Oct 28 04:38:18.127827 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Oct 28 04:38:18.127876 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Tue Oct 28 03:20:07 -00 2025 Oct 28 04:38:18.127901 kernel: KASLR disabled due to lack of seed Oct 28 04:38:18.127919 kernel: efi: EFI v2.7 by EDK II Oct 28 04:38:18.127936 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a731a98 MEMRESERVE=0x78557598 Oct 28 04:38:18.127952 kernel: secureboot: Secure boot disabled Oct 28 04:38:18.127970 kernel: ACPI: Early table checksum verification disabled Oct 28 04:38:18.127986 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Oct 28 04:38:18.128002 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Oct 28 04:38:18.128089 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Oct 28 04:38:18.128112 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Oct 28 04:38:18.128129 kernel: ACPI: FACS 0x0000000078630000 000040 Oct 28 04:38:18.128145 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Oct 28 04:38:18.128162 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Oct 28 04:38:18.128187 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Oct 28 04:38:18.128247 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Oct 28 04:38:18.128266 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Oct 28 04:38:18.128284 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Oct 28 04:38:18.128301 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Oct 28 04:38:18.128318 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Oct 28 04:38:18.128334 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Oct 28 04:38:18.128351 kernel: printk: legacy bootconsole [uart0] enabled Oct 28 04:38:18.128368 kernel: ACPI: Use ACPI SPCR as default console: No Oct 28 04:38:18.128386 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Oct 28 04:38:18.128409 kernel: NODE_DATA(0) allocated [mem 0x4b584da00-0x4b5854fff] Oct 28 04:38:18.128426 kernel: Zone ranges: Oct 28 04:38:18.128442 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Oct 28 04:38:18.128460 kernel: DMA32 empty Oct 28 04:38:18.128477 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Oct 28 04:38:18.128495 kernel: Device empty Oct 28 04:38:18.128512 kernel: Movable zone start for each node Oct 28 04:38:18.128530 kernel: Early memory node ranges Oct 28 04:38:18.128547 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Oct 28 04:38:18.128565 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Oct 28 04:38:18.128582 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Oct 28 04:38:18.128600 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Oct 28 04:38:18.128621 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Oct 28 04:38:18.128638 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Oct 28 04:38:18.128655 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Oct 28 04:38:18.128673 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Oct 28 04:38:18.128697 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Oct 28 04:38:18.128720 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Oct 28 04:38:18.128739 kernel: cma: Reserved 16 MiB at 0x000000007f000000 on node -1 Oct 28 04:38:18.128758 kernel: psci: probing for conduit method from ACPI. Oct 28 04:38:18.128776 kernel: psci: PSCIv1.0 detected in firmware. Oct 28 04:38:18.128795 kernel: psci: Using standard PSCI v0.2 function IDs Oct 28 04:38:18.128812 kernel: psci: Trusted OS migration not required Oct 28 04:38:18.128830 kernel: psci: SMC Calling Convention v1.1 Oct 28 04:38:18.128849 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000001) Oct 28 04:38:18.128867 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 28 04:38:18.128889 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 28 04:38:18.128907 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 28 04:38:18.128925 kernel: Detected PIPT I-cache on CPU0 Oct 28 04:38:18.128944 kernel: CPU features: detected: GIC system register CPU interface Oct 28 04:38:18.128962 kernel: CPU features: detected: Spectre-v2 Oct 28 04:38:18.128979 kernel: CPU features: detected: Spectre-v3a Oct 28 04:38:18.128997 kernel: CPU features: detected: Spectre-BHB Oct 28 04:38:18.129015 kernel: CPU features: detected: ARM erratum 1742098 Oct 28 04:38:18.129032 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Oct 28 04:38:18.129050 kernel: alternatives: applying boot alternatives Oct 28 04:38:18.129070 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:38:18.129094 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 28 04:38:18.129112 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 28 04:38:18.129129 kernel: Fallback