Sep 12 17:05:06.160697 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Sep 12 17:05:06.161351 kernel: Linux version 6.12.47-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Fri Sep 12 15:37:01 -00 2025 Sep 12 17:05:06.161406 kernel: KASLR disabled due to lack of seed Sep 12 17:05:06.161423 kernel: efi: EFI v2.7 by EDK II Sep 12 17:05:06.161439 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a731a98 MEMRESERVE=0x78551598 Sep 12 17:05:06.161454 kernel: secureboot: Secure boot disabled Sep 12 17:05:06.161472 kernel: ACPI: Early table checksum verification disabled Sep 12 17:05:06.161488 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Sep 12 17:05:06.161506 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Sep 12 17:05:06.161522 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Sep 12 17:05:06.161538 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Sep 12 17:05:06.161560 kernel: ACPI: FACS 0x0000000078630000 000040 Sep 12 17:05:06.161576 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Sep 12 17:05:06.161591 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Sep 12 17:05:06.161610 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Sep 12 17:05:06.161626 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Sep 12 17:05:06.161647 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Sep 12 17:05:06.161665 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Sep 12 17:05:06.161682 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Sep 12 17:05:06.161699 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Sep 12 17:05:06.161716 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Sep 12 17:05:06.161733 kernel: printk: legacy bootconsole [uart0] enabled Sep 12 17:05:06.161750 kernel: ACPI: Use ACPI SPCR as default console: No Sep 12 17:05:06.161767 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Sep 12 17:05:06.161784 kernel: NODE_DATA(0) allocated [mem 0x4b584ca00-0x4b5853fff] Sep 12 17:05:06.161800 kernel: Zone ranges: Sep 12 17:05:06.161817 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Sep 12 17:05:06.161838 kernel: DMA32 empty Sep 12 17:05:06.161854 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Sep 12 17:05:06.161869 kernel: Device empty Sep 12 17:05:06.161885 kernel: Movable zone start for each node Sep 12 17:05:06.161901 kernel: Early memory node ranges Sep 12 17:05:06.161917 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Sep 12 17:05:06.161932 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Sep 12 17:05:06.161948 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Sep 12 17:05:06.161964 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Sep 12 17:05:06.162001 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Sep 12 17:05:06.162027 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Sep 12 17:05:06.162044 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Sep 12 17:05:06.162068 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Sep 12 17:05:06.162092 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Sep 12 17:05:06.162109 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Sep 12 17:05:06.162140 kernel: cma: Reserved 16 MiB at 0x000000007f000000 on node -1 Sep 12 17:05:06.162179 kernel: psci: probing for conduit method from ACPI. Sep 12 17:05:06.162251 kernel: psci: PSCIv1.0 detected in firmware. Sep 12 17:05:06.163332 kernel: psci: Using standard PSCI v0.2 function IDs Sep 12 17:05:06.163354 kernel: psci: Trusted OS migration not required Sep 12 17:05:06.163374 kernel: psci: SMC Calling Convention v1.1 Sep 12 17:05:06.163393 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000001) Sep 12 17:05:06.163411 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 12 17:05:06.163428 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 12 17:05:06.163446 kernel: pcpu-alloc: [0] 0 [0] 1 Sep 12 17:05:06.163464 kernel: Detected PIPT I-cache on CPU0 Sep 12 17:05:06.163482 kernel: CPU features: detected: GIC system register CPU interface Sep 12 17:05:06.163500 kernel: CPU features: detected: Spectre-v2 Sep 12 17:05:06.163527 kernel: CPU features: detected: Spectre-v3a Sep 12 17:05:06.163545 kernel: CPU features: detected: Spectre-BHB Sep 12 17:05:06.163562 kernel: CPU features: detected: ARM erratum 1742098 Sep 12 17:05:06.163580 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Sep 12 17:05:06.163597 kernel: alternatives: applying boot alternatives Sep 12 17:05:06.163616 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=9b01894f6bb04aff3ec9b8554b3ae56a087d51961f1a01981bc4d4f54ccefc09 Sep 12 17:05:06.163636 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 12 17:05:06.163654 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 12 17:05:06.163671 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 12 17:05:06.163688 kernel: Fallback order for Node 0: 0 Sep 12 17:05:06.163712 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Sep 12 17:05:06.163729 kernel: Policy zone: Normal Sep 12 17:05:06.163746 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 12 17:05:06.163764 kernel: software IO TLB: area num 2. Sep 12 17:05:06.163781 kernel: software IO TLB: mapped [mem 0x000000006c600000-0x0000000070600000] (64MB) Sep 12 17:05:06.163799 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Sep 12 17:05:06.163816 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 12 17:05:06.163835 kernel: rcu: RCU event tracing is enabled. Sep 12 17:05:06.163852 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Sep 12 17:05:06.163869 kernel: Trampoline variant of Tasks RCU enabled. Sep 12 17:05:06.163887 kernel: Tracing variant of Tasks RCU enabled. Sep 12 17:05:06.163904 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 17:05:06.163926 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Sep 12 17:05:06.163944 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Sep 12 17:05:06.165372 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Sep 12 17:05:06.165396 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 12 17:05:06.165416 kernel: GICv3: 96 SPIs implemented Sep 12 17:05:06.165434 kernel: GICv3: 0 Extended SPIs implemented Sep 12 17:05:06.165451 kernel: Root IRQ handler: gic_handle_irq Sep 12 17:05:06.165469 kernel: GICv3: GICv3 features: 16 PPIs Sep 12 17:05:06.165486 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 12 17:05:06.165504 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Sep 12 17:05:06.165522 kernel: ITS [mem 0x10080000-0x1009ffff] Sep 12 17:05:06.165540 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000f0000 (indirect, esz 8, psz 64K, shr 1) Sep 12 17:05:06.165572 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @400100000 (flat, esz 8, psz 64K, shr 1) Sep 12 17:05:06.165590 kernel: GICv3: using LPI property table @0x0000000400110000 Sep 12 17:05:06.165607 kernel: ITS: Using hypervisor restricted LPI range [128] Sep 12 17:05:06.165624 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000400120000 Sep 12 17:05:06.165642 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 17:05:06.165659 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Sep 12 17:05:06.165676 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Sep 12 17:05:06.165694 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Sep 12 17:05:06.165711 kernel: Console: colour dummy device 80x25 Sep 12 17:05:06.165728 kernel: printk: legacy console [tty1] enabled Sep 12 17:05:06.165746 kernel: ACPI: Core revision 20240827 Sep 12 17:05:06.165769 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Sep 12 17:05:06.165787 kernel: pid_max: default: 32768 minimum: 301 Sep 12 17:05:06.165805 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 12 17:05:06.165822 kernel: landlock: Up and running. Sep 12 17:05:06.165840 kernel: SELinux: Initializing. Sep 12 17:05:06.165858 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 17:05:06.165875 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 17:05:06.165892 kernel: rcu: Hierarchical SRCU implementation. Sep 12 17:05:06.165911 kernel: rcu: Max phase no-delay instances is 400. Sep 12 17:05:06.165936 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 12 17:05:06.165954 kernel: Remapping and enabling EFI services. Sep 12 17:05:06.165971 kernel: smp: Bringing up secondary CPUs ... Sep 12 17:05:06.166013 kernel: Detected PIPT I-cache on CPU1 Sep 12 17:05:06.166034 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Sep 12 17:05:06.166052 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400130000 Sep 12 17:05:06.166069 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Sep 12 17:05:06.166086 kernel: smp: Brought up 1 node, 2 CPUs Sep 12 17:05:06.166104 kernel: SMP: Total of 2 processors activated. Sep 12 17:05:06.166138 kernel: CPU: All CPU(s) started at EL1 Sep 12 17:05:06.166157 kernel: CPU features: detected: 32-bit EL0 Support Sep 12 17:05:06.166181 kernel: CPU features: detected: 32-bit EL1 Support Sep 12 17:05:06.166200 kernel: CPU features: detected: CRC32 instructions Sep 12 17:05:06.166218 kernel: alternatives: applying system-wide alternatives Sep 12 17:05:06.170934 kernel: Memory: 3797096K/4030464K available (11136K kernel code, 2440K rwdata, 9068K rodata, 38912K init, 1038K bss, 212024K reserved, 16384K cma-reserved) Sep 12 17:05:06.170970 kernel: devtmpfs: initialized Sep 12 17:05:06.171004 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 17:05:06.171024 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Sep 12 17:05:06.171044 kernel: 17056 pages in range for non-PLT usage Sep 12 17:05:06.171062 kernel: 508576 pages in range for PLT usage Sep 12 17:05:06.171082 kernel: pinctrl core: initialized pinctrl subsystem Sep 12 17:05:06.171102 kernel: SMBIOS 3.0.0 present. Sep 12 17:05:06.171120 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Sep 12 17:05:06.171138 kernel: DMI: Memory slots populated: 0/0 Sep 12 17:05:06.171156 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 17:05:06.171182 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 12 17:05:06.171203 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 17:05:06.171222 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 17:05:06.171348 kernel: audit: initializing netlink subsys (disabled) Sep 12 17:05:06.171368 kernel: audit: type=2000 audit(0.283:1): state=initialized audit_enabled=0 res=1 Sep 12 17:05:06.171386 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 12 17:05:06.171405 kernel: cpuidle: using governor menu Sep 12 17:05:06.171423 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 12 17:05:06.171443 kernel: ASID allocator initialised with 65536 entries Sep 12 17:05:06.171469 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 17:05:06.171488 kernel: Serial: AMBA PL011 UART driver Sep 12 17:05:06.171506 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 17:05:06.171526 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 17:05:06.171545 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 12 17:05:06.171564 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 12 17:05:06.171582 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 17:05:06.171601 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 17:05:06.171619 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 12 17:05:06.171643 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 12 17:05:06.171662 kernel: ACPI: Added _OSI(Module Device) Sep 12 17:05:06.171681 kernel: ACPI: Added _OSI(Processor Device) Sep 12 17:05:06.171699 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 12 17:05:06.171717 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 12 17:05:06.171736 kernel: ACPI: Interpreter enabled Sep 12 17:05:06.171754 kernel: ACPI: Using GIC for interrupt routing Sep 12 17:05:06.171772 kernel: ACPI: MCFG table detected, 1 entries Sep 12 17:05:06.171790 kernel: ACPI: CPU0 has been hot-added Sep 12 17:05:06.171813 kernel: ACPI: CPU1 has been hot-added Sep 12 17:05:06.171832 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Sep 12 17:05:06.172149 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 17:05:06.174537 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 12 17:05:06.174775 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 17:05:06.174975 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Sep 12 17:05:06.175170 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Sep 12 17:05:06.175208 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Sep 12 17:05:06.176327 kernel: acpiphp: Slot [1] registered Sep 12 17:05:06.176386 kernel: acpiphp: Slot [2] registered Sep 12 17:05:06.176406 kernel: acpiphp: Slot [3] registered Sep 12 17:05:06.176425 kernel: acpiphp: Slot [4] registered Sep 12 17:05:06.176443 kernel: acpiphp: Slot [5] registered Sep 12 17:05:06.176462 kernel: acpiphp: Slot [6] registered Sep 12 17:05:06.176481 kernel: acpiphp: Slot [7] registered Sep 12 17:05:06.178610 kernel: acpiphp: Slot [8] registered Sep 12 17:05:06.178650 kernel: acpiphp: Slot [9] registered Sep 12 17:05:06.178683 kernel: acpiphp: Slot [10] registered Sep 12 17:05:06.178701 kernel: acpiphp: Slot [11] registered Sep 12 17:05:06.178720 kernel: acpiphp: Slot [12] registered Sep 12 17:05:06.178738 kernel: acpiphp: Slot [13] registered Sep 12 17:05:06.178756 kernel: acpiphp: Slot [14] registered Sep 12 17:05:06.178775 kernel: acpiphp: Slot [15] registered Sep 12 17:05:06.178793 kernel: acpiphp: Slot [16] registered Sep 12 17:05:06.178812 kernel: acpiphp: Slot [17] registered Sep 12 17:05:06.178830 kernel: acpiphp: Slot [18] registered Sep 12 17:05:06.178853 kernel: acpiphp: Slot [19] registered Sep 12 17:05:06.178872 kernel: acpiphp: Slot [20] registered Sep 12 17:05:06.178889 kernel: acpiphp: Slot [21] registered Sep 12 17:05:06.178907 kernel: acpiphp: Slot [22] registered Sep 12 17:05:06.178925 kernel: acpiphp: Slot [23] registered Sep 12 17:05:06.178943 kernel: acpiphp: Slot [24] registered Sep 12 17:05:06.178961 kernel: acpiphp: Slot [25] registered Sep 12 17:05:06.178979 kernel: acpiphp: Slot [26] registered Sep 12 17:05:06.178997 kernel: acpiphp: Slot [27] registered Sep 12 17:05:06.179014 kernel: acpiphp: Slot [28] registered Sep 12 17:05:06.179037 kernel: acpiphp: Slot [29] registered Sep 12 17:05:06.179055 kernel: acpiphp: Slot [30] registered Sep 12 17:05:06.179073 kernel: acpiphp: Slot [31] registered Sep 12 17:05:06.179091 kernel: PCI host bridge to bus 0000:00 Sep 12 17:05:06.182466 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Sep 12 17:05:06.182695 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 12 17:05:06.182875 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Sep 12 17:05:06.183041 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Sep 12 17:05:06.183311 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Sep 12 17:05:06.183543 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Sep 12 17:05:06.183753 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Sep 12 17:05:06.183989 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Sep 12 17:05:06.184197 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Sep 12 17:05:06.186525 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Sep 12 17:05:06.186770 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Sep 12 17:05:06.186962 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Sep 12 17:05:06.187148 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Sep 12 17:05:06.187371 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Sep 12 17:05:06.187562 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Sep 12 17:05:06.187754 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref]: assigned Sep 12 17:05:06.187946 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff]: assigned Sep 12 17:05:06.188167 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80110000-0x80113fff]: assigned Sep 12 17:05:06.191365 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80114000-0x80117fff]: assigned Sep 12 17:05:06.191605 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff]: assigned Sep 12 17:05:06.191793 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Sep 12 17:05:06.191967 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 12 17:05:06.192146 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Sep 12 17:05:06.192183 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 12 17:05:06.192203 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 12 17:05:06.192222 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 12 17:05:06.192758 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 12 17:05:06.192790 kernel: iommu: Default domain type: Translated Sep 12 17:05:06.192809 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 12 17:05:06.192827 kernel: efivars: Registered efivars operations Sep 12 17:05:06.192845 kernel: vgaarb: loaded Sep 12 17:05:06.192863 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 12 17:05:06.192881 kernel: VFS: Disk quotas dquot_6.6.0 Sep 12 17:05:06.192907 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 17:05:06.192925 kernel: pnp: PnP ACPI init Sep 12 17:05:06.193158 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Sep 12 17:05:06.193185 kernel: pnp: PnP ACPI: found 1 devices Sep 12 17:05:06.193204 kernel: NET: Registered PF_INET protocol family Sep 12 17:05:06.193222 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 17:05:06.193305 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 12 17:05:06.193325 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 12 17:05:06.193350 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 17:05:06.193369 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 12 17:05:06.193387 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 12 17:05:06.193404 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 17:05:06.193423 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 17:05:06.193441 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 17:05:06.193458 kernel: PCI: CLS 0 bytes, default 64 Sep 12 17:05:06.193476 kernel: kvm [1]: HYP mode not available Sep 12 17:05:06.193493 kernel: Initialise system trusted keyrings Sep 12 17:05:06.193517 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 12 17:05:06.193535 kernel: Key type asymmetric registered Sep 12 17:05:06.193553 kernel: Asymmetric key parser 'x509' registered Sep 12 17:05:06.193571 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 12 17:05:06.193591 kernel: io scheduler mq-deadline registered Sep 12 17:05:06.193609 kernel: io scheduler kyber registered Sep 12 17:05:06.193627 kernel: io scheduler bfq registered Sep 12 17:05:06.193866 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Sep 12 17:05:06.193902 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 12 17:05:06.193921 kernel: ACPI: button: Power Button [PWRB] Sep 12 17:05:06.193940 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Sep 12 17:05:06.193958 kernel: ACPI: button: Sleep Button [SLPB] Sep 12 17:05:06.193976 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 17:05:06.194018 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Sep 12 17:05:06.194289 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Sep 12 17:05:06.194323 kernel: printk: legacy console [ttyS0] disabled Sep 12 17:05:06.194342 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Sep 12 17:05:06.194369 kernel: printk: legacy console [ttyS0] enabled Sep 12 17:05:06.194387 kernel: printk: legacy bootconsole [uart0] disabled Sep 12 17:05:06.194405 kernel: thunder_xcv, ver 1.0 Sep 12 17:05:06.194423 kernel: thunder_bgx, ver 1.0 Sep 12 17:05:06.194440 kernel: nicpf, ver 1.0 Sep 12 17:05:06.194458 kernel: nicvf, ver 1.0 Sep 12 17:05:06.194677 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 12 17:05:06.194932 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-12T17:05:05 UTC (1757696705) Sep 12 17:05:06.194969 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 12 17:05:06.194988 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Sep 12 17:05:06.195006 kernel: NET: Registered PF_INET6 protocol family Sep 12 17:05:06.195024 kernel: watchdog: NMI not fully supported Sep 12 17:05:06.195042 kernel: watchdog: Hard watchdog permanently disabled Sep 12 17:05:06.195060 kernel: Segment Routing with IPv6 Sep 12 17:05:06.195078 kernel: In-situ OAM (IOAM) with IPv6 Sep 12 17:05:06.195096 kernel: NET: Registered PF_PACKET protocol family Sep 12 17:05:06.195114 kernel: Key type dns_resolver registered Sep 12 17:05:06.195137 kernel: registered taskstats version 1 Sep 12 17:05:06.195156 kernel: Loading compiled-in X.509 certificates Sep 12 17:05:06.195174 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.47-flatcar: 7675c1947f324bc6524fdc1ee0f8f5f343acfea7' Sep 12 17:05:06.195192 kernel: Demotion targets for Node 0: null Sep 12 17:05:06.195209 kernel: Key type .fscrypt registered Sep 12 17:05:06.195227 kernel: Key type fscrypt-provisioning registered Sep 12 17:05:06.195299 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 12 17:05:06.195320 kernel: ima: Allocated hash algorithm: sha1 Sep 12 17:05:06.195339 kernel: ima: No architecture policies found Sep 12 17:05:06.195364 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 12 17:05:06.195383 kernel: clk: Disabling unused clocks Sep 12 17:05:06.195402 kernel: PM: genpd: Disabling unused power domains Sep 12 17:05:06.195421 kernel: Warning: unable to open an initial console. Sep 12 17:05:06.199101 kernel: Freeing unused kernel memory: 38912K Sep 12 17:05:06.199149 kernel: Run /init as init process Sep 12 17:05:06.199170 kernel: with arguments: Sep 12 17:05:06.199191 kernel: /init Sep 12 17:05:06.199209 kernel: with environment: Sep 12 17:05:06.199251 kernel: HOME=/ Sep 12 17:05:06.199291 kernel: TERM=linux Sep 12 17:05:06.199309 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 12 17:05:06.199330 systemd[1]: Successfully made /usr/ read-only. Sep 12 17:05:06.199356 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 17:05:06.199376 systemd[1]: Detected virtualization amazon. Sep 12 17:05:06.199396 systemd[1]: Detected architecture arm64. Sep 12 17:05:06.199414 systemd[1]: Running in initrd. Sep 12 17:05:06.199438 systemd[1]: No hostname configured, using default hostname. Sep 12 17:05:06.199459 systemd[1]: Hostname set to . Sep 12 17:05:06.199478 systemd[1]: Initializing machine ID from VM UUID. Sep 12 17:05:06.199497 systemd[1]: Queued start job for default target initrd.target. Sep 12 17:05:06.199519 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:05:06.199539 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:05:06.199561 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 12 17:05:06.199582 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 17:05:06.199608 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 12 17:05:06.199630 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 12 17:05:06.199652 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 12 17:05:06.199673 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 12 17:05:06.199693 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:05:06.199713 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:05:06.199732 systemd[1]: Reached target paths.target - Path Units. Sep 12 17:05:06.199757 systemd[1]: Reached target slices.target - Slice Units. Sep 12 17:05:06.199777 systemd[1]: Reached target swap.target - Swaps. Sep 12 17:05:06.199796 systemd[1]: Reached target timers.target - Timer Units. Sep 12 17:05:06.199816 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 17:05:06.199835 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 17:05:06.199855 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 12 17:05:06.199874 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 12 17:05:06.199893 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 12 17:05:06.199917 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 17:05:06.199937 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:05:06.199957 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 17:05:06.199976 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 12 17:05:06.199995 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 17:05:06.200014 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 12 17:05:06.200034 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 12 17:05:06.200053 systemd[1]: Starting systemd-fsck-usr.service... Sep 12 17:05:06.200073 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 17:05:06.200097 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 17:05:06.200116 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:05:06.200135 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 12 17:05:06.200156 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:05:06.200179 systemd[1]: Finished systemd-fsck-usr.service. Sep 12 17:05:06.200200 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 12 17:05:06.201133 systemd-journald[258]: Collecting audit messages is disabled. Sep 12 17:05:06.201198 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 12 17:05:06.202314 kernel: Bridge firewalling registered Sep 12 17:05:06.202393 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 17:05:06.202418 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 17:05:06.202440 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 17:05:06.202462 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 17:05:06.202485 systemd-journald[258]: Journal started Sep 12 17:05:06.202531 systemd-journald[258]: Runtime Journal (/run/log/journal/ec26838db5c5ac47bf1e3648ae62efd7) is 8M, max 75.3M, 67.3M free. Sep 12 17:05:06.110124 systemd-modules-load[259]: Inserted module 'overlay' Sep 12 17:05:06.165353 systemd-modules-load[259]: Inserted module 'br_netfilter' Sep 12 17:05:06.216651 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 17:05:06.221223 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:05:06.237413 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 12 17:05:06.242981 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 17:05:06.256360 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:05:06.273785 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:05:06.298408 systemd-tmpfiles[283]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 12 17:05:06.308189 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 17:05:06.317118 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 12 17:05:06.322480 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:05:06.332039 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 12 17:05:06.375287 dracut-cmdline[297]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=9b01894f6bb04aff3ec9b8554b3ae56a087d51961f1a01981bc4d4f54ccefc09 Sep 12 17:05:06.432680 systemd-resolved[299]: Positive Trust Anchors: Sep 12 17:05:06.432721 systemd-resolved[299]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 12 17:05:06.432784 systemd-resolved[299]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 12 17:05:06.556281 kernel: SCSI subsystem initialized Sep 12 17:05:06.564282 kernel: Loading iSCSI transport class v2.0-870. Sep 12 17:05:06.577290 kernel: iscsi: registered transport (tcp) Sep 12 17:05:06.600271 kernel: iscsi: registered transport (qla4xxx) Sep 12 17:05:06.601272 kernel: QLogic iSCSI HBA Driver Sep 12 17:05:06.637443 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 17:05:06.671441 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:05:06.681640 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 17:05:06.702310 kernel: random: crng init done Sep 12 17:05:06.701619 systemd-resolved[299]: Defaulting to hostname 'linux'. Sep 12 17:05:06.708039 