order for Node 0: 0 Oct 28 04:38:18.129147 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Oct 28 04:38:18.129165 kernel: Policy zone: Normal Oct 28 04:38:18.129184 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 28 04:38:18.129238 kernel: software IO TLB: area num 2. Oct 28 04:38:18.129260 kernel: software IO TLB: mapped [mem 0x000000006f800000-0x0000000073800000] (64MB) Oct 28 04:38:18.129278 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 28 04:38:18.129296 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 28 04:38:18.132290 kernel: rcu: RCU event tracing is enabled. Oct 28 04:38:18.132322 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 28 04:38:18.132341 kernel: Trampoline variant of Tasks RCU enabled. Oct 28 04:38:18.132360 kernel: Tracing variant of Tasks RCU enabled. Oct 28 04:38:18.132379 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 28 04:38:18.132397 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 28 04:38:18.132415 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Oct 28 04:38:18.132433 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Oct 28 04:38:18.132452 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 28 04:38:18.132470 kernel: GICv3: 96 SPIs implemented Oct 28 04:38:18.132487 kernel: GICv3: 0 Extended SPIs implemented Oct 28 04:38:18.132515 kernel: Root IRQ handler: gic_handle_irq Oct 28 04:38:18.132532 kernel: GICv3: GICv3 features: 16 PPIs Oct 28 04:38:18.132550 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 28 04:38:18.132567 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Oct 28 04:38:18.132585 kernel: ITS [mem 0x10080000-0x1009ffff] Oct 28 04:38:18.132602 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000f0000 (indirect, esz 8, psz 64K, shr 1) Oct 28 04:38:18.132621 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @400100000 (flat, esz 8, psz 64K, shr 1) Oct 28 04:38:18.132638 kernel: GICv3: using LPI property table @0x0000000400110000 Oct 28 04:38:18.132656 kernel: ITS: Using hypervisor restricted LPI range [128] Oct 28 04:38:18.132673 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000400120000 Oct 28 04:38:18.132691 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 28 04:38:18.132712 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Oct 28 04:38:18.132730 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Oct 28 04:38:18.132748 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Oct 28 04:38:18.132766 kernel: Console: colour dummy device 80x25 Oct 28 04:38:18.132785 kernel: printk: legacy console [tty1] enabled Oct 28 04:38:18.132804 kernel: ACPI: Core revision 20240827 Oct 28 04:38:18.132823 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Oct 28 04:38:18.132841 kernel: pid_max: default: 32768 minimum: 301 Oct 28 04:38:18.132863 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 28 04:38:18.132882 kernel: landlock: Up and running. Oct 28 04:38:18.132900 kernel: SELinux: Initializing. Oct 28 04:38:18.132918 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:38:18.132936 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 04:38:18.132954 kernel: rcu: Hierarchical SRCU implementation. Oct 28 04:38:18.132972 kernel: rcu: Max phase no-delay instances is 400. Oct 28 04:38:18.132991 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 28 04:38:18.133013 kernel: Remapping and enabling EFI services. Oct 28 04:38:18.133031 kernel: smp: Bringing up secondary CPUs ... Oct 28 04:38:18.133049 kernel: Detected PIPT I-cache on CPU1 Oct 28 04:38:18.133067 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Oct 28 04:38:18.133086 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400130000 Oct 28 04:38:18.133104 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Oct 28 04:38:18.133122 kernel: smp: Brought up 1 node, 2 CPUs Oct 28 04:38:18.133144 kernel: SMP: Total of 2 processors activated. Oct 28 04:38:18.133162 kernel: CPU: All CPU(s) started at EL1 Oct 28 04:38:18.133190 kernel: CPU features: detected: 32-bit EL0 Support Oct 28 04:38:18.133243 kernel: CPU features: detected: 32-bit EL1 Support Oct 28 04:38:18.133263 kernel: CPU features: detected: CRC32 instructions Oct 28 04:38:18.133283 kernel: alternatives: applying system-wide alternatives Oct 28 04:38:18.133303 kernel: Memory: 3822956K/4030464K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 186164K reserved, 16384K cma-reserved) Oct 28 04:38:18.133323 kernel: devtmpfs: initialized Oct 28 04:38:18.133346 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 28 04:38:18.133366 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 28 04:38:18.133385 kernel: 23536 pages in range for