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 12 17:05:06.710826 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 12 17:05:06.788319 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 12 17:05:06.794822 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 12 17:05:06.888324 kernel: raid6: neonx8 gen() 6446 MB/s Sep 12 17:05:06.905288 kernel: raid6: neonx4 gen() 6380 MB/s Sep 12 17:05:06.922293 kernel: raid6: neonx2 gen() 5288 MB/s Sep 12 17:05:06.939286 kernel: raid6: neonx1 gen() 3922 MB/s Sep 12 17:05:06.956279 kernel: raid6: int64x8 gen() 3606 MB/s Sep 12 17:05:06.974273 kernel: raid6: int64x4 gen() 3682 MB/s Sep 12 17:05:06.991268 kernel: raid6: int64x2 gen() 3559 MB/s Sep 12 17:05:07.009223 kernel: raid6: int64x1 gen() 2771 MB/s Sep 12 17:05:07.009283 kernel: raid6: using algorithm neonx8 gen() 6446 MB/s Sep 12 17:05:07.027269 kernel: raid6: .... xor() 4755 MB/s, rmw enabled Sep 12 17:05:07.027313 kernel: raid6: using neon recovery algorithm Sep 12 17:05:07.035927 kernel: xor: measuring software checksum speed Sep 12 17:05:07.035987 kernel: 8regs : 13019 MB/sec Sep 12 17:05:07.037080 kernel: 32regs : 13043 MB/sec Sep 12 17:05:07.039416 kernel: arm64_neon : 8594 MB/sec Sep 12 17:05:07.039463 kernel: xor: using function: 32regs (13043 MB/sec) Sep 12 17:05:07.130282 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 12 17:05:07.142520 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 12 17:05:07.149127 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:05:07.207784 systemd-udevd[507]: Using default interface naming scheme 'v255'. Sep 12 17:05:07.220034 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:05:07.227812 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 12 17:05:07.268983 dracut-pre-trigger[510]: rd.md=0: removing MD RAID activation Sep 12 17:05:07.318419 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 17:05:07.326217 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 17:05:07.460709 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:05:07.470433 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 12 17:05:07.642453 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 12 17:05:07.642529 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Sep 12 17:05:07.662455 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Sep 12 17:05:07.662521 kernel: nvme nvme0: pci function 0000:00:04.0 Sep 12 17:05:07.673724 kernel: ena 0000:00:05.0: ENA device version: 0.10 Sep 12 17:05:07.675415 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Sep 12 17:05:07.684304 kernel: nvme nvme0: 2/0/0 default/read/poll queues Sep 12 17:05:07.694115 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:17:71:4a:68:c5 Sep 12 17:05:07.694522 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Sep 12 17:05:07.694554 kernel: GPT:9289727 != 16777215 Sep 12 17:05:07.694578 kernel: GPT:Alternate GPT header not at the end of the disk. Sep 12 17:05:07.695747 kernel: GPT:9289727 != 16777215 Sep 12 17:05:07.695443 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 17:05:07.695706 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:05:07.705296 kernel: GPT: Use GNU Parted to correct GPT errors. Sep 12 17:05:07.705339 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Sep 12 17:05:07.706340 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:05:07.715691 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:05:07.719787 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 12 17:05:07.726421 (udev-worker)[555]: Network interface NamePolicy= disabled on kernel command line. Sep 12 17:05:07.767305 kernel: nvme nvme0: using unchecked data buffer Sep 12 17:05:07.787082 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:05:07.933464 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Sep 12 17:05:07.970487 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Sep 12 17:05:08.018129 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Sep 12 17:05:08.026327 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 12 17:05:08.051958 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Sep 12 17:05:08.058404 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Sep 12 17:05:08.079591 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 17:05:08.080521 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:05:08.082522 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 17:05:08.095170 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 12 17:05:08.100519 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 12 17:05:08.130107 disk-uuid[689]: Primary Header is updated. Sep 12 17:05:08.130107 disk-uuid[689]: Secondary Entries is updated. Sep 12 17:05:08.130107 disk-uuid[689]: Secondary Header is updated. Sep 12 17:05:08.144259 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Sep 12 17:05:08.155374 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 12 17:05:09.164274 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Sep 12 17:05:09.167129 disk-uuid[690]: The operation has completed successfully. Sep 12 17:05:09.348282 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 12 17:05:09.350581 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 12 17:05:09.437095 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 12 17:05:09.467723 sh[957]: Success Sep 12 17:05:09.499397 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 17:05:09.499501 kernel: device-mapper: uevent: version 1.0.3 Sep 12 17:05:09.499532 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 12 17:05:09.514281 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 12 17:05:09.621769 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 12 17:05:09.627485 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 12 17:05:09.647996 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 12 17:05:09.670353 kernel: BTRFS: device fsid 752cb955-bdfa-486a-ad02-b54d5e61d194 devid 1 transid 39 /dev/mapper/usr (254:0) scanned by mount (980) Sep 12 17:05:09.675200 kernel: BTRFS info (device dm-0): first mount of filesystem 752cb955-bdfa-486a-ad02-b54d5e61d194 Sep 12 17:05:09.675304 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:05:09.864067 kernel: BTRFS info (device dm-0): enabling ssd optimizations Sep 12 17:05:09.864151 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 12 17:05:09.864178 kernel: BTRFS info (device dm-0): enabling free space tree Sep 12 17:05:09.940288 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 12 17:05:09.944700 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 12 17:05:09.949698 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 12 17:05:09.955174 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 12 17:05:09.961366 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 12 17:05:10.012287 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1013) Sep 12 17:05:10.017529 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 5f4a7913-42f7-487c-8331-8ab180fe9df7 Sep 12 17:05:10.017617 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:05:10.037343 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Sep 12 17:05:10.037419 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Sep 12 17:05:10.046362 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 5f4a7913-42f7-487c-8331-8ab180fe9df7 Sep 12 17:05:10.047882 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 12 17:05:10.053669 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 12 17:05:10.155683 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 12 17:05:10.164466 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 12 17:05:10.253702 systemd-networkd[1149]: lo: Link UP Sep 12 17:05:10.253726 systemd-networkd[1149]: lo: Gained carrier Sep 12 17:05:10.260077 systemd-networkd[1149]: Enumeration completed Sep 12 17:05:10.260317 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 12 17:05:10.263324 systemd[1]: Reached target network.target - Network. Sep 12 17:05:10.272423 systemd-networkd[1149]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:05:10.272446 systemd-networkd[1149]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 12 17:05:10.283007 systemd-networkd[1149]: eth0: Link UP Sep 12 17:05:10.283023 systemd-networkd[1149]: eth0: Gained carrier Sep 12 17:05:10.283046 systemd-networkd[1149]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:05:10.302371 systemd-networkd[1149]: eth0: DHCPv4 address 172.31.27.112/20, gateway 172.31.16.1 acquired from 172.31.16.1 Sep 12 17:05:10.875491 ignition[1078]: Ignition 2.21.0 Sep 12 17:05:10.875523 ignition[1078]: Stage: fetch-offline Sep 12 17:05:10.879330 ignition[1078]: no configs at "/usr/lib/ignition/base.d" Sep 12 17:05:10.879372 ignition[1078]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 12 17:05:10.884453 ignition[1078]: Ignition finished successfully Sep 12 17:05:10.888740 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 12 17:05:10.893171 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Sep 12 17:05:10.946441 ignition[1162]: Ignition 2.21.0 Sep 12 17:05:10.946474 ignition[1162]: Stage: fetch Sep 12 17:05:10.947465 ignition[1162]: no configs at "/usr/lib/ignition/base.d" Sep 12 17:05:10.947707 ignition[1162]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 12 17:05:10.948008 ignition[1162]: PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 12 17:05:10.965505 ignition[1162]: PUT result: OK Sep 12 17:05:10.976488 ignition[1162]: parsed url from cmdline: "" Sep 12 17:05:10.976669 ignition[1162]: no config URL provided Sep 12 17:05:10.978540 ignition[1162]: reading system config file "/usr/lib/ignition/user.ign" Sep 12 17:05:10.982553 ignition[1162]: no config at "/usr/lib/ignition/user.ign" Sep 12 17:05:10.984536 ignition[1162]: PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 12 17:05:10.988001 ignition[1162]: PUT result: OK Sep 12 17:05:10.988678 ignition[1162]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Sep 12 17:05:10.992769 ignition[1162]: GET result: OK Sep 12 17:05:10.994316 ignition[1162]: parsing config with SHA512: 73e265ca832bff91f5ef12869eb52efb8bf5f710d35d781df006f180df3de46bda86e1b56484b6141416e074ec3442f35fd8fde66c770e24369dde2fdb6faa2b Sep 12 17:05:11.001431 unknown[1162]: fetched base config from "system" Sep 12 17:05:11.003852 unknown[1162]: fetched base config from "system" Sep 12 17:05:11.004154 ignition[1162]: fetch: fetch complete Sep 12 17:05:11.003872 unknown[1162]: fetched user config from "aws" Sep 12 17:05:11.004165 ignition[1162]: fetch: fetch passed Sep 12 17:05:11.004325 ignition[1162]: Ignition finished successfully Sep 12 17:05:11.016326 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Sep 12 17:05:11.022383 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 12 17:05:11.073563 ignition[1168]: Ignition 2.21.0 Sep 12 17:05:11.074075 ignition[1168]: Stage: kargs Sep 12 17:05:11.074665 ignition[1168]: no configs at "/usr/lib/ignition/base.d" Sep 12 17:05:11.074690 ignition[1168]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 12 17:05:11.074882 ignition[1168]: PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 12 17:05:11.079425 ignition[1168]: PUT result: OK Sep 12 17:05:11.087922 ignition[1168]: kargs: kargs passed Sep 12 17:05:11.088055 ignition[1168]: Ignition finished successfully Sep 12 17:05:11.094067 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 12 17:05:11.100618 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 12 17:05:11.160063 ignition[1175]: Ignition 2.21.0 Sep 12 17:05:11.160300 ignition[1175]: Stage: disks Sep 12 17:05:11.160827 ignition[1175]: no configs at "/usr/lib/ignition/base.d" Sep 12 17:05:11.160852 ignition[1175]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 12 17:05:11.160999 ignition[1175]: PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 12 17:05:11.169346 ignition[1175]: PUT result: OK Sep 12 17:05:11.181386 ignition[1175]: disks: disks passed Sep 12 17:05:11.181703 ignition[1175]: Ignition finished successfully Sep 12 17:05:11.190350 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 12 17:05:11.195566 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 12 17:05:11.198628 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 12 17:05:11.209295 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 17:05:11.214268 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 17:05:11.219291 systemd[1]: Reached target basic.target - Basic System. Sep 12 17:05:11.225490 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 12 17:05:11.276441 systemd-fsck[1184]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 12 17:05:11.280775 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 12 17:05:11.289322 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 12 17:05:11.441270 kernel: EXT4-fs (nvme0n1p9): mounted filesystem c902100c-52b7-422c-84ac-d834d4db2717 r/w with ordered data mode. Quota mode: none. Sep 12 17:05:11.442977 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 12 17:05:11.447844 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 12 17:05:11.455132 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 12 17:05:11.460046 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 12 17:05:11.464881 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 12 17:05:11.467671 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 12 17:05:11.467723 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 12 17:05:11.496811 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 12 17:05:11.503700 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 12 17:05:11.522355 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1203) Sep 12 17:05:11.526887 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 5f4a7913-42f7-487c-8331-8ab180fe9df7 Sep 12 17:05:11.526967 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:05:11.535178 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Sep 12 17:05:11.535273 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Sep 12 17:05:11.538788 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 12 17:05:12.214077 initrd-setup-root[1227]: cut: /sysroot/etc/passwd: No such file or directory Sep 12 17:05:12.263763 initrd-setup-root[1234]: cut: /sysroot/etc/group: No such file or directory Sep 12 17:05:12.273981 initrd-setup-root[1241]: cut: /sysroot/etc/shadow: No such file or directory Sep 12 17:05:12.284052 initrd-setup-root[1248]: cut: /sysroot/etc/gshadow: No such file or directory Sep 12 17:05:12.310388 systemd-networkd[1149]: eth0: Gained IPv6LL Sep 12 17:05:12.745322 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 12 17:05:12.750681 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 12 17:05:12.760221 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 12 17:05:12.786494 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 12 17:05:12.789907 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 5f4a7913-42f7-487c-8331-8ab180fe9df7 Sep 12 17:05:12.829322 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 12 17:05:12.843268 ignition[1321]: INFO : Ignition 2.21.0 Sep 12 17:05:12.843268 ignition[1321]: INFO : Stage: mount Sep 12 17:05:12.850404 ignition[1321]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 12 17:05:12.850404 ignition[1321]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 12 17:05:12.850404 ignition[1321]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 12 17:05:12.850404 ignition[1321]: INFO : PUT result: OK Sep 12 17:05:12.864273 ignition[1321]: INFO : mount: mount passed Sep 12 17:05:12.866119 ignition[1321]: INFO : Ignition finished successfully Sep 12 17:05:12.872315 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 12 17:05:12.877457 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 12 17:05:12.910311 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 12 17:05:12.957269 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1332) Sep 12 17:05:12.962033 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 5f4a7913-42f7-487c-8331-8ab180fe9df7 Sep 12 17:05:12.962111 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:05:12.970106 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Sep 12 17:05:12.970200 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Sep 12 17:05:12.974005 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 12 17:05:13.016606 ignition[1349]: INFO : Ignition 2.21.0 Sep 12 17:05:13.016606 ignition[1349]: INFO : Stage: files Sep 12 17:05:13.020496 ignition[1349]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 12 17:05:13.020496 ignition[1349]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 12 17:05:13.020496 ignition[1349]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 12 17:05:13.029014 ignition[1349]: INFO : PUT result: OK Sep 12 17:05:13.033065 ignition[1349]: DEBUG : files: compiled without relabeling support, skipping Sep 12 17:05:13.036883 ignition[1349]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 12 17:05:13.036883 ignition[1349]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 12 17:05:13.089128 ignition[1349]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 12 17:05:13.092274 ignition[1349]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 12 17:05:13.095305 unknown[1349]: wrote ssh authorized keys file for user: core Sep 12 17:05:13.097781 ignition[1349]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 12 17:05:13.107913 ignition[1349]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 12 17:05:13.111768 ignition[1349]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 12 17:05:13.111768 ignition[1349]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 12 17:05:13.111768 ignition[1349]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 12 17:05:13.111768 ignition[1349]: INFO : files: files passed Sep 12 17:05:13.130136 ignition[1349]: INFO : Ignition finished successfully Sep 12 17:05:13.122170 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 12 17:05:13.129514 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 12 17:05:13.137566 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 12 17:05:13.164192 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 12 17:05:13.164864 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 12 17:05:13.185273 initrd-setup-root-after-ignition[1379]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:05:13.185273 initrd-setup-root-after-ignition[1379]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:05:13.194382 initrd-setup-root-after-ignition[1383]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:05:13.199709 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 17:05:13.206814 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 12 17:05:13.213508 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 12 17:05:13.305541 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 12 17:05:13.305965 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 12 17:05:13.316398 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 12 17:05:13.320132 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 12 17:05:13.324505 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 12 17:05:13.326863 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 12 17:05:13.387077 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 17:05:13.394774 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 12 17:05:13.438863 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 12 17:05:13.439217 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:05:13.447305 systemd[1]: Stopped target timers.target - Timer Units. Sep 12 17:05:13.453591 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 12 17:05:13.454081 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 17:05:13.462623 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 12 17:05:13.467958 systemd[1]: Stopped target basic.target - Basic System. Sep 12 17:05:13.470456 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 12 17:05:13.477594 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 12 17:05:13.484615 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 12 17:05:13.490371 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 12 17:05:13.493025 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 12 17:05:13.500049 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 17:05:13.505806 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 12 17:05:13.508605 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 12 17:05:13.515616 systemd[1]: Stopped target swap.target - Swaps. Sep 12 17:05:13.518541 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 12 17:05:13.518806 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 12 17:05:13.525586 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:05:13.534038 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:05:13.538104 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 12 17:05:13.543921 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:05:13.547497 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 12 17:05:13.547761 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 12 17:05:13.556770 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 12 17:05:13.557054 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 17:05:13.564328 systemd[1]: ignition-files.service: Deactivated successfully. Sep 12 17:05:13.564555 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 12 17:05:13.570853 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 12 17:05:13.586936 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 12 17:05:13.595856 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 12 17:05:13.600037 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:05:13.608622 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 12 17:05:13.608866 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 17:05:13.620272 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 12 17:05:13.620496 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 12 17:05:13.657873 ignition[1403]: INFO : Ignition 2.21.0 Sep 12 17:05:13.662437 ignition[1403]: INFO : Stage: umount Sep 12 17:05:13.662437 ignition[1403]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 12 17:05:13.662437 ignition[1403]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Sep 12 17:05:13.662437 ignition[1403]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Sep 12 17:05:13.660993 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 12 17:05:13.675710 ignition[1403]: INFO : PUT result: OK Sep 12 17:05:13.679646 ignition[1403]: INFO : umount: umount passed Sep 12 17:05:13.682135 ignition[1403]: INFO : Ignition finished successfully Sep 12 17:05:13.686562 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 12 17:05:13.687205 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 12 17:05:13.696129 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 12 17:05:13.696350 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 12 17:05:13.702519 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 12 17:05:13.702718 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 12 17:05:13.706324 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 12 17:05:13.706455 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 12 17:05:13.716567 systemd[1]: ignition-fetch.service: Deactivated successfully. Sep 12 17:05:13.716674 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Sep 12 17:05:13.720464 systemd[1]: Stopped target network.target - Network. Sep 12 17:05:13.723807 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 12 17:05:13.723942 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 12 17:05:13.727756 systemd[1]: Stopped target paths.target - Path Units. Sep 12 17:05:13.736074 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 12 17:05:13.738379 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:05:13.756436 systemd[1]: Stopped target slices.target - Slice Units. Sep 12 17:05:13.759043 systemd[1]: Stopped target sockets.target - Socket Units. Sep 12 17:05:13.761751 systemd[1]: iscsid.socket: Deactivated successfully. Sep 12 17:05:13.761843 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 17:05:13.768777 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 12 17:05:13.768868 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 17:05:13.776533 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 12 17:05:13.776691 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 12 17:05:13.779933 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 12 17:05:13.780038 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 12 17:05:13.786364 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 12 17:05:13.786486 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 12 17:05:13.793799 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 12 17:05:13.797067 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 12 17:05:13.823947 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 12 17:05:13.824170 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 12 17:05:13.835673 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 12 17:05:13.839309 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 12 17:05:13.842034 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 12 17:05:13.846736 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Sep 12 17:05:13.848126 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 12 17:05:13.857168 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 12 17:05:13.857284 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 12 17:05:13.866535 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 12 17:05:13.875266 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 12 17:05:13.875388 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 12 17:05:13.876219 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 12 17:05:13.876357 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:05:13.890952 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 12 17:05:13.891946 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 12 17:05:13.896889 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 12 17:05:13.896999 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:05:13.904013 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:05:13.913324 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 12 17:05:13.913457 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 12 17:05:13.939535 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 12 17:05:13.942111 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:05:13.949282 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 12 17:05:13.950828 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 12 17:05:13.957512 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 12 17:05:13.958392 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:05:13.965992 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 12 17:05:13.966109 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 12 17:05:13.973931 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 12 17:05:13.974211 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 12 17:05:13.981842 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 12 17:05:13.981990 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 17:05:13.994985 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 12 17:05:14.000962 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 12 17:05:14.001108 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:05:14.014328 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 12 17:05:14.014463 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:05:14.022472 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 12 17:05:14.022594 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 17:05:14.028950 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 12 17:05:14.029058 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:05:14.034204 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 17:05:14.034389 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:05:14.041738 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Sep 12 17:05:14.041854 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Sep 12 17:05:14.041961 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sep 12 17:05:14.042051 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 12 17:05:14.043756 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 12 17:05:14.046565 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 12 17:05:14.051807 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 12 17:05:14.052139 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 12 17:05:14.064059 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 12 17:05:14.075468 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 12 17:05:14.122523 systemd[1]: Switching root. Sep 12 17:05:14.193880 systemd-journald[258]: Journal stopped Sep 12 17:05:17.159490 systemd-journald[258]: Received SIGTERM from PID 1 (systemd). Sep 12 17:05:17.159621 kernel: SELinux: policy capability network_peer_controls=1 Sep 12 17:05:17.159665 kernel: SELinux: policy capability open_perms=1 Sep 12 17:05:17.159705 kernel: SELinux: policy capability extended_socket_class=1 Sep 12 17:05:17.159740 kernel: SELinux: policy capability always_check_network=0 Sep 12 17:05:17.159769 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 12 17:05:17.159797 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 12 17:05:17.159825 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 12 17:05:17.159854 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 12 17:05:17.159883 kernel: SELinux: policy capability userspace_initial_context=0 Sep 12 17:05:17.159911 kernel: audit: type=1403 audit(1757696714.646:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 12 17:05:17.159945 systemd[1]: Successfully loaded SELinux policy in 152.492ms. Sep 12 17:05:17.159993 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 15.677ms. Sep 12 17:05:17.160027 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 17:05:17.160063 systemd[1]: Detected virtualization amazon. Sep 12 17:05:17.160093 systemd[1]: Detected architecture arm64. Sep 12 17:05:17.160120 systemd[1]: Detected first boot. Sep 12 17:05:17.160150 systemd[1]: Initializing machine ID from VM UUID. Sep 12 17:05:17.160182 kernel: NET: Registered PF_VSOCK protocol family Sep 12 17:05:17.160213 zram_generator::config[1447]: No configuration found. Sep 12 17:05:17.160284 systemd[1]: Populated /etc with preset unit settings. Sep 12 17:05:17.160322 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 12 17:05:17.160352 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 12 17:05:17.160385 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 12 17:05:17.160425 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 12 17:05:17.160457 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 12 17:05:17.160495 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 12 17:05:17.160525 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 12 17:05:17.160554 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 12 17:05:17.160585 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 12 17:05:17.160621 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 12 17:05:17.160654 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 12 17:05:17.160685 systemd[1]: Created slice user.slice - User and Session Slice. Sep 12 17:05:17.160716 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:05:17.160749 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:05:17.160792 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 12 17:05:17.160826 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 12 17:05:17.160857 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 12 17:05:17.160888 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 17:05:17.160918 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Sep 12 17:05:17.160954 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:05:17.160987 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:05:17.161020 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 12 17:05:17.161048 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 12 17:05:17.161079 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 12 17:05:17.161110 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 12 17:05:17.161141 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:05:17.161172 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 17:05:17.161204 systemd[1]: Reached target slices.target - Slice Units. Sep 12 17:05:17.165923 systemd[1]: Reached target swap.target - Swaps. Sep 12 17:05:17.167598 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 12 17:05:17.171316 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 12 17:05:17.171371 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 12 17:05:17.171401 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 12 17:05:17.171430 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 17:05:17.171462 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:05:17.171491 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 12 17:05:17.171522 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 12 17:05:17.171553 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 12 17:05:17.171584 systemd[1]: Mounting media.mount - External Media Directory... Sep 12 17:05:17.171614 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 12 17:05:17.171648 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 12 17:05:17.171677 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 12 17:05:17.171707 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 12 17:05:17.171737 systemd[1]: Reached target machines.target - Containers. Sep 12 17:05:17.171768 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 12 17:05:17.171797 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 12 17:05:17.171826 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 17:05:17.171854 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 12 17:05:17.171889 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:05:17.171918 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 17:05:17.171951 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:05:17.171980 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 12 17:05:17.172009 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 17:05:17.172037 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 12 17:05:17.172066 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 12 17:05:17.172096 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 12 17:05:17.172128 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 12 17:05:17.172157 systemd[1]: Stopped systemd-fsck-usr.service. Sep 12 17:05:17.172187 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:05:17.172220 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 17:05:17.175336 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 17:05:17.175378 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 17:05:17.175420 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 12 17:05:17.175453 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 12 17:05:17.175482 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 17:05:17.175520 systemd[1]: verity-setup.service: Deactivated successfully. Sep 12 17:05:17.175552 systemd[1]: Stopped verity-setup.service. Sep 12 17:05:17.175584 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 12 17:05:17.175616 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 12 17:05:17.175647 systemd[1]: Mounted media.mount - External Media Directory. Sep 12 17:05:17.175675 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 12 17:05:17.175705 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 12 17:05:17.175734 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 12 17:05:17.175762 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:05:17.175793 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 12 17:05:17.175824 kernel: loop: module loaded Sep 12 17:05:17.175853 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 12 17:05:17.175881 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:05:17.175911 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:05:17.175938 kernel: fuse: init (API version 7.41) Sep 12 17:05:17.175964 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:05:17.175993 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:05:17.176020 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 12 17:05:17.176049 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 12 17:05:17.176082 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 17:05:17.176113 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 17:05:17.176145 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 17:05:17.176175 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:05:17.176204 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 12 17:05:17.176302 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 12 17:05:17.176339 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 17:05:17.176370 kernel: ACPI: bus type drm_connector registered Sep 12 17:05:17.176398 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 12 17:05:17.176434 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 12 17:05:17.176464 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 12 17:05:17.176548 systemd-journald[1526]: Collecting audit messages is disabled. Sep 12 17:05:17.176604 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 17:05:17.176638 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 12 17:05:17.176674 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 12 17:05:17.176705 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:05:17.176736 systemd-journald[1526]: Journal started Sep 12 17:05:17.176782 systemd-journald[1526]: Runtime Journal (/run/log/journal/ec26838db5c5ac47bf1e3648ae62efd7) is 8M, max 75.3M, 67.3M free. Sep 12 17:05:16.397981 systemd[1]: Queued start job for default target multi-user.target. Sep 12 17:05:16.413464 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Sep 12 17:05:16.414393 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 12 17:05:17.192060 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 12 17:05:17.192144 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 17:05:17.205421 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 12 17:05:17.205523 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 17:05:17.214578 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 17:05:17.231282 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 12 17:05:17.241633 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 12 17:05:17.256697 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 17:05:17.256448 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 17:05:17.273289 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 17:05:17.277956 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 12 17:05:17.281098 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 12 17:05:17.337955 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 12 17:05:17.362366 kernel: loop0: detected capacity change from 0 to 61256 Sep 12 17:05:17.364372 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 12 17:05:17.367781 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 12 17:05:17.378833 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 12 17:05:17.385831 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 12 17:05:17.424029 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:05:17.431695 systemd-journald[1526]: Time spent on flushing to /var/log/journal/ec26838db5c5ac47bf1e3648ae62efd7 is 128.817ms for 915 entries. Sep 12 17:05:17.431695 systemd-journald[1526]: System Journal (/var/log/journal/ec26838db5c5ac47bf1e3648ae62efd7) is 8M, max 195.6M, 187.6M free. Sep 12 17:05:17.576530 systemd-journald[1526]: Received client request to flush runtime journal. Sep 12 17:05:17.576619 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 12 17:05:17.463991 systemd-tmpfiles[1557]: ACLs are not supported, ignoring. Sep 12 17:05:17.464018 systemd-tmpfiles[1557]: ACLs are not supported, ignoring. Sep 12 17:05:17.487386 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 17:05:17.500259 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 12 17:05:17.517793 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 12 17:05:17.530044 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 12 17:05:17.581919 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 12 17:05:17.595355 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:05:17.614283 kernel: loop1: detected capacity change from 0 to 100608 Sep 12 17:05:17.646354 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 12 17:05:17.652555 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 17:05:17.698085 systemd-tmpfiles[1601]: ACLs are not supported, ignoring. Sep 12 17:05:17.698135 systemd-tmpfiles[1601]: ACLs are not supported, ignoring. Sep 12 17:05:17.706551 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:05:17.747472 kernel: loop2: detected capacity change from 0 to 119320 Sep 12 17:05:17.851315 kernel: loop3: detected capacity change from 0 to 61256 Sep 12 17:05:17.875329 kernel: loop4: detected capacity change from 0 to 100608 Sep 12 17:05:17.900289 kernel: loop5: detected capacity change from 0 to 119320 Sep 12 17:05:17.917783 (sd-merge)[1606]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Sep 12 17:05:17.918817 (sd-merge)[1606]: Merged extensions into '/usr'. Sep 12 17:05:17.923355 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 12 17:05:17.935326 systemd[1]: Starting ensure-sysext.service... Sep 12 17:05:17.946809 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 17:05:17.979613 systemd[1]: Reload requested from client PID 1608 ('systemctl') (unit ensure-sysext.service)... Sep 12 17:05:17.979641 systemd[1]: Reloading... Sep 12 17:05:18.003858 systemd-tmpfiles[1609]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 12 17:05:18.003943 systemd-tmpfiles[1609]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 12 17:05:18.004669 systemd-tmpfiles[1609]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 12 17:05:18.005220 systemd-tmpfiles[1609]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 12 17:05:18.007283 systemd-tmpfiles[1609]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 12 17:05:18.007928 systemd-tmpfiles[1609]: ACLs are not supported, ignoring. Sep 12 17:05:18.008064 systemd-tmpfiles[1609]: ACLs are not supported, ignoring. Sep 12 17:05:18.025301 systemd-tmpfiles[1609]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 17:05:18.025329 systemd-tmpfiles[1609]: Skipping /boot Sep 12 17:05:18.046969 systemd-tmpfiles[1609]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 17:05:18.047161 systemd-tmpfiles[1609]: Skipping /boot Sep 12 17:05:18.223339 zram_generator::config[1637]: No configuration found. Sep 12 17:05:18.719439 systemd[1]: Reloading finished in 738 ms. Sep 12 17:05:18.759486 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:05:18.789166 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 12 17:05:18.806769 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 17:05:18.814739 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 12 17:05:18.823403 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 12 17:05:18.838813 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 12 17:05:18.848963 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:05:18.855000 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 12 17:05:18.866478 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 12 17:05:18.871889 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:05:18.880540 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:05:18.893764 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 17:05:18.896631 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:05:18.897583 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:05:18.906530 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 12 17:05:18.906950 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:05:18.907165 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:05:18.924491 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 12 17:05:18.931026 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 17:05:18.934026 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:05:18.934828 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:05:18.935789 systemd[1]: Reached target time-set.target - System Time Set. Sep 12 17:05:18.958189 systemd[1]: Finished ensure-sysext.service. Sep 12 17:05:18.970322 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 12 17:05:18.989165 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 12 17:05:19.016064 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 12 17:05:19.070605 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 17:05:19.076406 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 17:05:19.083463 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:05:19.083868 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:05:19.088117 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:05:19.092214 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:05:19.095956 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 17:05:19.098132 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 17:05:19.113068 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 12 17:05:19.125406 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 17:05:19.125730 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 17:05:19.126358 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 12 17:05:19.148790 systemd-udevd[1695]: Using default interface naming scheme 'v255'. Sep 12 17:05:19.184048 augenrules[1730]: No rules Sep 12 17:05:19.187674 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 17:05:19.190375 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 17:05:19.223949 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:05:19.233714 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 12 17:05:19.255940 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 12 17:05:19.501103 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Sep 12 17:05:19.509621 (udev-worker)[1740]: Network interface NamePolicy= disabled on kernel command line. Sep 12 17:05:19.837470 systemd-networkd[1742]: lo: Link UP Sep 12 17:05:19.837498 systemd-networkd[1742]: lo: Gained carrier Sep 12 17:05:19.841646 systemd-networkd[1742]: Enumeration completed Sep 12 17:05:19.841853 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 12 17:05:19.848769 systemd-networkd[1742]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:05:19.848797 systemd-networkd[1742]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 12 17:05:19.850841 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 12 17:05:19.857107 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 12 17:05:19.892309 systemd-networkd[1742]: eth0: Link UP Sep 12 17:05:19.892733 systemd-networkd[1742]: eth0: Gained carrier Sep 12 17:05:19.892794 systemd-networkd[1742]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:05:19.943372 systemd-networkd[1742]: eth0: DHCPv4 address 172.31.27.112/20, gateway 172.31.16.1 acquired from 172.31.16.1 Sep 12 17:05:19.960330 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 12 17:05:19.990791 systemd-resolved[1694]: Positive Trust Anchors: Sep 12 17:05:19.990843 systemd-resolved[1694]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 12 17:05:19.990909 systemd-resolved[1694]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 12 17:05:20.015746 systemd-resolved[1694]: Defaulting to hostname 'linux'. Sep 12 17:05:20.022458 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 12 17:05:20.025297 systemd[1]: Reached target network.target - Network. Sep 12 17:05:20.027507 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 12 17:05:20.057116 ldconfig[1548]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 12 17:05:20.069346 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 12 17:05:20.078339 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 12 17:05:20.129642 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 12 17:05:20.133290 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 17:05:20.137642 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 12 17:05:20.141534 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 12 17:05:20.145321 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 12 17:05:20.149168 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 12 17:05:20.152511 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 12 17:05:20.155703 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 12 17:05:20.155766 systemd[1]: Reached target paths.target - Path Units. Sep 12 17:05:20.158440 systemd[1]: Reached target timers.target - Timer Units. Sep 12 17:05:20.163347 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 12 17:05:20.169186 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 12 17:05:20.180915 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 12 17:05:20.184709 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 12 17:05:20.187792 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 12 17:05:20.208484 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 12 17:05:20.213688 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 12 17:05:20.217727 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 12 17:05:20.226678 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 17:05:20.229294 systemd[1]: Reached target basic.target - Basic System. Sep 12 17:05:20.231887 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 12 17:05:20.231950 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 12 17:05:20.236399 systemd[1]: Starting containerd.service - containerd container runtime... Sep 12 17:05:20.247199 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Sep 12 17:05:20.253689 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 12 17:05:20.258406 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 12 17:05:20.265596 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 12 17:05:20.273727 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 12 17:05:20.277435 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 12 17:05:20.281702 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 12 17:05:20.290772 systemd[1]: Started ntpd.service - Network Time Service. Sep 12 17:05:20.300625 systemd[1]: Starting setup-oem.service - Setup OEM... Sep 12 17:05:20.352074 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 12 17:05:20.360861 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 12 17:05:20.373059 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 12 17:05:20.377630 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 12 17:05:20.378651 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 12 17:05:20.383720 systemd[1]: Starting update-engine.service - Update Engine... Sep 12 17:05:20.393607 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 12 17:05:20.400592 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 12 17:05:20.416279 jq[1884]: false Sep 12 17:05:20.421294 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 12 17:05:20.424391 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 12 17:05:20.492513 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:05:20.566968 jq[1897]: true Sep 12 17:05:20.607949 dbus-daemon[1881]: [system] SELinux support is enabled Sep 12 17:05:20.619738 dbus-daemon[1881]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1742 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Sep 12 17:05:20.642010 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 12 17:05:20.662641 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 12 17:05:20.662705 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 12 17:05:20.666500 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 12 17:05:20.666550 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 12 17:05:20.680306 systemd[1]: motdgen.service: Deactivated successfully. Sep 12 17:05:20.678511 dbus-daemon[1881]: [system] Successfully activated service 'org.freedesktop.systemd1' Sep 12 17:05:20.680841 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 12 17:05:20.699079 update_engine[1896]: I20250912 17:05:20.698630 1896 main.cc:92] Flatcar Update Engine starting Sep 12 17:05:20.708772 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Sep 12 17:05:20.712131 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 12 17:05:20.715405 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 12 17:05:20.727380 systemd[1]: Started update-engine.service - Update Engine. Sep 12 17:05:20.732078 update_engine[1896]: I20250912 17:05:20.731796 1896 update_check_scheduler.cc:74] Next update check in 6m58s Sep 12 17:05:20.738911 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 12 17:05:20.742831 systemd[1]: Finished setup-oem.service - Setup OEM. Sep 12 17:05:20.762332 jq[1919]: true Sep 12 17:05:20.783874 (ntainerd)[1935]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 12 17:05:20.793949 extend-filesystems[1885]: Found /dev/nvme0n1p6 Sep 12 17:05:20.815599 extend-filesystems[1885]: Found /dev/nvme0n1p9 Sep 12 17:05:20.834838 coreos-metadata[1879]: Sep 12 17:05:20.833 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Sep 12 17:05:20.835571 extend-filesystems[1885]: Checking size of /dev/nvme0n1p9 Sep 12 17:05:20.838384 coreos-metadata[1879]: Sep 12 17:05:20.838 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Sep 12 17:05:20.841817 coreos-metadata[1879]: Sep 12 17:05:20.840 INFO Fetch successful Sep 12 17:05:20.841817 coreos-metadata[1879]: Sep 12 17:05:20.840 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Sep 12 17:05:20.848309 coreos-metadata[1879]: Sep 12 17:05:20.847 INFO Fetch successful Sep 12 17:05:20.848309 coreos-metadata[1879]: Sep 12 17:05:20.847 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Sep 12 17:05:20.850507 coreos-metadata[1879]: Sep 12 17:05:20.848 INFO Fetch successful Sep 12 17:05:20.850507 coreos-metadata[1879]: Sep 12 17:05:20.849 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Sep 12 17:05:20.850507 coreos-metadata[1879]: Sep 12 17:05:20.850 INFO Fetch successful Sep 12 17:05:20.850507 coreos-metadata[1879]: Sep 12 17:05:20.850 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Sep 12 17:05:20.852498 coreos-metadata[1879]: Sep 12 17:05:20.851 INFO Fetch failed with 404: resource not found Sep 12 17:05:20.852498 coreos-metadata[1879]: Sep 12 17:05:20.851 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Sep 12 17:05:20.853324 coreos-metadata[1879]: Sep 12 17:05:20.853 INFO Fetch successful Sep 12 17:05:20.853324 coreos-metadata[1879]: Sep 12 17:05:20.853 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Sep 12 17:05:20.854437 coreos-metadata[1879]: Sep 12 17:05:20.854 INFO Fetch successful Sep 12 17:05:20.854437 coreos-metadata[1879]: Sep 12 17:05:20.854 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Sep 12 17:05:20.855448 coreos-metadata[1879]: Sep 12 17:05:20.855 INFO Fetch successful Sep 12 17:05:20.859769 coreos-metadata[1879]: Sep 12 17:05:20.855 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Sep 