non-PLT usage Oct 28 04:38:18.133403 kernel: 515056 pages in range for PLT usage Oct 28 04:38:18.133422 kernel: pinctrl core: initialized pinctrl subsystem Oct 28 04:38:18.133445 kernel: SMBIOS 3.0.0 present. Oct 28 04:38:18.133464 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Oct 28 04:38:18.133483 kernel: DMI: Memory slots populated: 0/0 Oct 28 04:38:18.133501 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 28 04:38:18.133520 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 28 04:38:18.133540 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 28 04:38:18.133559 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 28 04:38:18.133582 kernel: audit: initializing netlink subsys (disabled) Oct 28 04:38:18.133601 kernel: audit: type=2000 audit(0.226:1): state=initialized audit_enabled=0 res=1 Oct 28 04:38:18.133620 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 28 04:38:18.133639 kernel: cpuidle: using governor menu Oct 28 04:38:18.133659 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 28 04:38:18.133678 kernel: ASID allocator initialised with 65536 entries Oct 28 04:38:18.133697 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 28 04:38:18.133719 kernel: Serial: AMBA PL011 UART driver Oct 28 04:38:18.133739 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 28 04:38:18.133757 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 28 04:38:18.133777 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 28 04:38:18.133795 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 28 04:38:18.133814 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 28 04:38:18.133833 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 28 04:38:18.133856 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 28 04:38:18.133877 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 28 04:38:18.133897 kernel: ACPI: Added _OSI(Module Device) Oct 28 04:38:18.133917 kernel: ACPI: Added _OSI(Processor Device) Oct 28 04:38:18.133937 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 28 04:38:18.133957 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 28 04:38:18.133976 kernel: ACPI: Interpreter enabled Oct 28 04:38:18.134000 kernel: ACPI: Using GIC for interrupt routing Oct 28 04:38:18.134018 kernel: ACPI: MCFG table detected, 1 entries Oct 28 04:38:18.134037 kernel: ACPI: CPU0 has been hot-added Oct 28 04:38:18.134056 kernel: ACPI: CPU1 has been hot-added Oct 28 04:38:18.134075 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Oct 28 04:38:18.138571 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 28 04:38:18.138852 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 28 04:38:18.139125 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 28 04:38:18.141044 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Oct 28 04:38:18.141699 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Oct 28 04:38:18.141736 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Oct 28 04:38:18.141758 kernel: acpiphp: Slot [1] registered Oct 28 04:38:18.146045 kernel: acpiphp: Slot [2] registered Oct 28 04:38:18.146087 kernel: acpiphp: Slot [3] registered Oct 28 04:38:18.146108 kernel: acpiphp: Slot [4] registered Oct 28 04:38:18.146127 kernel: acpiphp: Slot [5] registered Oct 28 04:38:18.146146 kernel: acpiphp: Slot [6] registered Oct 28 04:38:18.146165 kernel: acpiphp: Slot [7] registered Oct 28 04:38:18.146184 kernel: acpiphp: Slot [8] registered Oct 28 04:38:18.146233 kernel: acpiphp: Slot [9] registered Oct 28 04:38:18.146255 kernel: acpiphp: Slot [10] registered Oct 28 04:38:18.146280 kernel: acpiphp: Slot [11] registered Oct 28 04:38:18.146299 kernel: acpiphp: Slot [12] registered Oct 28 04:38:18.146318 kernel: acpiphp: Slot [13] registered Oct 28 04:38:18.146367 kernel: acpiphp: Slot [14] registered Oct 28 04:38:18.146389 kernel: acpiphp: Slot [15] registered Oct 28 04:38:18.146409 kernel: acpiphp: Slot [16] registered Oct 28 04:38:18.146427 kernel: acpiphp: Slot [17] registered Oct 28 04:38:18.146452 kernel: acpiphp: Slot [18] registered Oct 28 04:38:18.146471 kernel: acpiphp: Slot [19] registered Oct 28 04:38:18.146490 kernel: acpiphp: Slot [20] registered Oct 28 04:38:18.146508 kernel: acpiphp: Slot [21] registered Oct 28 04:38:18.146527 kernel: acpiphp: Slot [22] registered Oct 28 04:38:18.146546 kernel: acpiphp: Slot [23] registered Oct 28 04:38:18.146565 kernel: acpiphp: Slot [24] registered Oct 28 04:38:18.146587 kernel: acpiphp: Slot [25] registered Oct 28 04:38:18.146606 kernel: acpiphp: Slot [26] registered Oct 28 04:38:18.146625 kernel: acpiphp: Slot [27] registered Oct 28 04:38:18.146644 kernel: acpiphp: Slot [28] registered Oct 28 04:38:18.146663 kernel: acpiphp: Slot [29] registered Oct 28 04:38:18.146682 kernel: acpiphp: Slot [30] registered Oct 28 04:38:18.146702 kernel: acpiphp: Slot [31] registered Oct 28 04:38:18.146722 kernel: PCI host bridge to bus 0000:00 Oct 28 04:38:18.147051 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Oct 28 04:38:18.147762 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 28 04:38:18.148021 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Oct 28 04:38:18.148300 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Oct 28 04:38:18.148607 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Oct 28 04:38:18.148892 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Oct 28 04:38:18.149153 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Oct 28 04:38:18.149463 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Oct 28 04:38:18.149735 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Oct 28 04:38:18.149999 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 28 04:38:18.150329 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Oct 28 04:38:18.150628 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Oct 28 04:38:18.150900 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Oct 28 04:38:18.151166 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Oct 28 04:38:18.151490 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 28 04:38:18.151767 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref]: assigned Oct 28 04:38:18.152036 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff]: assigned Oct 28 04:38:18.152386 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80110000-0x80113fff]: assigned Oct 28 04:38:18.152668 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80114000-0x80117fff]: assigned Oct 28 04:38:18.152960 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff]: assigned Oct 28 04:38:18.153269 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Oct 28 04:38:18.153533 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 28 04:38:18.153779 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Oct 28 04:38:18.153806 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 28 04:38:18.153826 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 28 04:38:18.153845 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 28 04:38:18.153865 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 28 04:38:18.153884 kernel: iommu: Default domain type: Translated Oct 28 04:38:18.153903 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 28 04:38:18.153927 kernel: efivars: Registered efivars operations Oct 28 04:38:18.153945 kernel: vgaarb: loaded Oct 28 04:38:18.153965 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 28 04:38:18.153984 kernel: VFS: Disk quotas dquot_6.6.0 Oct 28 04:38:18.154003 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 28 04:38:18.154022 kernel: pnp: PnP ACPI init Oct 28 04:38:18.154336 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Oct 28 04:38:18.154372 kernel: pnp: PnP ACPI: found 1 devices Oct 28 04:38:18.154392 kernel: NET: Registered PF_INET protocol family Oct 28 04:38:18.154411 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 28 04:38:18.154431 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 28 04:38:18.154450 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 28 04:38:18.154471 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 28 04:38:18.154490 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 28 04:38:18.154513 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 28 04:38:18.154533 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:38:18.154552 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 04:38:18.154571 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 28 04:38:18.154590 kernel: PCI: CLS 0 bytes, default 64 Oct 28 04:38:18.154608 kernel: kvm [1]: HYP mode not available Oct 28 04:38:18.154627 kernel: Initialise system trusted keyrings Oct 28 04:38:18.154650 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 28 04:38:18.154669 kernel: Key type asymmetric registered Oct 28 04:38:18.154688 kernel: Asymmetric key parser 'x509' registered Oct 28 04:38:18.154707 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 28 04:38:18.154726 kernel: io scheduler mq-deadline registered Oct 28 04:38:18.154745 kernel: io scheduler kyber registered Oct 28 04:38:18.154764 kernel: io scheduler bfq registered Oct 28 04:38:18.155038 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Oct 28 04:38:18.155068 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 28 04:38:18.155087 kernel: ACPI: button: Power Button [PWRB] Oct 28 04:38:18.155107 