12 17:05:20.859769 coreos-metadata[1879]: Sep 12 17:05:20.856 INFO Fetch successful Sep 12 17:05:20.859769 coreos-metadata[1879]: Sep 12 17:05:20.856 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Sep 12 17:05:20.871454 coreos-metadata[1879]: Sep 12 17:05:20.871 INFO Fetch successful Sep 12 17:05:20.926424 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Sep 12 17:05:20.930645 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 12 17:05:20.933542 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 12 17:05:20.943776 extend-filesystems[1885]: Resized partition /dev/nvme0n1p9 Sep 12 17:05:20.969064 extend-filesystems[1959]: resize2fs 1.47.2 (1-Jan-2025) Sep 12 17:05:21.012204 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Sep 12 17:05:21.076618 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Sep 12 17:05:21.082961 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 12 17:05:21.116900 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 12 17:05:21.195430 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Sep 12 17:05:21.207189 extend-filesystems[1959]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Sep 12 17:05:21.207189 extend-filesystems[1959]: old_desc_blocks = 1, new_desc_blocks = 1 Sep 12 17:05:21.207189 extend-filesystems[1959]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Sep 12 17:05:21.230830 extend-filesystems[1885]: Resized filesystem in /dev/nvme0n1p9 Sep 12 17:05:21.215360 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 12 17:05:21.234526 bash[1963]: Updated "/home/core/.ssh/authorized_keys" Sep 12 17:05:21.222909 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 12 17:05:21.223388 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 12 17:05:21.236345 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:05:21.252512 systemd[1]: Starting sshkeys.service... Sep 12 17:05:21.331180 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Sep 12 17:05:21.339339 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Sep 12 17:05:21.474093 ntpd[1888]: ntpd 4.2.8p17@1.4004-o Fri Sep 12 15:00:01 UTC 2025 (1): Starting Sep 12 17:05:21.476207 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: ntpd 4.2.8p17@1.4004-o Fri Sep 12 15:00:01 UTC 2025 (1): Starting Sep 12 17:05:21.476207 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Sep 12 17:05:21.476207 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: ---------------------------------------------------- Sep 12 17:05:21.476207 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: ntp-4 is maintained by Network Time Foundation, Sep 12 17:05:21.476207 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Sep 12 17:05:21.476207 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: corporation. Support and training for ntp-4 are Sep 12 17:05:21.476207 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: available at https://www.nwtime.org/support Sep 12 17:05:21.476207 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: ---------------------------------------------------- Sep 12 17:05:21.474751 ntpd[1888]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Sep 12 17:05:21.474773 ntpd[1888]: ---------------------------------------------------- Sep 12 17:05:21.474792 ntpd[1888]: ntp-4 is maintained by Network Time Foundation, Sep 12 17:05:21.474809 ntpd[1888]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Sep 12 17:05:21.474827 ntpd[1888]: corporation. Support and training for ntp-4 are Sep 12 17:05:21.474844 ntpd[1888]: available at https://www.nwtime.org/support Sep 12 17:05:21.474860 ntpd[1888]: ---------------------------------------------------- Sep 12 17:05:21.481266 ntpd[1888]: proto: precision = 0.096 usec (-23) Sep 12 17:05:21.484813 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: proto: precision = 0.096 usec (-23) Sep 12 17:05:21.486419 sshd_keygen[1915]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 12 17:05:21.487300 ntpd[1888]: basedate set to 2025-08-31 Sep 12 17:05:21.489461 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: basedate set to 2025-08-31 Sep 12 17:05:21.489461 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: gps base set to 2025-08-31 (week 2382) Sep 12 17:05:21.487345 ntpd[1888]: gps base set to 2025-08-31 (week 2382) Sep 12 17:05:21.494318 ntpd[1888]: Listen and drop on 0 v6wildcard [::]:123 Sep 12 17:05:21.498628 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: Listen and drop on 0 v6wildcard [::]:123 Sep 12 17:05:21.498628 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Sep 12 17:05:21.498628 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: Listen normally on 2 lo 127.0.0.1:123 Sep 12 17:05:21.498628 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: Listen normally on 3 eth0 172.31.27.112:123 Sep 12 17:05:21.498628 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: Listen normally on 4 lo [::1]:123 Sep 12 17:05:21.498628 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: bind(21) AF_INET6 fe80::417:71ff:fe4a:68c5%2#123 flags 0x11 failed: Cannot assign requested address Sep 12 17:05:21.498628 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: unable to create socket on eth0 (5) for fe80::417:71ff:fe4a:68c5%2#123 Sep 12 17:05:21.498628 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: failed to init interface for address fe80::417:71ff:fe4a:68c5%2 Sep 12 17:05:21.498628 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: Listening on routing socket on fd #21 for interface updates Sep 12 17:05:21.497414 ntpd[1888]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Sep 12 17:05:21.497714 ntpd[1888]: Listen normally on 2 lo 127.0.0.1:123 Sep 12 17:05:21.497788 ntpd[1888]: Listen normally on 3 eth0 172.31.27.112:123 Sep 12 17:05:21.497882 ntpd[1888]: Listen normally on 4 lo [::1]:123 Sep 12 17:05:21.497985 ntpd[1888]: bind(21) AF_INET6 fe80::417:71ff:fe4a:68c5%2#123 flags 0x11 failed: Cannot assign requested address Sep 12 17:05:21.498023 ntpd[1888]: unable to create socket on eth0 (5) for fe80::417:71ff:fe4a:68c5%2#123 Sep 12 17:05:21.498055 ntpd[1888]: failed to init interface for address fe80::417:71ff:fe4a:68c5%2 Sep 12 17:05:21.498112 ntpd[1888]: Listening on routing socket on fd #21 for interface updates Sep 12 17:05:21.522329 ntpd[1888]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Sep 12 17:05:21.524102 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Sep 12 17:05:21.524102 ntpd[1888]: 12 Sep 17:05:21 ntpd[1888]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Sep 12 17:05:21.522387 ntpd[1888]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Sep 12 17:05:21.594498 locksmithd[1932]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 12 17:05:21.625356 containerd[1935]: time="2025-09-12T17:05:21Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 12 17:05:21.644870 coreos-metadata[2007]: Sep 12 17:05:21.642 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Sep 12 17:05:21.650674 containerd[1935]: time="2025-09-12T17:05:21.649280460Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 12 17:05:21.651401 coreos-metadata[2007]: Sep 12 17:05:21.651 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Sep 12 17:05:21.652528 coreos-metadata[2007]: Sep 12 17:05:21.652 INFO Fetch successful Sep 12 17:05:21.657652 coreos-metadata[2007]: Sep 12 17:05:21.654 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Sep 12 17:05:21.660353 coreos-metadata[2007]: Sep 12 17:05:21.660 INFO Fetch successful Sep 12 17:05:21.664627 unknown[2007]: wrote ssh authorized keys file for user: core Sep 12 17:05:21.684395 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 12 17:05:21.694319 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 12 17:05:21.705198 systemd[1]: Started sshd@0-172.31.27.112:22-139.178.68.195:51844.service - OpenSSH per-connection server daemon (139.178.68.195:51844). Sep 12 17:05:21.739723 update-ssh-keys[2070]: Updated "/home/core/.ssh/authorized_keys" Sep 12 17:05:21.742986 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Sep 12 17:05:21.751457 containerd[1935]: time="2025-09-12T17:05:21.751393200Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="15.588µs" Sep 12 17:05:21.751448 systemd[1]: Finished sshkeys.service. Sep 12 17:05:21.758304 containerd[1935]: time="2025-09-12T17:05:21.753619044Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 12 17:05:21.758304 containerd[1935]: time="2025-09-12T17:05:21.753696144Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 12 17:05:21.758304 containerd[1935]: time="2025-09-12T17:05:21.754053120Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 12 17:05:21.758304 containerd[1935]: time="2025-09-12T17:05:21.754101828Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 12 17:05:21.758304 containerd[1935]: time="2025-09-12T17:05:21.754157964Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 17:05:21.758304 containerd[1935]: time="2025-09-12T17:05:21.755005692Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 17:05:21.758304 containerd[1935]: time="2025-09-12T17:05:21.755058780Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 17:05:21.763924 containerd[1935]: time="2025-09-12T17:05:21.762890232Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 17:05:21.763924 containerd[1935]: time="2025-09-12T17:05:21.762962952Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 17:05:21.763924 containerd[1935]: time="2025-09-12T17:05:21.762995868Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 17:05:21.763924 containerd[1935]: time="2025-09-12T17:05:21.763018968Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 12 17:05:21.763924 containerd[1935]: time="2025-09-12T17:05:21.763289844Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 12 17:05:21.763924 containerd[1935]: time="2025-09-12T17:05:21.763743588Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 17:05:21.763924 containerd[1935]: time="2025-09-12T17:05:21.763821144Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 17:05:21.763924 containerd[1935]: time="2025-09-12T17:05:21.763850376Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 12 17:05:21.766161 containerd[1935]: time="2025-09-12T17:05:21.765423480Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 12 17:05:21.769359 containerd[1935]: time="2025-09-12T17:05:21.769002360Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 12 17:05:21.769359 containerd[1935]: time="2025-09-12T17:05:21.769226988Z" level=info msg="metadata content store policy set" policy=shared Sep 12 17:05:21.775936 containerd[1935]: time="2025-09-12T17:05:21.775869084Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.778334364Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.778464048Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.778499148Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.778557552Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.778597176Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.778652364Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.778685112Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.778755240Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.778812300Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.778842864Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.778875408Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.779289528Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.779379336Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 12 17:05:21.779537 containerd[1935]: time="2025-09-12T17:05:21.779449452Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 12 17:05:21.780187 containerd[1935]: time="2025-09-12T17:05:21.779485116Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 12 17:05:21.780760 containerd[1935]: time="2025-09-12T17:05:21.780323160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 12 17:05:21.780760 containerd[1935]: time="2025-09-12T17:05:21.780415752Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 12 17:05:21.780760 containerd[1935]: time="2025-09-12T17:05:21.780450960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 12 17:05:21.780760 containerd[1935]: time="2025-09-12T17:05:21.780595560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 12 17:05:21.780760 containerd[1935]: time="2025-09-12T17:05:21.780670548Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 12 17:05:21.780760 containerd[1935]: time="2025-09-12T17:05:21.780705900Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 12 17:05:21.781335 containerd[1935]: time="2025-09-12T17:05:21.781129608Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 12 17:05:21.782512 systemd-networkd[1742]: eth0: Gained IPv6LL Sep 12 17:05:21.790331 containerd[1935]: time="2025-09-12T17:05:21.787957932Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 12 17:05:21.790331 containerd[1935]: time="2025-09-12T17:05:21.788988936Z" level=info msg="Start snapshots syncer" Sep 12 17:05:21.790723 containerd[1935]: time="2025-09-12T17:05:21.790642608Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 12 17:05:21.794612 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 12 17:05:21.798644 systemd[1]: Reached target network-online.target - Network is Online. Sep 12 17:05:21.804909 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Sep 12 17:05:21.810989 containerd[1935]: time="2025-09-12T17:05:21.809697577Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 12 17:05:21.810989 containerd[1935]: time="2025-09-12T17:05:21.810204253Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 12 17:05:21.811675 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 12 17:05:21.814447 containerd[1935]: time="2025-09-12T17:05:21.813946885Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 12 17:05:21.816717 systemd[1]: issuegen.service: Deactivated successfully. Sep 12 17:05:21.818420 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 12 17:05:21.822161 containerd[1935]: time="2025-09-12T17:05:21.821050141Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 12 17:05:21.822161 containerd[1935]: time="2025-09-12T17:05:21.821146621Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 12 17:05:21.822161 containerd[1935]: time="2025-09-12T17:05:21.821190013Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.821225917Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.822547153Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.822602485Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.822645529Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.822730645Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.822778501Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.822824905Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.822906337Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.822954001Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.822993805Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.823034701Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.823060693Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.823099717Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 12 17:05:21.823479 containerd[1935]: time="2025-09-12T17:05:21.823140577Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 12 17:05:21.824134 containerd[1935]: time="2025-09-12T17:05:21.823376797Z" level=info msg="runtime interface created" Sep 12 17:05:21.824134 containerd[1935]: time="2025-09-12T17:05:21.823415209Z" level=info msg="created NRI interface" Sep 12 17:05:21.826684 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 12 17:05:21.830031 containerd[1935]: time="2025-09-12T17:05:21.823443121Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 12 17:05:21.830031 containerd[1935]: time="2025-09-12T17:05:21.829738645Z" level=info msg="Connect containerd service" Sep 12 17:05:21.830031 containerd[1935]: time="2025-09-12T17:05:21.829934269Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 12 17:05:21.837708 containerd[1935]: time="2025-09-12T17:05:21.836741713Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 12 17:05:21.951379 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 12 17:05:21.959459 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 12 17:05:21.967748 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Sep 12 17:05:21.974191 systemd[1]: Reached target getty.target - Login Prompts. Sep 12 17:05:22.025144 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 12 17:05:22.127288 amazon-ssm-agent[2090]: Initializing new seelog logger Sep 12 17:05:22.127288 amazon-ssm-agent[2090]: New Seelog Logger Creation Complete Sep 12 17:05:22.127288 amazon-ssm-agent[2090]: 2025/09/12 17:05:22 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:22.127288 amazon-ssm-agent[2090]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:22.128697 amazon-ssm-agent[2090]: 2025/09/12 17:05:22 processing appconfig overrides Sep 12 17:05:22.129445 amazon-ssm-agent[2090]: 2025/09/12 17:05:22 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:22.129445 amazon-ssm-agent[2090]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:22.129596 amazon-ssm-agent[2090]: 2025/09/12 17:05:22 processing appconfig overrides Sep 12 17:05:22.131308 amazon-ssm-agent[2090]: 2025/09/12 17:05:22 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:22.131308 amazon-ssm-agent[2090]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:22.131308 amazon-ssm-agent[2090]: 2025/09/12 17:05:22 processing appconfig overrides Sep 12 17:05:22.131308 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.1291 INFO Proxy environment variables: Sep 12 17:05:22.158271 amazon-ssm-agent[2090]: 2025/09/12 17:05:22 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:22.158271 amazon-ssm-agent[2090]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:22.158271 amazon-ssm-agent[2090]: 2025/09/12 17:05:22 processing appconfig overrides Sep 12 17:05:22.178965 systemd-logind[1895]: Watching system buttons on /dev/input/event0 (Power Button) Sep 12 17:05:22.185389 systemd-logind[1895]: Watching system buttons on /dev/input/event1 (Sleep Button) Sep 12 17:05:22.186036 systemd-logind[1895]: New seat seat0. Sep 12 17:05:22.191069 systemd[1]: Started systemd-logind.service - User Login Management. Sep 12 17:05:22.235274 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.1292 INFO https_proxy: Sep 12 17:05:22.291036 containerd[1935]: time="2025-09-12T17:05:22.290175203Z" level=info msg="Start subscribing containerd event" Sep 12 17:05:22.291036 containerd[1935]: time="2025-09-12T17:05:22.290338103Z" level=info msg="Start recovering state" Sep 12 17:05:22.291036 containerd[1935]: time="2025-09-12T17:05:22.290503283Z" level=info msg="Start event monitor" Sep 12 17:05:22.291036 containerd[1935]: time="2025-09-12T17:05:22.290537663Z" level=info msg="Start cni network conf syncer for default" Sep 12 17:05:22.291036 containerd[1935]: time="2025-09-12T17:05:22.290557343Z" level=info msg="Start streaming server" Sep 12 17:05:22.291036 containerd[1935]: time="2025-09-12T17:05:22.290576783Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 12 17:05:22.291036 containerd[1935]: time="2025-09-12T17:05:22.290593307Z" level=info msg="runtime interface starting up..." Sep 12 17:05:22.291036 containerd[1935]: time="2025-09-12T17:05:22.290607791Z" level=info msg="starting plugins..." Sep 12 17:05:22.291036 containerd[1935]: time="2025-09-12T17:05:22.290639579Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 12 17:05:22.294220 containerd[1935]: time="2025-09-12T17:05:22.294163367Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 12 17:05:22.300296 containerd[1935]: time="2025-09-12T17:05:22.298589879Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 12 17:05:22.300645 systemd[1]: Started containerd.service - containerd container runtime. Sep 12 17:05:22.306780 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 12 17:05:22.314022 containerd[1935]: time="2025-09-12T17:05:22.313036259Z" level=info msg="containerd successfully booted in 0.692920s" Sep 12 17:05:22.337320 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.1292 INFO http_proxy: Sep 12 17:05:22.368862 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Sep 12 17:05:22.371374 dbus-daemon[1881]: [system] Successfully activated service 'org.freedesktop.hostname1' Sep 12 17:05:22.372361 dbus-daemon[1881]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1930 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Sep 12 17:05:22.376479 systemd[1]: Startup finished in 3.717s (kernel) + 8.866s (initrd) + 7.881s (userspace) = 20.465s. Sep 12 17:05:22.387544 systemd[1]: Starting polkit.service - Authorization Manager... Sep 12 17:05:22.437997 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.1293 INFO no_proxy: Sep 12 17:05:22.438831 sshd[2073]: Accepted publickey for core from 139.178.68.195 port 51844 ssh2: RSA SHA256:i+pB9ar7yBJb7oWs2I9Nz9/8YnGp+wXFOInh2xR8DaY Sep 12 17:05:22.444675 sshd-session[2073]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:05:22.465471 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 12 17:05:22.469123 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 12 17:05:22.502727 systemd-logind[1895]: New session 1 of user core. Sep 12 17:05:22.527347 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 12 17:05:22.536579 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.1295 INFO Checking if agent identity type OnPrem can be assumed Sep 12 17:05:22.538796 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 12 17:05:22.563425 (systemd)[2148]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 12 17:05:22.569518 systemd-logind[1895]: New session c1 of user core. Sep 12 17:05:22.635173 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.1296 INFO Checking if agent identity type EC2 can be assumed Sep 12 17:05:22.643077 polkitd[2141]: Started polkitd version 126 Sep 12 17:05:22.665728 polkitd[2141]: Loading rules from directory /etc/polkit-1/rules.d Sep 12 17:05:22.668983 polkitd[2141]: Loading rules from directory /run/polkit-1/rules.d Sep 12 17:05:22.669091 polkitd[2141]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Sep 12 17:05:22.669772 polkitd[2141]: Loading rules from directory /usr/local/share/polkit-1/rules.d Sep 12 17:05:22.669871 polkitd[2141]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Sep 12 17:05:22.669958 polkitd[2141]: Loading rules from directory /usr/share/polkit-1/rules.d Sep 12 17:05:22.673334 polkitd[2141]: Finished loading, compiling and executing 2 rules Sep 12 17:05:22.673820 systemd[1]: Started polkit.service - Authorization Manager. Sep 12 17:05:22.678429 dbus-daemon[1881]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Sep 12 17:05:22.680508 polkitd[2141]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Sep 12 17:05:22.716351 systemd-hostnamed[1930]: Hostname set to (transient) Sep 12 17:05:22.716548 systemd-resolved[1694]: System hostname changed to 'ip-172-31-27-112'. Sep 12 17:05:22.734465 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.3978 INFO Agent will take identity from EC2 Sep 12 17:05:22.835328 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.3999 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Sep 12 17:05:22.915843 systemd[2148]: Queued start job for default target default.target. Sep 12 17:05:22.928073 systemd[2148]: Created slice app.slice - User Application Slice. Sep 12 17:05:22.928269 systemd[2148]: Reached target paths.target - Paths. Sep 12 17:05:22.928369 systemd[2148]: Reached target timers.target - Timers. Sep 12 17:05:22.931582 systemd[2148]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 12 17:05:22.933119 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.3999 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Sep 12 17:05:22.964065 systemd[2148]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 12 17:05:22.964707 systemd[2148]: Reached target sockets.target - Sockets. Sep 12 17:05:22.964985 systemd[2148]: Reached target basic.target - Basic System. Sep 12 17:05:22.965079 systemd[2148]: Reached target default.target - Main User Target. Sep 12 17:05:22.965144 systemd[2148]: Startup finished in 371ms. Sep 12 17:05:22.966380 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 12 17:05:22.980584 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 12 17:05:23.032373 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.3999 INFO [amazon-ssm-agent] Starting Core Agent Sep 12 17:05:23.135479 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.4000 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Sep 12 17:05:23.153703 systemd[1]: Started sshd@1-172.31.27.112:22-139.178.68.195:51852.service - OpenSSH per-connection server daemon (139.178.68.195:51852). Sep 12 17:05:23.235349 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.4000 INFO [Registrar] Starting registrar module Sep 12 17:05:23.335804 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.4045 INFO [EC2Identity] Checking disk for registration info Sep 12 17:05:23.364329 sshd[2169]: Accepted publickey for core from 139.178.68.195 port 51852 ssh2: RSA SHA256:i+pB9ar7yBJb7oWs2I9Nz9/8YnGp+wXFOInh2xR8DaY Sep 12 17:05:23.366916 sshd-session[2169]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:05:23.378747 systemd-logind[1895]: New session 2 of user core. Sep 12 17:05:23.390534 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 12 17:05:23.436458 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.4045 INFO [EC2Identity] No registration info found for ec2 instance, attempting registration Sep 12 17:05:23.521301 sshd[2172]: Connection closed by 139.178.68.195 port 51852 Sep 12 17:05:23.522144 sshd-session[2169]: pam_unix(sshd:session): session closed for user core Sep 12 17:05:23.533299 systemd[1]: sshd@1-172.31.27.112:22-139.178.68.195:51852.service: Deactivated successfully. Sep 12 17:05:23.536981 amazon-ssm-agent[2090]: 2025-09-12 17:05:22.4046 INFO [EC2Identity] Generating registration keypair Sep 12 17:05:23.539094 systemd[1]: session-2.scope: Deactivated successfully. Sep 12 17:05:23.545372 systemd-logind[1895]: Session 2 logged out. Waiting for processes to exit. Sep 12 17:05:23.559838 systemd[1]: Started sshd@2-172.31.27.112:22-139.178.68.195:51868.service - OpenSSH per-connection server daemon (139.178.68.195:51868). Sep 12 17:05:23.564305 systemd-logind[1895]: Removed session 2. Sep 12 17:05:23.661585 amazon-ssm-agent[2090]: 2025-09-12 17:05:23.6612 INFO [EC2Identity] Checking write access before registering Sep 12 17:05:23.713382 amazon-ssm-agent[2090]: 2025/09/12 17:05:23 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:23.713382 amazon-ssm-agent[2090]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:23.713552 amazon-ssm-agent[2090]: 2025/09/12 17:05:23 processing appconfig overrides Sep 12 17:05:23.745986 amazon-ssm-agent[2090]: 2025-09-12 17:05:23.6624 INFO [EC2Identity] Registering EC2 instance with Systems Manager Sep 12 17:05:23.745986 amazon-ssm-agent[2090]: 2025-09-12 17:05:23.7128 INFO [EC2Identity] EC2 registration was successful. Sep 12 17:05:23.745986 amazon-ssm-agent[2090]: 2025-09-12 17:05:23.7129 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Sep 12 17:05:23.746333 amazon-ssm-agent[2090]: 2025-09-12 17:05:23.7131 INFO [CredentialRefresher] credentialRefresher has started Sep 12 17:05:23.746333 amazon-ssm-agent[2090]: 2025-09-12 17:05:23.7131 INFO [CredentialRefresher] Starting credentials refresher loop Sep 12 17:05:23.746333 amazon-ssm-agent[2090]: 2025-09-12 17:05:23.7455 INFO EC2RoleProvider Successfully connected with instance profile role credentials Sep 12 17:05:23.746333 