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Oct 28 04:38:18.155126 kernel: ACPI: button: Sleep Button [SLPB] Oct 28 04:38:18.155145 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 28 04:38:18.155170 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Oct 28 04:38:18.155455 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Oct 28 04:38:18.155501 kernel: printk: legacy console [ttyS0] disabled Oct 28 04:38:18.155525 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Oct 28 04:38:18.155545 kernel: printk: legacy console [ttyS0] enabled Oct 28 04:38:18.155564 kernel: printk: legacy bootconsole [uart0] disabled Oct 28 04:38:18.155583 kernel: thunder_xcv, ver 1.0 Oct 28 04:38:18.155609 kernel: thunder_bgx, ver 1.0 Oct 28 04:38:18.155628 kernel: nicpf, ver 1.0 Oct 28 04:38:18.155647 kernel: nicvf, ver 1.0 Oct 28 04:38:18.155922 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 28 04:38:18.156163 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-28T04:38:14 UTC (1761626294) Oct 28 04:38:18.156189 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 28 04:38:18.156236 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Oct 28 04:38:18.156263 kernel: watchdog: NMI not fully supported Oct 28 04:38:18.156283 kernel: NET: Registered PF_INET6 protocol family Oct 28 04:38:18.156302 kernel: watchdog: Hard watchdog permanently disabled Oct 28 04:38:18.156321 kernel: Segment Routing with IPv6 Oct 28 04:38:18.156340 kernel: In-situ OAM (IOAM) with IPv6 Oct 28 04:38:18.156359 kernel: NET: Registered PF_PACKET protocol family Oct 28 04:38:18.156378 kernel: Key type dns_resolver registered Oct 28 04:38:18.156401 kernel: registered taskstats version 1 Oct 28 04:38:18.156420 kernel: Loading compiled-in X.509 certificates Oct 28 04:38:18.156439 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 26b98883ef58589f904405bf68dab5f3eec1fa06' Oct 28 04:38:18.156458 kernel: Demotion targets for Node 0: null Oct 28 04:38:18.156477 kernel: Key type .fscrypt registered Oct 28 04:38:18.156496 kernel: Key type fscrypt-provisioning registered Oct 28 04:38:18.156515 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 28 04:38:18.156538 kernel: ima: Allocated hash algorithm: sha1 Oct 28 04:38:18.156557 kernel: ima: No architecture policies found Oct 28 04:38:18.156576 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 28 04:38:18.156595 kernel: clk: Disabling unused clocks Oct 28 04:38:18.156614 kernel: PM: genpd: Disabling unused power domains Oct 28 04:38:18.156632 kernel: Freeing unused kernel memory: 12992K Oct 28 04:38:18.156651 kernel: Run /init as init process Oct 28 04:38:18.156674 kernel: with arguments: Oct 28 04:38:18.156692 kernel: /init Oct 28 04:38:18.156711 kernel: with environment: Oct 28 04:38:18.156729 kernel: HOME=/ Oct 28 04:38:18.156748 kernel: TERM=linux Oct 28 04:38:18.156767 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Oct 28 04:38:18.157008 kernel: nvme nvme0: pci function 0000:00:04.0 Oct 28 04:38:18.157284 kernel: nvme nvme0: 2/0/0 default/read/poll queues Oct 28 04:38:18.157316 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 28 04:38:18.157336 kernel: GPT:25804799 != 33554431 Oct 28 04:38:18.157356 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 28 04:38:18.157374 kernel: GPT:25804799 != 33554431 Oct 28 04:38:18.157393 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 28 04:38:18.157412 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 28 04:38:18.157438 kernel: Invalid ELF header magic: != \u007fELF Oct 28 04:38:18.157458 kernel: Invalid ELF header magic: != \u007fELF Oct 28 04:38:18.157478 kernel: SCSI subsystem initialized Oct 28 04:38:18.157499 kernel: Invalid ELF header magic: != \u007fELF Oct 28 04:38:18.157519 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 28 04:38:18.157538 kernel: device-mapper: uevent: version 1.0.3 Oct 28 04:38:18.157558 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 28 04:38:18.157583 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 28 04:38:18.157604 kernel: Invalid ELF header magic: != \u007fELF Oct 28 04:38:18.157624 kernel: Invalid ELF header magic: != \u007fELF Oct 28 04:38:18.157643 kernel: Invalid ELF header magic: != \u007fELF Oct 28 04:38:18.157664 kernel: raid6: neonx8 gen() 6490 MB/s Oct 28 04:38:18.157684 kernel: raid6: neonx4 gen() 6454 MB/s Oct 28 04:38:18.157704 kernel: raid6: neonx2 gen() 5406 MB/s Oct 28 04:38:18.157727 kernel: raid6: neonx1 gen() 3940 MB/s Oct 28 04:38:18.157747 kernel: raid6: int64x8 gen() 3612 MB/s Oct 28 04:38:18.157766 kernel: raid6: int64x4 gen() 3645 MB/s Oct 28 04:38:18.157785 kernel: raid6: int64x2 gen() 3574 MB/s Oct 28 04:38:18.157805 kernel: raid6: int64x1 gen() 2775 MB/s Oct 28 04:38:18.157825 kernel: raid6: using algorithm neonx8 gen() 6490 MB/s Oct 28 04:38:18.157845 kernel: raid6: .... xor() 4737 MB/s, rmw enabled Oct 28 04:38:18.157864 kernel: raid6: using neon recovery algorithm Oct 28 04:38:18.157889 kernel: Invalid ELF header magic: != \u007fELF Oct 28 04:38:18.157908 kernel: Invalid ELF header magic: != \u007fELF Oct 28 04:38:18.157927 kernel: Invalid ELF header magic: != \u007fELF Oct 28 04:38:18.157947 kernel: Invalid ELF header magic: != \u007fELF Oct 28 04:38:18.157965 kernel: xor: measuring software checksum speed Oct 28 04:38:18.157985 kernel: 8regs : 12700 MB/sec Oct 28 04:38:18.158004 kernel: 32regs : 12880 MB/sec Oct 28 04:38:18.158023 kernel: arm64_neon : 8354 MB/sec Oct 28 04:38:18.158046 kernel: xor: using function: 32regs (12880 MB/sec) Oct 28 04:38:18.158066 kernel: Invalid ELF header magic: != \u007fELF Oct 28 04:38:18.158084 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 28 04:38:18.158105 kernel: BTRFS: device fsid caa7e5e1-1ce1-458b-ad52-fda248cb60f9 devid 1 transid 36 /dev/mapper/usr (254:0) scanned by mount (219) Oct 28 04:38:18.158125 kernel: BTRFS info (device dm-0): first mount of filesystem caa7e5e1-1ce1-458b-ad52-fda248cb60f9 Oct 28 04:38:18.158146 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:38:18.158165 kernel: BTRFS info (device dm-0): enabling ssd optimizations Oct 28 04:38:18.158189 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 28 04:38:18.158278 kernel: BTRFS info (device dm-0): enabling free space tree Oct 28 04:38:18.158300 kernel: Invalid ELF header magic: != \u007fELF Oct 28 04:38:18.158344 kernel: loop: module loaded Oct 28 04:38:18.158369 kernel: loop0: detected capacity change from 0 to 91480 Oct 28 04:38:18.158389 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 28 04:38:18.158412 systemd[1]: Successfully made /usr/ read-only. Oct 28 04:38:18.158443 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:38:18.158466 systemd[1]: Detected virtualization amazon. Oct 28 04:38:18.158487 systemd[1]: Detected architecture arm64. Oct 28 04:38:18.158507 systemd[1]: Running in initrd. Oct 28 04:38:18.158528 systemd[1]: No hostname configured, using default hostname. Oct 28 04:38:18.158553 systemd[1]: Hostname set to . Oct 28 04:38:18.158578 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 28 04:38:18.158600 systemd[1]: Queued start job for default target initrd.target. Oct 28 04:38:18.158622 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:38:18.158643 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:38:18.158665 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:38:18.158687 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 28 04:38:18.158714 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:38:18.158738 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 28 04:38:18.158761 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 28 04:38:18.158783 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:38:18.158805 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:38:18.158827 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:38:18.158854 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:38:18.158876 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:38:18.158897 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:38:18.158919 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:38:18.158944 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:38:18.158966 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:38:18.158988 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 28 04:38:18.159014 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 28 04:38:18.159035 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:38:18.159058 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:38:18.159080 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:38:18.159102 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:38:18.159125 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 28 04:38:18.159151 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 28 04:38:18.159173 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:38:18.159228 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 28 04:38:18.159260 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 28 04:38:18.159283 systemd[1]: Starting systemd-fsck-usr.service... Oct 28 04:38:18.159317 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:38:18.159340 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:38:18.159364 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:38:18.159386 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 