amazon-ssm-agent[2090]: 2025-09-12 17:05:23.7458 INFO [CredentialRefresher] Credentials ready Sep 12 17:05:23.757151 sshd[2178]: Accepted publickey for core from 139.178.68.195 port 51868 ssh2: RSA SHA256:i+pB9ar7yBJb7oWs2I9Nz9/8YnGp+wXFOInh2xR8DaY Sep 12 17:05:23.759709 sshd-session[2178]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:05:23.762113 amazon-ssm-agent[2090]: 2025-09-12 17:05:23.7460 INFO [CredentialRefresher] Next credential rotation will be in 29.9999905818 minutes Sep 12 17:05:23.769351 systemd-logind[1895]: New session 3 of user core. Sep 12 17:05:23.780554 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 12 17:05:23.897276 sshd[2181]: Connection closed by 139.178.68.195 port 51868 Sep 12 17:05:23.897471 sshd-session[2178]: pam_unix(sshd:session): session closed for user core Sep 12 17:05:23.903880 systemd[1]: sshd@2-172.31.27.112:22-139.178.68.195:51868.service: Deactivated successfully. Sep 12 17:05:23.907190 systemd[1]: session-3.scope: Deactivated successfully. Sep 12 17:05:23.911499 systemd-logind[1895]: Session 3 logged out. Waiting for processes to exit. Sep 12 17:05:23.915677 systemd-logind[1895]: Removed session 3. Sep 12 17:05:23.935769 systemd[1]: Started sshd@3-172.31.27.112:22-139.178.68.195:51884.service - OpenSSH per-connection server daemon (139.178.68.195:51884). Sep 12 17:05:24.144450 sshd[2187]: Accepted publickey for core from 139.178.68.195 port 51884 ssh2: RSA SHA256:i+pB9ar7yBJb7oWs2I9Nz9/8YnGp+wXFOInh2xR8DaY Sep 12 17:05:24.147120 sshd-session[2187]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:05:24.156720 systemd-logind[1895]: New session 4 of user core. Sep 12 17:05:24.164619 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 12 17:05:24.293948 sshd[2190]: Connection closed by 139.178.68.195 port 51884 Sep 12 17:05:24.294983 sshd-session[2187]: pam_unix(sshd:session): session closed for user core Sep 12 17:05:24.300650 systemd[1]: sshd@3-172.31.27.112:22-139.178.68.195:51884.service: Deactivated successfully. Sep 12 17:05:24.303793 systemd[1]: session-4.scope: Deactivated successfully. Sep 12 17:05:24.308378 systemd-logind[1895]: Session 4 logged out. Waiting for processes to exit. Sep 12 17:05:24.311008 systemd-logind[1895]: Removed session 4. Sep 12 17:05:24.332095 systemd[1]: Started sshd@4-172.31.27.112:22-139.178.68.195:51894.service - OpenSSH per-connection server daemon (139.178.68.195:51894). Sep 12 17:05:24.475860 ntpd[1888]: Listen normally on 6 eth0 [fe80::417:71ff:fe4a:68c5%2]:123 Sep 12 17:05:24.476442 ntpd[1888]: 12 Sep 17:05:24 ntpd[1888]: Listen normally on 6 eth0 [fe80::417:71ff:fe4a:68c5%2]:123 Sep 12 17:05:24.531756 sshd[2196]: Accepted publickey for core from 139.178.68.195 port 51894 ssh2: RSA SHA256:i+pB9ar7yBJb7oWs2I9Nz9/8YnGp+wXFOInh2xR8DaY Sep 12 17:05:24.534765 sshd-session[2196]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:05:24.545368 systemd-logind[1895]: New session 5 of user core. Sep 12 17:05:24.550641 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 12 17:05:24.730718 sudo[2200]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 12 17:05:24.731569 sudo[2200]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:05:24.751401 sudo[2200]: pam_unix(sudo:session): session closed for user root Sep 12 17:05:24.777833 sshd[2199]: Connection closed by 139.178.68.195 port 51894 Sep 12 17:05:24.776055 sshd-session[2196]: pam_unix(sshd:session): session closed for user core Sep 12 17:05:24.785510 amazon-ssm-agent[2090]: 2025-09-12 17:05:24.7827 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Sep 12 17:05:24.786644 systemd[1]: sshd@4-172.31.27.112:22-139.178.68.195:51894.service: Deactivated successfully. Sep 12 17:05:24.793597 systemd[1]: session-5.scope: Deactivated successfully. Sep 12 17:05:24.797725 systemd-logind[1895]: Session 5 logged out. Waiting for processes to exit. Sep 12 17:05:24.822851 systemd[1]: Started sshd@5-172.31.27.112:22-139.178.68.195:51896.service - OpenSSH per-connection server daemon (139.178.68.195:51896). Sep 12 17:05:24.826124 systemd-logind[1895]: Removed session 5. Sep 12 17:05:24.886535 amazon-ssm-agent[2090]: 2025-09-12 17:05:24.7893 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2204) started Sep 12 17:05:24.988083 amazon-ssm-agent[2090]: 2025-09-12 17:05:24.7893 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Sep 12 17:05:25.021357 sshd[2209]: Accepted publickey for core from 139.178.68.195 port 51896 ssh2: RSA SHA256:i+pB9ar7yBJb7oWs2I9Nz9/8YnGp+wXFOInh2xR8DaY Sep 12 17:05:25.026389 sshd-session[2209]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:05:25.041866 systemd-logind[1895]: New session 6 of user core. Sep 12 17:05:25.046535 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 12 17:05:25.151030 sudo[2224]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 12 17:05:25.152404 sudo[2224]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:05:25.162568 sudo[2224]: pam_unix(sudo:session): session closed for user root Sep 12 17:05:25.172679 sudo[2223]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 12 17:05:25.173388 sudo[2223]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:05:25.191852 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 17:05:25.255107 augenrules[2246]: No rules Sep 12 17:05:25.256786 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 17:05:25.258353 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 17:05:25.259807 sudo[2223]: pam_unix(sudo:session): session closed for user root Sep 12 17:05:25.282640 sshd[2222]: Connection closed by 139.178.68.195 port 51896 Sep 12 17:05:25.283591 sshd-session[2209]: pam_unix(sshd:session): session closed for user core Sep 12 17:05:25.290445 systemd[1]: sshd@5-172.31.27.112:22-139.178.68.195:51896.service: Deactivated successfully. Sep 12 17:05:25.294552 systemd[1]: session-6.scope: Deactivated successfully. Sep 12 17:05:25.296377 systemd-logind[1895]: Session 6 logged out. Waiting for processes to exit. Sep 12 17:05:25.299975 systemd-logind[1895]: Removed session 6. Sep 12 17:05:25.320040 systemd[1]: Started sshd@6-172.31.27.112:22-139.178.68.195:51900.service - OpenSSH per-connection server daemon (139.178.68.195:51900). -- Reboot -- Sep 12 17:05:43.081543 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Sep 12 17:05:43.081590 kernel: Linux version 6.12.47-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Fri Sep 12 15:37:01 -00 2025 Sep 12 17:05:43.081615 kernel: KASLR disabled due to lack of seed Sep 12 17:05:43.081631 kernel: efi: EFI v2.7 by EDK II Sep 12 17:05:43.081647 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7afec018 MEMRESERVE=0x78553998 Sep 12 17:05:43.081662 kernel: secureboot: Secure boot disabled Sep 12 17:05:43.081679 kernel: ACPI: Early table checksum verification disabled Sep 12 17:05:43.081694 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Sep 12 17:05:43.081709 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Sep 12 17:05:43.081725 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Sep 12 17:05:43.081740 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Sep 12 17:05:43.081759 kernel: ACPI: FACS 0x0000000078630000 000040 Sep 12 17:05:43.081774 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Sep 12 17:05:43.081790 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Sep 12 17:05:43.081808 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Sep 12 17:05:43.081823 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Sep 12 17:05:43.081844 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Sep 12 17:05:43.081860 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Sep 12 17:05:43.081876 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Sep 12 17:05:43.081892 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Sep 12 17:05:43.081908 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Sep 12 17:05:43.081924 kernel: printk: legacy bootconsole [uart0] enabled Sep 12 17:05:43.081941 kernel: ACPI: Use ACPI SPCR as default console: No Sep 12 17:05:43.081957 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Sep 12 17:05:43.081973 kernel: NODE_DATA(0) allocated [mem 0x4b584ca00-0x4b5853fff] Sep 12 17:05:43.081989 kernel: Zone ranges: Sep 12 17:05:43.082005 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Sep 12 17:05:43.082025 kernel: DMA32 empty Sep 12 17:05:43.082041 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Sep 12 17:05:43.082057 kernel: Device empty Sep 12 17:05:43.082072 kernel: Movable zone start for each node Sep 12 17:05:43.082088 kernel: Early memory node ranges Sep 12 17:05:43.082104 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Sep 12 17:05:43.082120 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Sep 12 17:05:43.082136 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Sep 12 17:05:43.082152 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Sep 12 17:05:43.082168 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Sep 12 17:05:43.082184 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Sep 12 17:05:43.082200 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Sep 12 17:05:43.082221 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Sep 12 17:05:43.082244 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Sep 12 17:05:43.082261 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Sep 12 17:05:43.082278 kernel: cma: Reserved 16 MiB at 0x000000007f000000 on node -1 Sep 12 17:05:43.082295 kernel: psci: probing for conduit method from ACPI. Sep 12 17:05:43.082316 kernel: psci: PSCIv1.0 detected in firmware. Sep 12 17:05:43.082333 kernel: psci: Using standard PSCI v0.2 function IDs Sep 12 17:05:43.082350 kernel: psci: Trusted OS migration not required Sep 12 17:05:43.082367 kernel: psci: SMC Calling Convention v1.1 Sep 12 17:05:43.082384 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000001) Sep 12 17:05:43.082401 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 12 17:05:43.082418 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 12 17:05:43.082435 kernel: pcpu-alloc: [0] 0 [0] 1 Sep 12 17:05:43.082452 kernel: Detected PIPT I-cache on CPU0 Sep 12 17:05:43.082469 kernel: CPU features: detected: GIC system register CPU interface Sep 12 17:05:43.082486 kernel: CPU features: detected: Spectre-v2 Sep 12 17:05:43.085039 kernel: CPU features: detected: Spectre-v3a Sep 12 17:05:43.085061 kernel: CPU features: detected: Spectre-BHB Sep 12 17:05:43.085079 kernel: CPU features: detected: ARM erratum 1742098 Sep 12 17:05:43.085096 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Sep 12 17:05:43.085112 kernel: alternatives: applying boot alternatives Sep 12 17:05:43.085133 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=9b01894f6bb04aff3ec9b8554b3ae56a087d51961f1a01981bc4d4f54ccefc09 Sep 12 17:05:43.085151 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 12 17:05:43.085168 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 12 17:05:43.085185 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 12 17:05:43.085202 kernel: Fallback order for Node 0: 0 Sep 12 17:05:43.085218 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Sep 12 17:05:43.085240 kernel: Policy zone: Normal Sep 12 17:05:43.085256 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 12 17:05:43.085273 kernel: software IO TLB: area num 2. Sep 12 17:05:43.085289 kernel: software IO TLB: mapped [mem 0x000000006c600000-0x0000000070600000] (64MB) Sep 12 17:05:43.085306 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Sep 12 17:05:43.085323 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 12 17:05:43.085340 kernel: rcu: RCU event tracing is enabled. Sep 12 17:05:43.085358 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Sep 12 17:05:43.085375 kernel: Trampoline variant of Tasks RCU enabled. Sep 12 17:05:43.085392 kernel: Tracing variant of Tasks RCU enabled. Sep 12 17:05:43.085409 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 17:05:43.085429 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Sep 12 17:05:43.085446 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Sep 12 17:05:43.085463 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Sep 12 17:05:43.085480 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 12 17:05:43.085496 kernel: GICv3: 96 SPIs implemented Sep 12 17:05:43.085513 kernel: GICv3: 0 Extended SPIs implemented Sep 12 17:05:43.085558 kernel: Root IRQ handler: gic_handle_irq Sep 12 17:05:43.085576 kernel: GICv3: GICv3 features: 16 PPIs Sep 12 17:05:43.085593 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 12 17:05:43.085610 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Sep 12 17:05:43.085626 kernel: ITS [mem 0x10080000-0x1009ffff] Sep 12 17:05:43.085643 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000f0000 (indirect, esz 8, psz 64K, shr 1) Sep 12 17:05:43.085669 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @400100000 (flat, esz 8, psz 64K, shr 1) Sep 12 17:05:43.085687 kernel: GICv3: using LPI property table @0x0000000400110000 Sep 12 17:05:43.085704 kernel: ITS: Using hypervisor restricted LPI range [128] Sep 12 17:05:43.085721 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000400120000 Sep 12 17:05:43.085738 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 17:05:43.085755 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Sep 12 17:05:43.085772 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Sep 12 17:05:43.085790 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Sep 12 17:05:43.085807 kernel: Console: colour dummy device 80x25 Sep 12 17:05:43.085825 kernel: printk: legacy console [tty1] enabled Sep 12 17:05:43.085843 kernel: ACPI: Core revision 20240827 Sep 12 17:05:43.085867 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Sep 12 17:05:43.085885 kernel: pid_max: default: 32768 minimum: 301 Sep 12 17:05:43.085903 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 12 17:05:43.085921 kernel: landlock: Up and running. Sep 12 17:05:43.085938 kernel: SELinux: Initializing. Sep 12 17:05:43.085955 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 17:05:43.085972 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 17:05:43.085989 kernel: rcu: Hierarchical SRCU implementation. Sep 12 17:05:43.086007 kernel: rcu: Max phase no-delay instances is 400. Sep 12 17:05:43.086030 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 12 17:05:43.086048 kernel: Remapping and enabling EFI services. Sep 12 17:05:43.086065 kernel: smp: Bringing up secondary CPUs ... Sep 12 17:05:43.086083 kernel: Detected PIPT I-cache on CPU1 Sep 12 17:05:43.086100 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Sep 12 17:05:43.086118 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400130000 Sep 12 17:05:43.086135 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Sep 12 17:05:43.086151 kernel: smp: Brought up 1 node, 2 CPUs Sep 12 17:05:43.086169 kernel: SMP: Total of 2 processors activated. Sep 12 17:05:43.086201 kernel: CPU: All CPU(s) started at EL1 Sep 12 17:05:43.086219 kernel: CPU features: detected: 32-bit EL0 Support Sep 12 17:05:43.086248 kernel: CPU features: detected: 32-bit EL1 Support Sep 12 17:05:43.086267 kernel: CPU features: detected: CRC32 instructions Sep 12 17:05:43.086285 kernel: alternatives: applying system-wide alternatives Sep 12 17:05:43.086304 kernel: Memory: 3797096K/4030464K available (11136K kernel code, 2440K rwdata, 9068K rodata, 38912K init, 1038K bss, 212024K reserved, 16384K cma-reserved) Sep 12 17:05:43.086323 kernel: devtmpfs: initialized Sep 12 17:05:43.086345 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 17:05:43.086363 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Sep 12 17:05:43.086381 kernel: 17056 pages in range for non-PLT usage Sep 12 17:05:43.086398 kernel: 508576 pages in range for PLT usage Sep 12 17:05:43.086416 kernel: pinctrl core: initialized pinctrl subsystem Sep 12 17:05:43.086434 kernel: SMBIOS 3.0.0 present. Sep 12 17:05:43.086451 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Sep 12 17:05:43.086469 kernel: DMI: Memory slots populated: 0/0 Sep 12 17:05:43.086487 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 17:05:43.086510 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 12 17:05:43.086591 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 17:05:43.086612 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 17:05:43.086630 kernel: audit: initializing netlink subsys (disabled) Sep 12 17:05:43.086649 kernel: audit: type=2000 audit(0.226:1): state=initialized audit_enabled=0 res=1 Sep 12 17:05:43.086667 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 12 17:05:43.086685 kernel: cpuidle: using governor menu Sep 12 17:05:43.086703 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 12 17:05:43.086721 kernel: ASID allocator initialised with 65536 entries Sep 12 17:05:43.086746 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 17:05:43.086764 kernel: Serial: AMBA PL011 UART driver Sep 12 17:05:43.086782 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 17:05:43.086799 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 17:05:43.086817 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 12 17:05:43.086835 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 12 17:05:43.086853 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 17:05:43.086871 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 17:05:43.086888 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 12 17:05:43.086911 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 12 17:05:43.086929 kernel: ACPI: Added _OSI(Module Device) Sep 12 17:05:43.086946 kernel: ACPI: Added _OSI(Processor Device) Sep 12 17:05:43.086964 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 12 17:05:43.086981 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 12 17:05:43.086999 kernel: ACPI: Interpreter enabled Sep 12 17:05:43.087017 kernel: ACPI: Using GIC for interrupt routing Sep 12 17:05:43.087034 kernel: ACPI: MCFG table detected, 1 entries Sep 12 17:05:43.087052 kernel: ACPI: CPU0 has been hot-added Sep 12 17:05:43.087074 kernel: ACPI: CPU1 has been hot-added Sep 12 17:05:43.087092 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Sep 12 17:05:43.087407 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 17:05:43.088037 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 12 17:05:43.088237 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 17:05:43.088417 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Sep 12 17:05:43.088647 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Sep 12 17:05:43.088700 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Sep 12 17:05:43.088723 kernel: acpiphp: Slot [1] registered Sep 12 17:05:43.088741 kernel: acpiphp: Slot [2] registered Sep 12 17:05:43.088759 kernel: acpiphp: Slot [3] registered Sep 12 17:05:43.088777 kernel: acpiphp: Slot [4] registered Sep 12 17:05:43.088795 kernel: acpiphp: Slot [5] registered Sep 12 17:05:43.088812 kernel: acpiphp: Slot [6] registered Sep 12 17:05:43.088830 kernel: acpiphp: Slot [7] registered Sep 12 17:05:43.088848 kernel: acpiphp: Slot [8] registered Sep 12 17:05:43.088865 kernel: acpiphp: Slot [9] registered Sep 12 17:05:43.088889 kernel: acpiphp: Slot [10] registered Sep 12 17:05:43.088907 kernel: acpiphp: Slot [11] registered Sep 12 17:05:43.088924 kernel: acpiphp: Slot [12] registered Sep 12 17:05:43.088943 kernel: acpiphp: Slot [13] registered Sep 12 17:05:43.088961 kernel: acpiphp: Slot [14] registered Sep 12 17:05:43.088979 kernel: acpiphp: Slot [15] registered Sep 12 17:05:43.088998 kernel: acpiphp: Slot [16] registered Sep 12 17:05:43.089016 kernel: acpiphp: Slot [17] registered Sep 12 17:05:43.089034 kernel: acpiphp: Slot [18] registered Sep 12 17:05:43.089073 kernel: acpiphp: Slot [19] registered Sep 12 17:05:43.089093 kernel: acpiphp: Slot [20] registered Sep 12 17:05:43.089111 kernel: acpiphp: Slot [21] registered Sep 12 17:05:43.089129 kernel: acpiphp: Slot [22] registered Sep 12 17:05:43.089146 kernel: acpiphp: Slot [23] registered Sep 12 17:05:43.089164 kernel: acpiphp: Slot [24] registered Sep 12 17:05:43.089182 kernel: acpiphp: Slot [25] registered Sep 12 17:05:43.089199 kernel: acpiphp: Slot [26] registered Sep 12 17:05:43.089216 kernel: acpiphp: Slot [27] registered Sep 12 17:05:43.089234 kernel: acpiphp: Slot [28] registered Sep 12 17:05:43.089258 kernel: acpiphp: Slot [29] registered Sep 12 17:05:43.089275 kernel: acpiphp: Slot [30] registered Sep 12 17:05:43.089293 kernel: acpiphp: Slot [31] registered Sep 12 17:05:43.089311 kernel: PCI host bridge to bus 0000:00 Sep 12 17:05:43.092918 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Sep 12 17:05:43.093140 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 12 17:05:43.093307 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Sep 12 17:05:43.093472 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Sep 12 17:05:43.093747 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Sep 12 17:05:43.095640 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Sep 12 17:05:43.095921 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Sep 12 17:05:43.096144 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Sep 12 17:05:43.096342 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Sep 12 17:05:43.097655 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Sep 12 17:05:43.097926 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Sep 12 17:05:43.098115 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Sep 12 17:05:43.098359 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Sep 12 17:05:43.098602 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Sep 12 17:05:43.098800 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Sep 12 17:05:43.098993 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref]: assigned Sep 12 17:05:43.099207 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff]: assigned Sep 12 17:05:43.099422 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80110000-0x80113fff]: assigned Sep 12 17:05:43.099650 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80114000-0x80117fff]: assigned Sep 12 17:05:43.099846 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff]: assigned Sep 12 17:05:43.100020 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Sep 12 17:05:43.100186 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 12 17:05:43.100354 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Sep 12 17:05:43.100378 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 12 17:05:43.100404 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 12 17:05:43.100423 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 12 17:05:43.100441 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 12 17:05:43.100458 kernel: iommu: Default domain type: Translated Sep 12 17:05:43.100476 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 12 17:05:43.100494 kernel: efivars: Registered efivars operations Sep 12 17:05:43.100512 kernel: vgaarb: loaded Sep 12 17:05:43.101167 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 12 17:05:43.101187 kernel: VFS: Disk quotas dquot_6.6.0 Sep 12 17:05:43.101211 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 17:05:43.101229 kernel: pnp: PnP ACPI init Sep 12 17:05:43.101455 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Sep 12 17:05:43.101483 kernel: pnp: PnP ACPI: found 1 devices Sep 12 17:05:43.101502 kernel: NET: Registered PF_INET protocol family Sep 12 17:05:43.101575 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 17:05:43.101615 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 12 17:05:43.101637 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 12 17:05:43.101663 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 17:05:43.101681 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 12 17:05:43.101699 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 12 17:05:43.101718 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 17:05:43.101736 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 17:05:43.101754 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 17:05:43.101772 kernel: PCI: CLS 0 bytes, default 64 Sep 12 17:05:43.101790 kernel: kvm [1]: HYP mode not available Sep 12 17:05:43.101807 kernel: Initialise system trusted keyrings Sep 12 17:05:43.101831 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 12 17:05:43.101849 kernel: Key type asymmetric registered Sep 12 17:05:43.101866 kernel: Asymmetric key parser 'x509' registered Sep 12 17:05:43.101884 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 12 17:05:43.101901 kernel: io scheduler mq-deadline registered Sep 12 17:05:43.101919 kernel: io scheduler kyber registered Sep 12 17:05:43.101936 kernel: io scheduler bfq registered Sep 12 17:05:43.102152 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Sep 12 17:05:43.102184 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 12 17:05:43.102203 kernel: ACPI: button: Power Button [PWRB] Sep 12 17:05:43.102221 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Sep 12 17:05:43.102238 kernel: ACPI: button: Sleep Button [SLPB] Sep 12 17:05:43.102256 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 17:05:43.102275 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Sep 12 17:05:43.102463 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Sep 12 17:05:43.102488 kernel: printk: legacy console [ttyS0] disabled Sep 12 17:05:43.102506 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Sep 12 17:05:43.102570 kernel: printk: legacy console [ttyS0] enabled Sep 12 17:05:43.102591 kernel: printk: legacy bootconsole [uart0] disabled Sep 12 17:05:43.102609 kernel: thunder_xcv, ver 1.0 Sep 12 17:05:43.102627 kernel: thunder_bgx, ver 1.0 Sep 12 17:05:43.102645 kernel: nicpf, ver 1.0 Sep 12 17:05:43.102663 kernel: nicvf, ver 1.0 Sep 12 17:05:43.102863 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 12 17:05:43.103041 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-12T17:05:42 UTC (1757696742) Sep 12 17:05:43.103070 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 12 17:05:43.103089 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Sep 12 17:05:43.103107 kernel: NET: Registered PF_INET6 protocol family Sep 12 17:05:43.103124 kernel: watchdog: NMI not fully supported Sep 12 17:05:43.103142 kernel: watchdog: Hard watchdog permanently disabled Sep 12 17:05:43.103160 kernel: Segment Routing with IPv6 Sep 12 17:05:43.103178 kernel: In-situ OAM (IOAM) with IPv6 Sep 12 17:05:43.103195 kernel: NET: Registered PF_PACKET protocol family Sep 12 17:05:43.103213 kernel: Key type dns_resolver registered Sep 12 17:05:43.103235 kernel: registered taskstats version 1 Sep 12 17:05:43.103253 kernel: Loading compiled-in X.509 certificates Sep 12 17:05:43.103271 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.47-flatcar: 7675c1947f324bc6524fdc1ee0f8f5f343acfea7' Sep 12 17:05:43.103288 kernel: Demotion targets for Node 0: null Sep 12 17:05:43.103306 kernel: Key type .fscrypt registered Sep 12 17:05:43.103324 kernel: Key type fscrypt-provisioning registered Sep 12 17:05:43.103342 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 12 17:05:43.103360 kernel: ima: Allocated hash algorithm: sha1 Sep 12 17:05:43.103377 kernel: ima: No architecture policies found Sep 12 17:05:43.103396 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 12 17:05:43.103418 kernel: clk: Disabling unused clocks Sep 12 17:05:43.103436 kernel: PM: genpd: Disabling unused power domains Sep 12 17:05:43.103453 kernel: Warning: unable to open an initial console. Sep 12 17:05:43.103471 kernel: Freeing unused kernel memory: 38912K Sep 12 17:05:43.103489 kernel: Run /init as init process Sep 12 17:05:43.103506 kernel: with arguments: Sep 12 17:05:43.103581 kernel: /init Sep 12 17:05:43.103601 kernel: with environment: Sep 12 17:05:43.103618 kernel: HOME=/ Sep 12 17:05:43.103643 kernel: TERM=linux Sep 12 17:05:43.103660 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 12 17:05:43.103680 systemd[1]: Successfully made /usr/ read-only. Sep 12 17:05:43.103703 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 17:05:43.103723 systemd[1]: Detected virtualization amazon. Sep 12 17:05:43.103742 systemd[1]: Detected architecture arm64. Sep 12 17:05:43.103760 systemd[1]: Running in initrd. Sep 12 17:05:43.103784 systemd[1]: No hostname configured, using default hostname. Sep 12 17:05:43.103804 systemd[1]: Hostname set to . Sep 12 17:05:43.103823 systemd[1]: Initializing machine ID from VM UUID. Sep 12 17:05:43.103841 systemd[1]: Queued start job for default target initrd.target. Sep 12 17:05:43.103861 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:05:43.103880 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:05:43.103900 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 17:05:43.103920 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 12 17:05:43.103944 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 12 17:05:43.103968 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 12 17:05:43.103988 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 12 17:05:43.104007 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:05:43.104026 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:05:43.104046 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 12 17:05:43.104065 systemd[1]: Reached target paths.target - Path Units. Sep 12 17:05:43.104089 systemd[1]: Reached target slices.target - Slice Units. Sep 12 17:05:43.104108 systemd[1]: Reached target swap.target - Swaps. Sep 12 17:05:43.104127 systemd[1]: Reached target timers.target - Timer Units. Sep 12 17:05:43.104146 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 17:05:43.104165 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 17:05:43.104184 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 12 17:05:43.104204 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 12 17:05:43.104223 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 17:05:43.104246 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:05:43.104266 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 17:05:43.104285 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 12 17:05:43.104304 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 17:05:43.104324 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 12 17:05:43.104343 systemd[1]: Starting systemd-fsck-usr.service... Sep 12 17:05:43.104362 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 17:05:43.104381 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 17:05:43.104400 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:05:43.104424 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 12 17:05:43.104443 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:05:43.104462 systemd[1]: Finished systemd-fsck-usr.service. Sep 12 17:05:43.104541 systemd-journald[252]: Collecting audit messages is disabled. Sep 12 17:05:43.104613 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 12 17:05:43.104634 systemd-journald[252]: Journal started Sep 12 17:05:43.104674 systemd-journald[252]: Runtime Journal (/run/log/journal/ec26838db5c5ac47bf1e3648ae62efd7) is 8M, max 75.3M, 67.3M free. Sep 12 17:05:43.096612 systemd-modules-load[255]: Inserted module 'overlay' Sep 12 17:05:43.116905 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 17:05:43.121512 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 17:05:43.142969 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 12 17:05:43.143351 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:05:43.152552 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 17:05:43.156709 kernel: Bridge firewalling registered Sep 12 17:05:43.153238 systemd-modules-load[255]: Inserted module 'br_netfilter' Sep 12 17:05:43.164926 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 17:05:43.168878 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 12 17:05:43.177741 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 12 17:05:43.190796 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 17:05:43.199758 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 17:05:43.207209 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:05:43.226932 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:05:43.238606 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:05:43.250621 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 17:05:43.258127 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 12 17:05:43.299497 dracut-cmdline[291]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=9b01894f6bb04aff3ec9b8554b3ae56a087d51961f1a01981bc4d4f54ccefc09 Sep 12 17:05:43.438572 kernel: SCSI subsystem initialized Sep 12 17:05:43.445562 kernel: Loading iSCSI transport class v2.0-870. Sep 12 17:05:43.458916 kernel: iscsi: registered transport (tcp) Sep 12 17:05:43.479570 kernel: iscsi: registered transport (qla4xxx) Sep 12 17:05:43.479641 kernel: QLogic iSCSI HBA Driver Sep 12 17:05:43.511638 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 17:05:43.548154 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:05:43.556513 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 17:05:43.847567 kernel: random: crng init done Sep 12 17:05:43.869379 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 12 17:05:43.877493 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 12 17:05:43.964567 kernel: raid6: neonx8 gen() 6616 MB/s Sep 12 17:05:43.981555 kernel: raid6: neonx4 gen() 6585 MB/s Sep 12 17:05:43.998552 kernel: raid6: neonx2 gen() 5450 MB/s Sep 12 17:05:44.015554 kernel: raid6: neonx1 gen() 3965 MB/s Sep 12 17:05:44.032550 kernel: raid6: int64x8 gen() 3670 MB/s Sep 12 17:05:44.050069 kernel: raid6: int64x4 gen() 3711 MB/s Sep 12 17:05:44.066549 kernel: raid6: int64x2 gen() 3613 MB/s Sep 12 17:05:44.084530 kernel: raid6: int64x1 gen() 2764 MB/s Sep 12 17:05:44.084567 kernel: raid6: using algorithm neonx8 gen() 6616 MB/s Sep 12 17:05:44.102538 kernel: raid6: .... xor() 4718 MB/s, rmw enabled Sep 12 17:05:44.102578 kernel: raid6: using neon recovery algorithm Sep 12 17:05:44.111319 kernel: xor: measuring software checksum speed Sep 12 17:05:44.111384 kernel: 8regs : 12899 MB/sec Sep 12 17:05:44.112550 kernel: 32regs : 12073 MB/sec Sep 12 17:05:44.114807 kernel: arm64_neon : 8357 MB/sec Sep 12 17:05:44.114840 kernel: xor: using function: 8regs (12899 MB/sec) Sep 12 17:05:44.207574 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 12 17:05:44.218346 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 12 17:05:44.226769 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:05:44.273660 systemd-udevd[498]: Using default interface naming scheme 'v255'. Sep 12 17:05:44.284029 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:05:44.293823 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 12 17:05:44.331580 dracut-pre-trigger[502]: rd.md=0: removing MD RAID activation Sep 12 17:05:44.375089 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 17:05:44.382489 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 17:05:44.517041 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:05:44.525732 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 12 17:05:44.664610 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Sep 12 17:05:44.666553 kernel: nvme nvme0: pci function 0000:00:04.0 Sep 12 17:05:44.677570 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 12 17:05:44.677632 kernel: nvme nvme0: 2/0/0 default/read/poll queues Sep 12 17:05:44.682127 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Sep 12 17:05:44.684546 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Sep 12 17:05:44.688933 kernel: ena 0000:00:05.0: ENA device version: 0.10 Sep 12 17:05:44.689220 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Sep 12 17:05:44.699708 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:17:71:4a:68:c5 Sep 12 17:05:44.709307 (udev-worker)[555]: Network interface NamePolicy= disabled on kernel command line. Sep 12 17:05:44.730006 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 17:05:44.734882 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:05:44.744690 kernel: nvme nvme0: using unchecked data buffer Sep 12 17:05:44.754500 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:05:44.763007 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:05:44.773267 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 12 17:05:44.824268 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:05:44.940713 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 12 17:05:44.983699 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Sep 12 17:05:45.010435 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Sep 12 17:05:45.033358 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Sep 12 17:05:45.038893 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Sep 12 17:05:45.045353 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 12 17:05:45.049928 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 17:05:45.050045 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:05:45.057569 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 17:05:45.063576 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 12 17:05:45.071956 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 12 17:05:45.086168 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 12 17:05:45.086445 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 12 17:05:45.093834 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 12 17:05:45.103634 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 17:05:45.103845 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 17:05:45.104184 systemd[1]: Reached target basic.target - Basic System. Sep 12 17:05:45.105987 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 12 17:05:45.130138 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 12 17:05:45.135757 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 12 17:05:45.149604 sh[689]: Success Sep 12 17:05:45.178282 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 17:05:45.178353 kernel: device-mapper: uevent: version 1.0.3 Sep 12 17:05:45.180736 systemd-fsck[692]: ROOT: clean, 227/1497760 files, 117865/1489915 blocks Sep 12 17:05:45.181565 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 12 17:05:45.193001 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 12 17:05:45.200243 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 12 17:05:45.222561 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 12 17:05:45.322308 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 12 17:05:45.329940 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 12 17:05:45.351961 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 12 17:05:45.372564 kernel: EXT4-fs (nvme0n1p9): mounted filesystem c902100c-52b7-422c-84ac-d834d4db2717 r/w with ordered data mode. Quota mode: none. Sep 12 17:05:45.373840 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 12 17:05:45.390755 kernel: BTRFS: device fsid 752cb955-bdfa-486a-ad02-b54d5e61d194 devid 1 transid 39 /dev/mapper/usr (254:0) scanned by mount (734) Sep 12 17:05:45.390799 kernel: BTRFS info (device dm-0): first mount of filesystem 752cb955-bdfa-486a-ad02-b54d5e61d194 Sep 12 17:05:45.375150 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 12 17:05:45.395011 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:05:45.385750 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 12 17:05:45.414552 kernel: BTRFS info (device dm-0): enabling ssd optimizations Sep 12 17:05:45.414625 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 12 17:05:45.415886 kernel: BTRFS info (device dm-0): enabling free space tree Sep 12 17:05:45.420330 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 12 17:05:45.424466 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 12 17:05:45.433649 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 12 17:05:45.443882 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 (259:5) scanned by mount (738) Sep 12 17:05:45.443921 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 5f4a7913-42f7-487c-8331-8ab180fe9df7 Sep 12 17:05:45.447290 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:05:45.457430 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Sep 12 17:05:45.457496 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Sep 12 17:05:45.460852 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 12 17:05:45.470139 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 12 17:05:45.476788 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 12 17:05:46.031008 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 12 17:05:46.037371 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 12 17:05:46.069921 initrd-setup-root-after-ignition[1030]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:05:46.073764 initrd-setup-root-after-ignition[1030]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:05:46.077936 initrd-setup-root-after-ignition[1034]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:05:46.083746 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 17:05:46.089879 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 12 17:05:46.096413 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 12 17:05:46.184539 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 12 17:05:46.184903 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 12 17:05:46.192983 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 12 17:05:46.198236 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 12 17:05:46.203210 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 12 17:05:46.204763 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 12 17:05:46.244750 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 17:05:46.249991 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 12 17:05:46.284330 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 12 17:05:46.289279 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:05:46.292383 systemd[1]: Stopped target timers.target - Timer Units. Sep 12 17:05:46.299213 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 12 17:05:46.299686 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 17:05:46.306625 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 12 17:05:46.309200 systemd[1]: Stopped target basic.target - Basic System. Sep 12 17:05:46.315229 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 12 17:05:46.318710 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 12 17:05:46.327562 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 12 17:05:46.330387 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 12 17:05:46.337341 systemd[1]: Stopped target paths.target - Path Units. Sep 12 17:05:46.341402 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 12 17:05:46.343968 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 17:05:46.351757 systemd[1]: Stopped target slices.target - Slice Units. Sep 12 17:05:46.354715 systemd[1]: Stopped target sockets.target - Socket Units. Sep 12 17:05:46.358925 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 12 17:05:46.363251 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 12 17:05:46.367402 systemd[1]: Stopped target swap.target - Swaps. Sep 12 17:05:46.371830 systemd[1]: iscsid.socket: Deactivated successfully. Sep 12 17:05:46.372389 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 17:05:46.377876 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 12 17:05:46.378354 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 17:05:46.384250 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 12 17:05:46.384570 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 12 17:05:46.389406 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:05:46.396423 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 12 17:05:46.399504 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:05:46.402466 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:05:46.410821 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 12 17:05:46.415285 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:05:46.418869 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 12 17:05:46.419096 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 12 17:05:46.427253 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 12 17:05:46.427484 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 12 17:05:46.433960 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 12 17:05:46.434271 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 17:05:46.441339 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 12 17:05:46.441676 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 12 17:05:46.448252 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 12 17:05:46.448452 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:05:46.453657 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 12 17:05:46.454243 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 12 17:05:46.458292 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 12 17:05:46.458926 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:05:46.469682 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 12 17:05:46.469921 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:05:46.473157 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 12 17:05:46.473371 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 17:05:46.485616 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:05:46.501316 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 12 17:05:46.504182 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 12 17:05:46.509754 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 12 17:05:46.511889 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 12 17:05:46.514481 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 12 17:05:46.515140 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:05:46.521071 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 12 17:05:46.521155 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 12 17:05:46.524495 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 12 17:05:46.524995 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:05:46.531671 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 12 17:05:46.531771 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 12 17:05:46.539782 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 12 17:05:46.539875 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 12 17:05:46.548469 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 12 17:05:46.548585 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 17:05:46.560730 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 12 17:05:46.568151 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 12 17:05:46.568479 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:05:46.578448 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 12 17:05:46.578589 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:05:46.583755 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 12 17:05:46.583854 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 17:05:46.598592 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 12 17:05:46.598703 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:05:46.602718 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 17:05:46.602819 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:05:46.610072 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Sep 12 17:05:46.610181 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Sep 12 17:05:46.610263 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sep 12 17:05:46.610356 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 12 17:05:46.611110 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 12 17:05:46.611322 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 12 17:05:46.622339 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 12 17:05:46.628306 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 12 17:05:46.679891 systemd[1]: Switching root. Sep 12 17:05:46.737342 systemd-journald[252]: Journal stopped Sep 12 17:05:48.194582 systemd-journald[252]: Received SIGTERM from PID 1 (systemd). Sep 12 17:05:48.194710 kernel: SELinux: policy capability network_peer_controls=1 Sep 12 17:05:48.194758 kernel: SELinux: policy capability open_perms=1 Sep 12 17:05:48.194789 kernel: SELinux: policy capability extended_socket_class=1 Sep 12 17:05:48.194819 kernel: SELinux: policy capability always_check_network=0 Sep 12 17:05:48.194849 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 12 17:05:48.194884 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 12 17:05:48.194914 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 12 17:05:48.194943 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 12 17:05:48.194970 kernel: SELinux: policy capability userspace_initial_context=0 Sep 12 17:05:48.195000 kernel: audit: type=1403 audit(1757696746.901:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 12 17:05:48.195038 systemd[1]: Successfully loaded SELinux policy in 82.302ms. Sep 12 17:05:48.195082 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 14.455ms. Sep 12 17:05:48.195114 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 17:05:48.195145 systemd[1]: Detected virtualization amazon. Sep 12 17:05:48.195176 systemd[1]: Detected architecture arm64. Sep 12 17:05:48.195208 zram_generator::config[1078]: No configuration found. Sep 12 17:05:48.195242 kernel: NET: Registered PF_VSOCK protocol family Sep 12 17:05:48.195272 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 12 17:05:48.195303 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 12 17:05:48.195333 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 12 17:05:48.195363 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 12 17:05:48.195391 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 12 17:05:48.195424 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 12 17:05:48.195454 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 12 17:05:48.195484 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 12 17:05:48.195535 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 12 17:05:48.195572 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 12 17:05:48.195602 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 12 17:05:48.195632 systemd[1]: Created slice user.slice - User and Session Slice. Sep 12 17:05:48.195660 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:05:48.195692 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:05:48.195725 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 12 17:05:48.195754 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 12 17:05:48.195785 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 12 17:05:48.195813 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 17:05:48.195841 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Sep 12 17:05:48.195869 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:05:48.195898 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:05:48.195929 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 12 17:05:48.195962 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 12 17:05:48.195994 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 12 17:05:48.196022 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 12 17:05:48.196051 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:05:48.196081 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 17:05:48.196110 systemd[1]: Reached target slices.target - Slice Units. Sep 12 17:05:48.196141 systemd[1]: Reached target swap.target - Swaps. Sep 12 17:05:48.196168 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 12 17:05:48.196200 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 12 17:05:48.196227 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 12 17:05:48.196255 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 12 17:05:48.196288 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 17:05:48.196316 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:05:48.196345 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 12 17:05:48.196375 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 12 17:05:48.196403 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 12 17:05:48.196430 systemd[1]: Mounting media.mount - External Media Directory... Sep 12 17:05:48.196464 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 12 17:05:48.196491 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 12 17:05:48.196538 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 12 17:05:48.196576 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 12 17:05:48.196607 systemd[1]: Reached target machines.target - Containers. Sep 12 17:05:48.196690 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 12 17:05:48.196728 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:05:48.196758 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 17:05:48.196788 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 12 17:05:48.196822 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:05:48.196852 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 17:05:48.196883 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:05:48.196915 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 12 17:05:48.196943 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 17:05:48.196972 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 12 17:05:48.197003 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 12 17:05:48.197032 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 12 17:05:48.197066 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 12 17:05:48.197095 systemd[1]: Stopped systemd-fsck-usr.service. Sep 12 17:05:48.197125 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:05:48.197153 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 17:05:48.197182 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 17:05:48.197214 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 17:05:48.197244 kernel: loop: module loaded Sep 12 17:05:48.197272 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 12 17:05:48.197303 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 12 17:05:48.197337 kernel: fuse: init (API version 7.41) Sep 12 17:05:48.197365 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 17:05:48.197396 systemd[1]: verity-setup.service: Deactivated successfully. Sep 12 17:05:48.197426 systemd[1]: Stopped verity-setup.service. Sep 12 17:05:48.197454 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 12 17:05:48.197484 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 12 17:05:48.199563 systemd[1]: Mounted media.mount - External Media Directory. Sep 12 17:05:48.199631 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 12 17:05:48.199665 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 12 17:05:48.199703 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 12 17:05:48.199734 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:05:48.199764 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 12 17:05:48.199796 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 12 17:05:48.199829 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:05:48.199862 