28 04:38:18.159498 systemd-journald[356]: Collecting audit messages is disabled. Oct 28 04:38:18.159550 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:38:18.159578 systemd[1]: Finished systemd-fsck-usr.service. Oct 28 04:38:18.159601 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 28 04:38:18.159624 systemd-journald[356]: Journal started Oct 28 04:38:18.159663 systemd-journald[356]: Runtime Journal (/run/log/journal/ec2e2f38c6623a38e04363ff0283fa69) is 8M, max 75.3M, 67.3M free. Oct 28 04:38:18.180996 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:38:18.165458 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:38:18.214425 systemd-tmpfiles[365]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 28 04:38:18.225855 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:38:18.234384 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 28 04:38:18.260773 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:38:18.271281 kernel: Bridge firewalling registered Oct 28 04:38:18.268564 systemd-modules-load[360]: Inserted module 'br_netfilter' Oct 28 04:38:18.274663 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:38:18.278989 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:38:18.290465 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:38:18.310159 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:38:18.326476 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 28 04:38:18.344573 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:38:18.356335 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:38:18.370472 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 04:38:18.410283 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:38:18.428088 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 28 04:38:18.477345 dracut-cmdline[400]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=1f35b74acbf2082d1ccaf19af5ba856ed6811e7fe1caa7e6e44e2aaa205180aa Oct 28 04:38:18.526925 systemd-resolved[388]: Positive Trust Anchors: Oct 28 04:38:18.526980 systemd-resolved[388]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 04:38:18.526989 systemd-resolved[388]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 04:38:18.527050 systemd-resolved[388]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 04:38:18.786238 kernel: Loading iSCSI transport class v2.0-870. Oct 28 04:38:18.818234 kernel: random: crng init done Oct 28 04:38:18.818796 systemd-resolved[388]: Defaulting to hostname 'linux'. Oct 28 04:38:18.823372 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 04:38:18.823837 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:38:18.856250 kernel: iscsi: registered transport (tcp) Oct 28 04:38:18.913276 kernel: iscsi: registered transport (qla4xxx) Oct 28 04:38:18.913356 kernel: QLogic iSCSI HBA Driver Oct 28 04:38:18.960998 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:38:18.993726 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:38:19.006531 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:38:19.096080 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 28 04:38:19.104918 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 28 04:38:19.116236 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 28 04:38:19.188106 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:38:19.201001 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:38:19.278531 systemd-udevd[637]: Using default interface naming scheme 'v257'. Oct 28 04:38:19.309387 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:38:19.332509 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 28 04:38:19.364493 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 28 04:38:19.376813 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 04:38:19.415664 dracut-pre-trigger[726]: rd.md=0: removing MD RAID activation Oct 28 04:38:19.485313 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:38:19.494085 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:38:19.517898 systemd-networkd[739]: lo: Link UP Oct 28 04:38:19.518459 systemd-networkd[739]: lo: Gained carrier Oct 28 04:38:19.520003 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 04:38:19.528897 systemd[1]: Reached target network.target - Network. Oct 28 04:38:19.669649 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:38:19.686840 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 28 04:38:19.946245 kernel: nvme nvme0: using unchecked data buffer Oct 28 04:38:19.949066 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:38:19.949853 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:38:19.959789 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:38:19.974675 