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:05:48.199895 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:05:48.199923 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:05:48.199954 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 12 17:05:48.199982 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 12 17:05:48.200010 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 17:05:48.200037 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 17:05:48.200065 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 17:05:48.200097 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 12 17:05:48.200124 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:05:48.200152 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 12 17:05:48.200181 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 12 17:05:48.200257 systemd-journald[1161]: Collecting audit messages is disabled. Sep 12 17:05:48.200310 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 17:05:48.200342 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 12 17:05:48.200370 systemd-journald[1161]: Journal started Sep 12 17:05:48.200419 systemd-journald[1161]: Runtime Journal (/run/log/journal/ec26838db5c5ac47bf1e3648ae62efd7) is 8M, max 75.3M, 67.3M free. Sep 12 17:05:47.574742 systemd[1]: Queued start job for default target multi-user.target. Sep 12 17:05:47.592323 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Sep 12 17:05:47.593137 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 12 17:05:48.220552 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 12 17:05:48.233090 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 12 17:05:48.234288 kernel: ACPI: bus type drm_connector registered Sep 12 17:05:48.234340 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 17:05:48.243554 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 12 17:05:48.253723 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 12 17:05:48.256547 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:05:48.269668 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 12 17:05:48.269754 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 17:05:48.277571 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 12 17:05:48.283629 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 17:05:48.290759 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 17:05:48.308551 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 12 17:05:48.315882 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 12 17:05:48.323269 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 17:05:48.325428 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 17:05:48.327666 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 17:05:48.330739 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 12 17:05:48.337380 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 12 17:05:48.394841 kernel: loop0: detected capacity change from 0 to 119320 Sep 12 17:05:48.404628 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 12 17:05:48.430816 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 12 17:05:48.433666 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 12 17:05:48.433777 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 17:05:48.451638 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 12 17:05:48.464784 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:05:48.469971 systemd-journald[1161]: Time spent on flushing to /var/log/journal/ec26838db5c5ac47bf1e3648ae62efd7 is 94.059ms for 722 entries. Sep 12 17:05:48.469971 systemd-journald[1161]: System Journal (/var/log/journal/ec26838db5c5ac47bf1e3648ae62efd7) is 8M, max 538.1M, 530.1M free. Sep 12 17:05:48.586639 systemd-journald[1161]: Received client request to flush runtime journal. Sep 12 17:05:48.586762 kernel: loop1: detected capacity change from 0 to 100608 Sep 12 17:05:48.586810 kernel: loop2: detected capacity change from 0 to 61256 Sep 12 17:05:48.529456 systemd-tmpfiles[1192]: ACLs are not supported, ignoring. Sep 12 17:05:48.529480 systemd-tmpfiles[1192]: ACLs are not supported, ignoring. Sep 12 17:05:48.549813 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 17:05:48.559219 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 12 17:05:48.593964 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 12 17:05:48.619850 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:05:48.625619 kernel: loop3: detected capacity change from 0 to 119320 Sep 12 17:05:48.652608 kernel: loop4: detected capacity change from 0 to 100608 Sep 12 17:05:48.690233 kernel: loop5: detected capacity change from 0 to 61256 Sep 12 17:05:48.691153 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 12 17:05:48.701110 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 17:05:48.726812 (sd-merge)[1228]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Sep 12 17:05:48.728898 (sd-merge)[1228]: Merged extensions into '/usr'. Sep 12 17:05:48.781074 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 12 17:05:48.788916 systemd[1]: Starting ensure-sysext.service... Sep 12 17:05:48.795062 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 17:05:48.805743 systemd-tmpfiles[1232]: ACLs are not supported, ignoring. Sep 12 17:05:48.805774 systemd-tmpfiles[1232]: ACLs are not supported, ignoring. Sep 12 17:05:48.816372 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:05:48.844198 systemd[1]: Reload requested from client PID 1235 ('systemctl') (unit ensure-sysext.service)... Sep 12 17:05:48.844410 systemd[1]: Reloading... Sep 12 17:05:48.910401 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 12 17:05:48.912711 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 12 17:05:48.913243 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 12 17:05:48.915997 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 12 17:05:48.920577 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 12 17:05:48.922304 systemd-tmpfiles[1236]: ACLs are not supported, ignoring. Sep 12 17:05:48.924752 systemd-tmpfiles[1236]: ACLs are not supported, ignoring. Sep 12 17:05:48.955043 systemd-tmpfiles[1236]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 17:05:48.955569 systemd-tmpfiles[1236]: Skipping /boot Sep 12 17:05:49.037824 zram_generator::config[1268]: No configuration found. Sep 12 17:05:49.051687 systemd-tmpfiles[1236]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 17:05:49.052609 systemd-tmpfiles[1236]: Skipping /boot Sep 12 17:05:49.368674 ldconfig[1187]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 12 17:05:49.557023 systemd[1]: Reloading finished in 711 ms. Sep 12 17:05:49.591280 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 12 17:05:49.594643 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:05:49.642825 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 17:05:49.650030 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 12 17:05:49.655745 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 12 17:05:49.664999 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 12 17:05:49.676914 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 12 17:05:49.692774 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:05:49.696127 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:05:49.701805 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:05:49.706997 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 17:05:49.709820 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:05:49.710098 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:05:49.710358 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 17:05:49.718335 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:05:49.718938 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:05:49.719119 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:05:49.719320 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 17:05:49.730607 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:05:49.737869 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 17:05:49.740398 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:05:49.740708 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:05:49.740981 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 17:05:49.741313 systemd[1]: Reached target time-set.target - System Time Set. Sep 12 17:05:49.752282 systemd[1]: Finished ensure-sysext.service. Sep 12 17:05:49.762481 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 12 17:05:49.777881 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 12 17:05:49.803631 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 12 17:05:49.836194 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 17:05:49.837430 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 17:05:49.841385 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:05:49.844853 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:05:49.848401 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 17:05:49.849806 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 17:05:49.852989 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:05:49.854591 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:05:49.861173 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 17:05:49.861331 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 17:05:49.873830 augenrules[1316]: /sbin/augenrules: No change Sep 12 17:05:49.904583 augenrules[1347]: No rules Sep 12 17:05:49.907391 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 12 17:05:49.911374 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 17:05:49.912017 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 17:05:49.920824 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:05:49.925969 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 12 17:05:49.976723 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 12 17:05:49.992993 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 12 17:05:50.001617 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 12 17:05:50.004663 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 12 17:05:50.032232 systemd-udevd[1353]: Using default interface naming scheme 'v255'. Sep 12 17:05:50.084705 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:05:50.093688 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 12 17:05:50.226914 systemd-resolved[1319]: Positive Trust Anchors: Sep 12 17:05:50.226956 systemd-resolved[1319]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 12 17:05:50.227018 systemd-resolved[1319]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 12 17:05:50.247415 systemd-resolved[1319]: Defaulting to hostname 'linux'. Sep 12 17:05:50.251568 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 12 17:05:50.255296 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 12 17:05:50.258130 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 17:05:50.260908 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 12 17:05:50.263767 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 12 17:05:50.267316 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 12 17:05:50.269917 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 12 17:05:50.272745 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 12 17:05:50.275893 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 12 17:05:50.276115 systemd[1]: Reached target paths.target - Path Units. Sep 12 17:05:50.278204 systemd[1]: Reached target timers.target - Timer Units. Sep 12 17:05:50.281746 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 12 17:05:50.287034 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 12 17:05:50.297307 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 12 17:05:50.300832 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 12 17:05:50.304674 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 12 17:05:50.329251 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 12 17:05:50.333313 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 12 17:05:50.338200 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 12 17:05:50.341376 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 17:05:50.343665 systemd[1]: Reached target basic.target - Basic System. Sep 12 17:05:50.348731 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 12 17:05:50.348791 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 12 17:05:50.351925 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Sep 12 17:05:50.362221 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 12 17:05:50.368904 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 12 17:05:50.377806 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 12 17:05:50.387667 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 12 17:05:50.392997 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 12 17:05:50.414852 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 12 17:05:50.427094 systemd[1]: Started ntpd.service - Network Time Service. Sep 12 17:05:50.443452 (udev-worker)[1380]: Network interface NamePolicy= disabled on kernel command line. Sep 12 17:05:50.445883 systemd[1]: Starting setup-oem.service - Setup OEM... Sep 12 17:05:50.459932 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 12 17:05:50.470560 jq[1398]: false Sep 12 17:05:50.469945 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 12 17:05:50.509203 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 12 17:05:50.516541 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 12 17:05:50.517428 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 12 17:05:50.520439 systemd[1]: Starting update-engine.service - Update Engine... Sep 12 17:05:50.523142 extend-filesystems[1399]: Found /dev/nvme0n1p6 Sep 12 17:05:50.533949 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 12 17:05:50.544602 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 12 17:05:50.549463 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 12 17:05:50.550012 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 12 17:05:50.555709 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 12 17:05:50.557767 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 12 17:05:50.577954 extend-filesystems[1399]: Found /dev/nvme0n1p9 Sep 12 17:05:50.583708 extend-filesystems[1399]: Checking size of /dev/nvme0n1p9 Sep 12 17:05:50.597930 ln[1418]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/amazon-ssm-agent.json': File exists Sep 12 17:05:50.629074 ln[1428]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/seelog.xml': File exists Sep 12 17:05:50.656726 jq[1414]: true Sep 12 17:05:50.687356 extend-filesystems[1399]: Old size kept for /dev/nvme0n1p9 Sep 12 17:05:50.689027 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 12 17:05:50.689480 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 12 17:05:50.703794 ln[1439]: /usr/bin/ln: failed to create symbolic link '/etc/eks/bootstrap.sh': File exists Sep 12 17:05:50.710342 systemd[1]: Finished setup-oem.service - Setup OEM. Sep 12 17:05:50.719906 systemd[1]: motdgen.service: Deactivated successfully. Sep 12 17:05:50.720408 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 12 17:05:50.728593 jq[1444]: false Sep 12 17:05:50.731871 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 12 17:05:50.732346 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 12 17:05:50.738334 systemd[1]: Starting sshkeys.service... Sep 12 17:05:50.753010 dbus-daemon[1396]: [system] SELinux support is enabled Sep 12 17:05:50.753322 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 12 17:05:50.764056 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 12 17:05:50.764631 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 12 17:05:50.768662 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 12 17:05:50.768711 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 12 17:05:50.790565 update_engine[1413]: I20250912 17:05:50.789381 1413 main.cc:92] Flatcar Update Engine starting Sep 12 17:05:50.793095 systemd[1]: Started update-engine.service - Update Engine. Sep 12 17:05:50.800654 update_engine[1413]: I20250912 17:05:50.797885 1413 update_check_scheduler.cc:74] Next update check in 6m19s Sep 12 17:05:50.816496 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 12 17:05:50.822909 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Sep 12 17:05:50.839429 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Sep 12 17:05:50.849128 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Sep 12 17:05:50.868765 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 12 17:05:50.881780 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 12 17:05:50.901434 coreos-metadata[1395]: Sep 12 17:05:50.901 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Sep 12 17:05:50.983817 systemd[1]: issuegen.service: Deactivated successfully. Sep 12 17:05:50.986631 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 12 17:05:51.041217 systemd-networkd[1367]: lo: Link UP Sep 12 17:05:51.041239 systemd-networkd[1367]: lo: Gained carrier Sep 12 17:05:51.051350 systemd-networkd[1367]: Enumeration completed Sep 12 17:05:51.051587 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 12 17:05:51.057287 systemd[1]: Reached target network.target - Network. Sep 12 17:05:51.062286 systemd[1]: Starting containerd.service - containerd container runtime... Sep 12 17:05:51.065725 systemd-networkd[1367]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:05:51.065748 systemd-networkd[1367]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 12 17:05:51.067800 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 12 17:05:51.077093 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 12 17:05:51.091738 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 12 17:05:51.140636 coreos-metadata[1460]: Sep 12 17:05:51.140 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Sep 12 17:05:51.171083 systemd-networkd[1367]: eth0: Link UP Sep 12 17:05:51.171105 systemd-networkd[1367]: eth0: Gained carrier Sep 12 17:05:51.171143 systemd-networkd[1367]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:05:51.172051 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 12 17:05:51.190834 dbus-daemon[1396]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.3' (uid=244 pid=1367 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Sep 12 17:05:51.190944 systemd-networkd[1367]: eth0: DHCPv4 address 172.31.27.112/20, gateway 172.31.16.1 acquired from 172.31.16.1 Sep 12 17:05:51.194792 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 12 17:05:51.204173 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Sep 12 17:05:51.207483 systemd[1]: Reached target getty.target - Login Prompts. Sep 12 17:05:51.225119 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Sep 12 17:05:51.246993 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 12 17:05:51.270697 (ntainerd)[1498]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 12 17:05:51.341317 ntpd[1401]: ntpd 4.2.8p17@1.4004-o Fri Sep 12 15:00:01 UTC 2025 (1): Starting Sep 12 17:05:51.341920 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: ntpd 4.2.8p17@1.4004-o Fri Sep 12 15:00:01 UTC 2025 (1): Starting Sep 12 17:05:51.341920 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Sep 12 17:05:51.341920 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: ---------------------------------------------------- Sep 12 17:05:51.341920 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: ntp-4 is maintained by Network Time Foundation, Sep 12 17:05:51.341920 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Sep 12 17:05:51.341920 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: corporation. Support and training for ntp-4 are Sep 12 17:05:51.341920 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: available at https://www.nwtime.org/support Sep 12 17:05:51.341920 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: ---------------------------------------------------- Sep 12 17:05:51.341383 ntpd[1401]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Sep 12 17:05:51.341401 ntpd[1401]: ---------------------------------------------------- Sep 12 17:05:51.341419 ntpd[1401]: ntp-4 is maintained by Network Time Foundation, Sep 12 17:05:51.341435 ntpd[1401]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Sep 12 17:05:51.341452 ntpd[1401]: corporation. Support and training for ntp-4 are Sep 12 17:05:51.341470 ntpd[1401]: available at https://www.nwtime.org/support Sep 12 17:05:51.341486 ntpd[1401]: ---------------------------------------------------- Sep 12 17:05:51.354729 ntpd[1401]: proto: precision = 0.108 usec (-23) Sep 12 17:05:51.355292 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: proto: precision = 0.108 usec (-23) Sep 12 17:05:51.361721 ntpd[1401]: basedate set to 2025-08-31 Sep 12 17:05:51.362113 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: basedate set to 2025-08-31 Sep 12 17:05:51.362113 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: gps base set to 2025-08-31 (week 2382) Sep 12 17:05:51.361767 ntpd[1401]: gps base set to 2025-08-31 (week 2382) Sep 12 17:05:51.370700 ntpd[1401]: Listen and drop on 0 v6wildcard [::]:123 Sep 12 17:05:51.372145 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: Listen and drop on 0 v6wildcard [::]:123 Sep 12 17:05:51.372145 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Sep 12 17:05:51.372145 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: Listen normally on 2 lo 127.0.0.1:123 Sep 12 17:05:51.372145 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: Listen normally on 3 eth0 172.31.27.112:123 Sep 12 17:05:51.370804 ntpd[1401]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Sep 12 17:05:51.371085 ntpd[1401]: Listen normally on 2 lo 127.0.0.1:123 Sep 12 17:05:51.371144 ntpd[1401]: Listen normally on 3 eth0 172.31.27.112:123 Sep 12 17:05:51.372735 ntpd[1401]: Listen normally on 4 lo [::1]:123 Sep 12 17:05:51.374338 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: Listen normally on 4 lo [::1]:123 Sep 12 17:05:51.374338 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: bind(21) AF_INET6 fe80::417:71ff:fe4a:68c5%2#123 flags 0x11 failed: Cannot assign requested address Sep 12 17:05:51.374338 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: unable to create socket on eth0 (5) for fe80::417:71ff:fe4a:68c5%2#123 Sep 12 17:05:51.374338 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: failed to init interface for address fe80::417:71ff:fe4a:68c5%2 Sep 12 17:05:51.374338 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: Listening on routing socket on fd #21 for interface updates Sep 12 17:05:51.372868 ntpd[1401]: bind(21) AF_INET6 fe80::417:71ff:fe4a:68c5%2#123 flags 0x11 failed: Cannot assign requested address Sep 12 17:05:51.372908 ntpd[1401]: unable to create socket on eth0 (5) for fe80::417:71ff:fe4a:68c5%2#123 Sep 12 17:05:51.372934 ntpd[1401]: failed to init interface for address fe80::417:71ff:fe4a:68c5%2 Sep 12 17:05:51.372992 ntpd[1401]: Listening on routing socket on fd #21 for interface updates Sep 12 17:05:51.396735 ntpd[1401]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Sep 12 17:05:51.398415 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Sep 12 17:05:51.398415 ntpd[1401]: 12 Sep 17:05:51 ntpd[1401]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Sep 12 17:05:51.396793 ntpd[1401]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Sep 12 17:05:51.481938 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 12 17:05:51.496991 systemd[1]: Started sshd@0-172.31.27.112:22-139.178.68.195:52272.service - OpenSSH per-connection server daemon (139.178.68.195:52272). Sep 12 17:05:51.497305 systemd-logind[1412]: New seat seat0. Sep 12 17:05:51.510551 systemd[1]: Started systemd-logind.service - User Login Management. Sep 12 17:05:51.543069 locksmithd[1458]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 12 17:05:51.700422 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Sep 12 17:05:51.711862 dbus-daemon[1396]: [system] Successfully activated service 'org.freedesktop.hostname1' Sep 12 17:05:51.715165 dbus-daemon[1396]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1492 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Sep 12 17:05:51.724829 systemd[1]: Starting polkit.service - Authorization Manager... Sep 12 17:05:51.755501 containerd[1498]: time="2025-09-12T17:05:51Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 12 17:05:51.759930 containerd[1498]: time="2025-09-12T17:05:51.759872057Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 12 17:05:51.789608 containerd[1498]: time="2025-09-12T17:05:51.787286982Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="14.34µs" Sep 12 17:05:51.789608 containerd[1498]: time="2025-09-12T17:05:51.787348098Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 12 17:05:51.789608 containerd[1498]: time="2025-09-12T17:05:51.787385994Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 12 17:05:51.789608 containerd[1498]: time="2025-09-12T17:05:51.789221862Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 12 17:05:51.789608 containerd[1498]: time="2025-09-12T17:05:51.789275958Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 12 17:05:51.789608 containerd[1498]: time="2025-09-12T17:05:51.789329430Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 17:05:51.789940 containerd[1498]: time="2025-09-12T17:05:51.789772866Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 17:05:51.789940 containerd[1498]: time="2025-09-12T17:05:51.789809286Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 17:05:51.790212 containerd[1498]: time="2025-09-12T17:05:51.790151286Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 17:05:51.790280 containerd[1498]: time="2025-09-12T17:05:51.790201302Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 17:05:51.790280 containerd[1498]: time="2025-09-12T17:05:51.790249590Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 17:05:51.790364 containerd[1498]: time="2025-09-12T17:05:51.790273518Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 12 17:05:51.791671 containerd[1498]: time="2025-09-12T17:05:51.791603946Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 12 17:05:51.793406 containerd[1498]: time="2025-09-12T17:05:51.792825954Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 17:05:51.793406 containerd[1498]: time="2025-09-12T17:05:51.793257066Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 17:05:51.793406 containerd[1498]: time="2025-09-12T17:05:51.793291398Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 12 17:05:51.793406 containerd[1498]: time="2025-09-12T17:05:51.793382574Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 12 17:05:51.794934 containerd[1498]: time="2025-09-12T17:05:51.794845134Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 12 17:05:51.795032 containerd[1498]: time="2025-09-12T17:05:51.795004374Z" level=info msg="metadata content store policy set" policy=shared Sep 12 17:05:51.800863 containerd[1498]: time="2025-09-12T17:05:51.798401454Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 12 17:05:51.800863 containerd[1498]: time="2025-09-12T17:05:51.798498822Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 12 17:05:51.801053 containerd[1498]: time="2025-09-12T17:05:51.800837778Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 12 17:05:51.801053 containerd[1498]: time="2025-09-12T17:05:51.800907078Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 12 17:05:51.801053 containerd[1498]: time="2025-09-12T17:05:51.800969502Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 12 17:05:51.801053 containerd[1498]: time="2025-09-12T17:05:51.801007062Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 12 17:05:51.801215 containerd[1498]: time="2025-09-12T17:05:51.801059814Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 12 17:05:51.801215 containerd[1498]: time="2025-09-12T17:05:51.801091974Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 12 17:05:51.801215 containerd[1498]: time="2025-09-12T17:05:51.801142494Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 12 17:05:51.801215 containerd[1498]: time="2025-09-12T17:05:51.801182334Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 12 17:05:51.801385 containerd[1498]: time="2025-09-12T17:05:51.801232086Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 12 17:05:51.801385 containerd[1498]: time="2025-09-12T17:05:51.801266070Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 12 17:05:51.802853 containerd[1498]: time="2025-09-12T17:05:51.802237758Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 12 17:05:51.802853 containerd[1498]: time="2025-09-12T17:05:51.802566042Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 12 17:05:51.804545 containerd[1498]: time="2025-09-12T17:05:51.803019582Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 12 17:05:51.808747 containerd[1498]: time="2025-09-12T17:05:51.808677786Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 12 17:05:51.808860 containerd[1498]: time="2025-09-12T17:05:51.808754454Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 12 17:05:51.808860 containerd[1498]: time="2025-09-12T17:05:51.808799166Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 12 17:05:51.808860 containerd[1498]: time="2025-09-12T17:05:51.808829310Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 12 17:05:51.809020 containerd[1498]: time="2025-09-12T17:05:51.808857462Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 12 17:05:51.809020 containerd[1498]: time="2025-09-12T17:05:51.808886106Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 12 17:05:51.809020 containerd[1498]: time="2025-09-12T17:05:51.808915962Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 12 17:05:51.809020 containerd[1498]: time="2025-09-12T17:05:51.808942878Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 12 17:05:51.809354 containerd[1498]: time="2025-09-12T17:05:51.809309994Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 12 17:05:51.809413 containerd[1498]: time="2025-09-12T17:05:51.809357958Z" level=info msg="Start snapshots syncer" Sep 12 17:05:51.809459 containerd[1498]: time="2025-09-12T17:05:51.809407014Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 12 17:05:51.811468 containerd[1498]: time="2025-09-12T17:05:51.811313622Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 12 17:05:51.813120 containerd[1498]: time="2025-09-12T17:05:51.813034494Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 12 17:05:51.816553 containerd[1498]: time="2025-09-12T17:05:51.814951434Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 12 17:05:51.817205 containerd[1498]: time="2025-09-12T17:05:51.816164898Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 12 17:05:51.817846 containerd[1498]: time="2025-09-12T17:05:51.817256910Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 12 17:05:51.818835 containerd[1498]: time="2025-09-12T17:05:51.818755014Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 12 17:05:51.818989 containerd[1498]: time="2025-09-12T17:05:51.818860434Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 12 17:05:51.819046 containerd[1498]: time="2025-09-12T17:05:51.818993574Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 12 17:05:51.819046 containerd[1498]: time="2025-09-12T17:05:51.819029802Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 12 17:05:51.819164 containerd[1498]: time="2025-09-12T17:05:51.819059874Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 12 17:05:51.819970 containerd[1498]: time="2025-09-12T17:05:51.819905886Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 12 17:05:51.820063 containerd[1498]: time="2025-09-12T17:05:51.819970854Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 12 17:05:51.820063 containerd[1498]: time="2025-09-12T17:05:51.820002918Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 12 17:05:51.820176 containerd[1498]: time="2025-09-12T17:05:51.820081578Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 17:05:51.820176 containerd[1498]: time="2025-09-12T17:05:51.820115574Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 17:05:51.821443 containerd[1498]: time="2025-09-12T17:05:51.821371302Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 17:05:51.821593 containerd[1498]: time="2025-09-12T17:05:51.821456874Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 17:05:51.821593 containerd[1498]: time="2025-09-12T17:05:51.821483574Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 12 17:05:51.822990 containerd[1498]: time="2025-09-12T17:05:51.821513286Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 12 17:05:51.823090 containerd[1498]: time="2025-09-12T17:05:51.822996594Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 12 17:05:51.823216 containerd[1498]: time="2025-09-12T17:05:51.823175058Z" level=info msg="runtime interface created" Sep 12 17:05:51.823216 containerd[1498]: time="2025-09-12T17:05:51.823205850Z" level=info msg="created NRI interface" Sep 12 17:05:51.823342 containerd[1498]: time="2025-09-12T17:05:51.823242114Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 12 17:05:51.824876 containerd[1498]: time="2025-09-12T17:05:51.824805630Z" level=info msg="Connect containerd service" Sep 12 17:05:51.825008 containerd[1498]: time="2025-09-12T17:05:51.824941866Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 12 17:05:51.831800 containerd[1498]: time="2025-09-12T17:05:51.831415686Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 12 17:05:51.893823 sshd[1530]: Accepted publickey for core from 139.178.68.195 port 52272 ssh2: RSA SHA256:i+pB9ar7yBJb7oWs2I9Nz9/8YnGp+wXFOInh2xR8DaY Sep 12 17:05:51.938092 systemd-logind[1412]: Watching system buttons on /dev/input/event1 (Sleep Button) Sep 12 17:05:51.939686 sshd-session[1530]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:05:51.943285 systemd-logind[1412]: Watching system buttons on /dev/input/event0 (Power Button) Sep 12 17:05:51.970081 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 12 17:05:51.977952 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 12 17:05:51.992060 coreos-metadata[1395]: Sep 12 17:05:51.986 INFO Putting http://169.254.169.254/latest/api/token: Attempt #2 Sep 12 17:05:52.000827 coreos-metadata[1395]: Sep 12 17:05:52.000 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Sep 12 17:05:52.003931 coreos-metadata[1395]: Sep 12 17:05:52.003 INFO Fetch successful Sep 12 17:05:52.003931 coreos-metadata[1395]: Sep 12 17:05:52.003 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Sep 12 17:05:52.004979 coreos-metadata[1395]: Sep 12 17:05:52.004 INFO Fetch successful Sep 12 17:05:52.004979 coreos-metadata[1395]: Sep 12 17:05:52.004 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Sep 12 17:05:52.007610 coreos-metadata[1395]: Sep 12 17:05:52.005 INFO Fetch successful Sep 12 17:05:52.007610 coreos-metadata[1395]: Sep 12 17:05:52.005 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Sep 12 17:05:52.010860 systemd-logind[1412]: New session 1 of user core. Sep 12 17:05:52.012814 coreos-metadata[1395]: Sep 12 17:05:52.012 INFO Fetch successful Sep 12 17:05:52.012814 coreos-metadata[1395]: Sep 12 17:05:52.012 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Sep 12 17:05:52.012996 coreos-metadata[1395]: Sep 12 17:05:52.012 INFO Fetch failed with 404: resource not found Sep 12 17:05:52.012996 coreos-metadata[1395]: Sep 12 17:05:52.012 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Sep 12 17:05:52.014664 coreos-metadata[1395]: Sep 12 17:05:52.014 INFO Fetch successful Sep 12 17:05:52.014664 coreos-metadata[1395]: Sep 12 17:05:52.014 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Sep 12 17:05:52.015840 coreos-metadata[1395]: Sep 12 17:05:52.014 INFO Fetch successful Sep 12 17:05:52.015840 coreos-metadata[1395]: Sep 12 17:05:52.014 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Sep 12 17:05:52.016837 coreos-metadata[1395]: Sep 12 17:05:52.016 INFO Fetch successful Sep 12 17:05:52.016837 coreos-metadata[1395]: Sep 12 17:05:52.016 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Sep 12 17:05:52.018125 coreos-metadata[1395]: Sep 12 17:05:52.017 INFO Fetch successful Sep 12 17:05:52.018125 coreos-metadata[1395]: Sep 12 17:05:52.018 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Sep 12 17:05:52.022882 coreos-metadata[1395]: Sep 12 17:05:52.019 INFO Fetch successful Sep 12 17:05:52.094593 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 12 17:05:52.157590 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Sep 12 17:05:52.176643 coreos-metadata[1460]: Sep 12 17:05:52.176 INFO Putting http://169.254.169.254/latest/api/token: Attempt #2 Sep 12 17:05:52.177737 coreos-metadata[1460]: Sep 12 17:05:52.177 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Sep 12 17:05:52.181874 coreos-metadata[1460]: Sep 12 17:05:52.181 INFO Fetch successful Sep 12 17:05:52.181874 coreos-metadata[1460]: Sep 12 17:05:52.181 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Sep 12 17:05:52.184881 coreos-metadata[1460]: Sep 12 17:05:52.184 INFO Fetch successful Sep 12 17:05:52.186230 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Sep 12 17:05:52.205753 unknown[1460]: wrote ssh authorized keys file for user: core Sep 12 17:05:52.227064 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:05:52.230833 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 12 17:05:52.244275 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:05:52.259789 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 12 17:05:52.320447 (systemd)[1620]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 12 17:05:52.324094 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 12 17:05:52.345151 ntpd[1401]: bind(24) AF_INET6 fe80::417:71ff:fe4a:68c5%2#123 flags 0x11 failed: Cannot assign requested address Sep 12 17:05:52.345956 ntpd[1401]: 12 Sep 17:05:52 ntpd[1401]: bind(24) AF_INET6 fe80::417:71ff:fe4a:68c5%2#123 flags 0x11 failed: Cannot assign requested address Sep 12 17:05:52.345956 ntpd[1401]: 12 Sep 17:05:52 ntpd[1401]: unable to create socket on eth0 (6) for fe80::417:71ff:fe4a:68c5%2#123 Sep 12 17:05:52.345956 ntpd[1401]: 12 Sep 17:05:52 ntpd[1401]: failed to init interface for address fe80::417:71ff:fe4a:68c5%2 Sep 12 17:05:52.345207 ntpd[1401]: unable to create socket on eth0 (6) for fe80::417:71ff:fe4a:68c5%2#123 Sep 12 17:05:52.345233 ntpd[1401]: failed to init interface for address fe80::417:71ff:fe4a:68c5%2 Sep 12 17:05:52.354009 systemd-logind[1412]: New session c1 of user core. Sep 12 17:05:52.359199 update-ssh-keys[1621]: Updated "/home/core/.ssh/authorized_keys" Sep 12 17:05:52.362135 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Sep 12 17:05:52.369173 containerd[1498]: time="2025-09-12T17:05:52.369104561Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 12 17:05:52.369316 containerd[1498]: time="2025-09-12T17:05:52.369226697Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 12 17:05:52.369316 containerd[1498]: time="2025-09-12T17:05:52.369273521Z" level=info msg="Start subscribing containerd event" Sep 12 17:05:52.369413 containerd[1498]: time="2025-09-12T17:05:52.369344657Z" level=info msg="Start recovering state" Sep 12 17:05:52.370134 containerd[1498]: time="2025-09-12T17:05:52.369472037Z" level=info msg="Start event monitor" Sep 12 17:05:52.370134 containerd[1498]: time="2025-09-12T17:05:52.369536309Z" level=info msg="Start cni network conf syncer for default" Sep 12 17:05:52.370134 containerd[1498]: time="2025-09-12T17:05:52.369557849Z" level=info msg="Start streaming server" Sep 12 17:05:52.370134 containerd[1498]: time="2025-09-12T17:05:52.369576737Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 12 17:05:52.370134 containerd[1498]: time="2025-09-12T17:05:52.369593489Z" level=info msg="runtime interface starting up..." Sep 12 17:05:52.370134 containerd[1498]: time="2025-09-12T17:05:52.369608201Z" level=info msg="starting plugins..." Sep 12 17:05:52.370134 containerd[1498]: time="2025-09-12T17:05:52.369637421Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 12 17:05:52.374612 containerd[1498]: time="2025-09-12T17:05:52.371849777Z" level=info msg="containerd successfully booted in 0.617036s" Sep 12 17:05:52.378503 systemd[1]: Started containerd.service - containerd container runtime. Sep 12 17:05:52.389330 systemd[1]: Finished sshkeys.service. Sep 12 17:05:52.546639 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:05:52.557030 polkitd[1569]: Started polkitd version 126 Sep 12 17:05:52.568716 polkitd[1569]: Loading rules from directory /etc/polkit-1/rules.d Sep 12 17:05:52.569310 polkitd[1569]: Loading rules from directory /run/polkit-1/rules.d Sep 12 17:05:52.569380 polkitd[1569]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Sep 12 17:05:52.570024 polkitd[1569]: Loading rules from directory /usr/local/share/polkit-1/rules.d Sep 12 17:05:52.570084 polkitd[1569]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Sep 12 17:05:52.570159 polkitd[1569]: Loading rules from directory /usr/share/polkit-1/rules.d Sep 12 17:05:52.571039 polkitd[1569]: Finished loading, compiling and executing 2 rules Sep 12 17:05:52.573011 systemd[1]: Started polkit.service - Authorization Manager. Sep 12 17:05:52.579077 dbus-daemon[1396]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Sep 12 17:05:52.579972 polkitd[1569]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Sep 12 17:05:52.597285 systemd-resolved[1319]: System hostname changed to 'ip-172-31-27-112'. Sep 12 17:05:52.597459 systemd-hostnamed[1492]: Hostname set to (transient) Sep 12 17:05:52.722157 systemd[1620]: Queued start job for default target default.target. Sep 12 17:05:52.745457 systemd[1620]: Created slice app.slice - User Application Slice. Sep 12 17:05:52.745697 systemd[1620]: Reached target paths.target - Paths. Sep 12 17:05:52.745796 systemd[1620]: Reached target timers.target - Timers. Sep 12 17:05:52.748400 systemd[1620]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 12 17:05:52.790223 systemd[1620]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 12 17:05:52.790684 systemd[1620]: Reached target sockets.target - Sockets. Sep 12 17:05:52.790914 systemd[1620]: Reached target basic.target - Basic System. Sep 12 17:05:52.791158 systemd[1620]: Reached target default.target - Main User Target. Sep 12 17:05:52.791193 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 12 17:05:52.793641 systemd[1620]: Startup finished in 406ms. Sep 12 17:05:52.804775 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 12 17:05:52.902765 systemd-networkd[1367]: eth0: Gained IPv6LL Sep 12 17:05:52.907683 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 12 17:05:52.914734 systemd[1]: Reached target network-online.target - Network is Online. Sep 12 17:05:52.925670 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Sep 12 17:05:52.937998 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 12 17:05:52.969674 systemd[1]: Started sshd@1-172.31.27.112:22-139.178.68.195:52276.service - OpenSSH per-connection server daemon (139.178.68.195:52276). Sep 12 17:05:53.026864 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 12 17:05:53.032801 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 12 17:05:53.038305 systemd[1]: Startup finished in 3.630s (kernel) + 4.205s (initrd) + 6.218s (userspace) = 14.054s. Sep 12 17:05:53.094680 amazon-ssm-agent[1650]: Initializing new seelog logger Sep 12 17:05:53.095366 amazon-ssm-agent[1650]: New Seelog Logger Creation Complete Sep 12 17:05:53.095508 amazon-ssm-agent[1650]: 2025/09/12 17:05:53 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:53.095508 amazon-ssm-agent[1650]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:53.096426 amazon-ssm-agent[1650]: 2025/09/12 17:05:53 processing appconfig overrides Sep 12 17:05:53.098127 amazon-ssm-agent[1650]: 2025/09/12 17:05:53 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:53.098127 amazon-ssm-agent[1650]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:53.098263 amazon-ssm-agent[1650]: 2025/09/12 17:05:53 processing appconfig overrides Sep 12 17:05:53.099543 amazon-ssm-agent[1650]: 2025/09/12 17:05:53 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:53.099543 amazon-ssm-agent[1650]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:53.099672 amazon-ssm-agent[1650]: 2025/09/12 17:05:53 processing appconfig overrides Sep 12 17:05:53.100978 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.0979 INFO Proxy environment variables: Sep 12 17:05:53.103530 amazon-ssm-agent[1650]: 2025/09/12 17:05:53 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:53.103530 amazon-ssm-agent[1650]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Sep 12 17:05:53.103689 amazon-ssm-agent[1650]: 2025/09/12 17:05:53 processing appconfig overrides Sep 12 17:05:53.171156 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.0980 INFO https_proxy: Sep 12 17:05:53.171156 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.0980 INFO http_proxy: Sep 12 17:05:53.171349 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.0980 INFO no_proxy: Sep 12 17:05:53.171349 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.0982 INFO Checking if agent identity type OnPrem can be assumed Sep 12 17:05:53.171349 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.0993 INFO Checking if agent identity type EC2 can be assumed Sep 12 17:05:53.171349 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.1647 INFO Agent will take identity from EC2 Sep 12 17:05:53.171349 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.1674 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Sep 12 17:05:53.171349 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.1674 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Sep 12 17:05:53.171349 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.1675 INFO [amazon-ssm-agent] Starting Core Agent Sep 12 17:05:53.171349 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.1675 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Sep 12 17:05:53.171349 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.1675 INFO [Registrar] Starting registrar module Sep 12 17:05:53.171776 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.1691 INFO [EC2Identity] Checking disk for registration info Sep 12 17:05:53.171776 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.1709 INFO [EC2Identity] Registration info found for ec2 instance Sep 12 17:05:53.171776 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.1709 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Sep 12 17:05:53.171776 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.1710 INFO [CredentialRefresher] credentialRefresher has started Sep 12 17:05:53.171776 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.1710 INFO [CredentialRefresher] Credentials ready Sep 12 17:05:53.190635 sshd[1653]: Accepted publickey for core from 139.178.68.195 port 52276 ssh2: RSA SHA256:i+pB9ar7yBJb7oWs2I9Nz9/8YnGp+wXFOInh2xR8DaY Sep 12 17:05:53.191727 sshd-session[1653]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:05:53.199617 systemd-logind[1412]: New session 2 of user core. Sep 12 17:05:53.202158 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.1714 INFO [CredentialRefresher] Starting credentials refresher loop Sep 12 17:05:53.211814 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 12 17:05:53.302671 amazon-ssm-agent[1650]: 2025-09-12 17:05:53.1714 INFO [CredentialRefresher] Next credential rotation will be in 29.50956702995 minutes Sep 12 17:05:53.336569 sshd[1672]: Connection closed by 139.178.68.195 port 52276 Sep 12 17:05:53.336865 sshd-session[1653]: pam_unix(sshd:session): session closed for user core Sep 12 17:05:53.343381 systemd[1]: sshd@1-172.31.27.112:22-139.178.68.195:52276.service: Deactivated successfully. Sep 12 17:05:53.344165 systemd-logind[1412]: Session 2 logged out. Waiting for processes to exit. Sep 12 17:05:53.347340 systemd[1]: session-2.scope: Deactivated successfully. Sep 12 17:05:53.352661 systemd-logind[1412]: Removed session 2. Sep 12 17:05:53.373635 systemd[1]: Started sshd@2-172.31.27.112:22-139.178.68.195:52280.service - OpenSSH per-connection server daemon (139.178.68.195:52280). Sep 12 17:05:53.563429 sshd[1680]: Accepted publickey for core from 139.178.68.195 port 52280 ssh2: RSA SHA256:i+pB9ar7yBJb7oWs2I9Nz9/8YnGp+wXFOInh2xR8DaY Sep 12 17:05:53.565762 sshd-session[1680]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:05:53.573673 systemd-logind[1412]: New session 3 of user core. Sep 12 17:05:53.580795 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 12 17:05:53.700669 sshd[1683]: Connection closed by 139.178.68.195 port 52280 Sep 12 17:05:53.700433 sshd-session[1680]: pam_unix(sshd:session): session closed for user core Sep 12 17:05:53.708136 systemd[1]: sshd@2-172.31.27.112:22-139.178.68.195:52280.service: Deactivated successfully. Sep 12 17:05:53.713113 systemd[1]: session-3.scope: Deactivated successfully. Sep 12 17:05:53.714865 systemd-logind[1412]: Session 3 logged out. Waiting for processes to exit. Sep 12 17:05:53.717774 systemd-logind[1412]: Removed session 3. Sep 12 17:05:53.739010 systemd[1]: Started sshd@3-172.31.27.112:22-139.178.68.195:52294.service - OpenSSH per-connection server daemon (139.178.68.195:52294). Sep 12 17:05:53.929828 sshd[1689]: Accepted publickey for core from 139.178.68.195 port 52294 ssh2: RSA SHA256:i+pB9ar7yBJb7oWs2I9Nz9/8YnGp+wXFOInh2xR8DaY Sep 12 17:05:53.933686 sshd-session[1689]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:05:53.943725 systemd-logind[1412]: New session 4 of user core. Sep 12 17:05:53.964788 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 12 17:05:54.102840 sshd[1692]: Connection closed by 139.178.68.195 port 52294 Sep 12 17:05:54.102050 sshd-session[1689]: pam_unix(sshd:session): session closed for user core Sep 12 17:05:54.109358 systemd[1]: sshd@3-172.31.27.112:22-139.178.68.195:52294.service: Deactivated successfully. Sep 12 17:05:54.112380 systemd[1]: session-4.scope: Deactivated successfully. Sep 12 17:05:54.117036 systemd-logind[1412]: Session 4 logged out. Waiting for processes to exit. Sep 12 17:05:54.119465 systemd-logind[1412]: Removed session 4. Sep 12 17:05:54.141550 systemd[1]: Started sshd@4-172.31.27.112:22-139.178.68.195:52308.service - OpenSSH per-connection server daemon (139.178.68.195:52308). Sep 12 17:05:54.203737 amazon-ssm-agent[1650]: 2025-09-12 17:05:54.2034 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Sep 12 17:05:54.304211 amazon-ssm-agent[1650]: 2025-09-12 17:05:54.2066 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:1704) started Sep 12 17:05:54.345669 sshd[1698]: Accepted publickey for core from 139.178.68.195 port 52308 ssh2: RSA SHA256:i+pB9ar7yBJb7oWs2I9Nz9/8YnGp+wXFOInh2xR8DaY Sep 12 17:05:54.349759 sshd-session[1698]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:05:54.357836 systemd-logind[1412]: New session 5 of user core. Sep 12 17:05:54.365797 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 12 17:05:54.405333 amazon-ssm-agent[1650]: 2025-09-12 17:05:54.2067 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Sep 12 17:05:54.486288 sudo[1716]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 12 17:05:54.486943 sudo[1716]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:05:54.496568 kernel: audit: type=1404 audit(1757696754.491:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 12 17:05:54.504437 sudo[1716]: pam_unix(sudo:session): session closed for user root Sep 12 17:05:54.528746 sshd[1710]: Connection closed by 139.178.68.195 port 52308 Sep 12 17:05:54.529768 sshd-session[1698]: pam_unix(sshd:session): session closed for user core Sep 12 17:05:54.536340 systemd-logind[1412]: Session 5 logged out. Waiting for processes to exit. Sep 12 17:05:54.538502 systemd[1]: sshd@4-172.31.27.112:22-139.178.68.195:52308.service: Deactivated successfully. Sep 12 17:05:54.541786 systemd[1]: session-5.scope: Deactivated successfully. Sep 12 17:05:54.545376 systemd-logind[1412]: Removed session 5. Sep 12 17:05:54.563923 systemd[1]: Started sshd@5-172.31.27.112:22-139.178.68.195:52316.service - OpenSSH per-connection server daemon (139.178.68.195:52316). Sep 12 17:05:54.771557 sshd[1722]: Accepted publickey for core from 139.178.68.195 port 52316 ssh2: RSA SHA256:i+pB9ar7yBJb7oWs2I9Nz9/8YnGp+wXFOInh2xR8DaY Sep 12 17:05:54.774450 sshd-session[1722]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:05:54.783611 systemd-logind[1412]: New session 6 of user core. Sep 12 17:05:54.792808 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 12 17:05:54.896974 sudo[1727]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 12 17:05:54.898216 sudo[1727]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:05:54.904216 sudo[1727]: pam_unix(sudo:session): session closed for user root Sep 12 17:05:54.913438 sudo[1726]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 12 17:05:54.914099 sudo[1726]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:05:54.930423 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 17:05:54.966971 augenrules[1730]: /sbin/augenrules: No change Sep 12 17:05:54.977232 augenrules[1745]: No rules Sep 12 17:05:54.979651 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 17:05:54.980124 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 17:05:54.982363 sudo[1726]: pam_unix(sudo:session): session closed for user root Sep 12 17:05:55.005814 sshd[1725]: Connection closed by 139.178.68.195 port 52316 Sep 12 17:05:55.006676 sshd-session[1722]: pam_unix(sshd:session): session closed for user core Sep 12 17:05:55.013736 systemd[1]: sshd@5-172.31.27.112:22-139.178.68.195:52316.service: Deactivated successfully. Sep 12 17:05:55.016557 systemd[1]: session-6.scope: Deactivated successfully. Sep 12 17:05:55.018152 systemd-logind[1412]: Session 6 logged out. Waiting for processes to exit. Sep 12 17:05:55.020466 systemd-logind[1412]: Removed session 6. Sep 12 17:05:55.041643 systemd[1]: Started sshd@6-172.31.27.112:22-139.178.68.195:52322.service - OpenSSH per-connection server daemon (139.178.68.195:52322). Sep 12 17:05:55.237858 sshd[1754]: Accepted publickey for core from 139.178.68.195 port 52322 ssh2: RSA SHA256:i+pB9ar7yBJb7oWs2I9Nz9/8YnGp+wXFOInh2xR8DaY Sep 12 17:05:55.240350 sshd-session[1754]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:05:55.247846 systemd-logind[1412]: New session 7 of user core. Sep 12 17:05:55.252867 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 12 17:05:55.342443 ntpd[1401]: Listen normally on 7 eth0 [fe80::417:71ff:fe4a:68c5%2]:123 Sep 12 17:05:55.342932 ntpd[1401]: 12 Sep 17:05:55 ntpd[1401]: Listen normally on 7 eth0 [fe80::417:71ff:fe4a:68c5%2]:123 Sep 12 17:05:55.377960 sshd[1757]: Connection closed by 139.178.68.195 port 52322 Sep 12 17:05:55.377141 sshd-session[1754]: pam_unix(sshd:session): session closed for user core Sep 12 17:05:55.385085 systemd[1]: sshd@6-172.31.27.112:22-139.178.68.195:52322.service: Deactivated successfully. Sep 12 17:05:55.389452 systemd[1]: session-7.scope: Deactivated successfully. Sep 12 17:05:55.392707 systemd-logind[1412]: Session 7 logged out. Waiting for processes to exit. Sep 12 17:05:55.395239 systemd-logind[1412]: Removed session 7.