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:38:19.994809 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 28 04:38:19.994856 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Oct 28 04:38:20.005238 kernel: ena 0000:00:05.0: ENA device version: 0.10 Oct 28 04:38:20.005650 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Oct 28 04:38:20.029325 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:04:e9:82:28:af Oct 28 04:38:20.032863 (udev-worker)[804]: Network interface NamePolicy= disabled on kernel command line. Oct 28 04:38:20.050075 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:38:20.050103 systemd-networkd[739]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 04:38:20.065656 systemd-networkd[739]: eth0: Link UP Oct 28 04:38:20.066148 systemd-networkd[739]: eth0: Gained carrier Oct 28 04:38:20.066173 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:38:20.092332 systemd-networkd[739]: eth0: DHCPv4 address 172.31.21.110/20, gateway 172.31.16.1 acquired from 172.31.16.1 Oct 28 04:38:20.105475 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:38:20.210087 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Oct 28 04:38:20.216475 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 28 04:38:20.252228 disk-uuid[870]: Primary Header is updated. Oct 28 04:38:20.252228 disk-uuid[870]: Secondary Entries is updated. Oct 28 04:38:20.252228 disk-uuid[870]: Secondary Header is updated. Oct 28 04:38:20.364043 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Oct 28 04:38:20.426344 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Oct 28 04:38:20.472737 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Oct 28 04:38:20.837511 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 28 04:38:20.845906 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:38:20.853120 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:38:20.859544 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:38:20.866518 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 28 04:38:20.912349 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:38:21.360633 disk-uuid[874]: Warning: The kernel is still using the old partition table. Oct 28 04:38:21.360633 disk-uuid[874]: The new table will be used at the next reboot or after you Oct 28 04:38:21.360633 disk-uuid[874]: run partprobe(8) or kpartx(8) Oct 28 04:38:21.360633 disk-uuid[874]: The operation has completed successfully. Oct 28 04:38:21.382725 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 28 04:38:21.383350 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 28 04:38:21.393034 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 28 04:38:21.460301 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1093) Oct 28 04:38:21.464064 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:38:21.464107 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:38:21.506670 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 28 04:38:21.506730 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Oct 28 04:38:21.517252 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:38:21.517978 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 28 04:38:21.526320 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 28 04:38:22.003532 systemd-networkd[739]: eth0: Gained IPv6LL Oct 28 04:38:22.822394 ignition[1112]: Ignition 2.22.0 Oct 28 04:38:22.822416 ignition[1112]: Stage: fetch-offline Oct 28 04:38:22.823804 ignition[1112]: no configs at "/usr/lib/ignition/base.d" Oct 28 04:38:22.823832 ignition[1112]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 28 04:38:22.824672 ignition[1112]: Ignition finished successfully Oct 28 04:38:22.835682 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 28 04:38:22.842449 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Oct 28 04:38:22.882664 ignition[1122]: Ignition 2.22.0 Oct 28 04:38:22.883154 ignition[1122]: Stage: fetch Oct 28 04:38:22.883768 ignition[1122]: no configs at "/usr/lib/ignition/base.d" Oct 28 04:38:22.883790 ignition[1122]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 28 04:38:22.883930 ignition[1122]: PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 28 04:38:22.902816 ignition[1122]: PUT result: OK Oct 28 04:38:22.907157 ignition[1122]: parsed url from cmdline: "" Oct 28 04:38:22.907339 ignition[1122]: no config URL provided Oct 28 04:38:22.907360 ignition[1122]: reading system config file "/usr/lib/ignition/user.ign" Oct 28 04:38:22.907394 ignition[1122]: no config at "/usr/lib/ignition/user.ign" Oct 28 04:38:22.907430 ignition[1122]: PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 28 04:38:22.917691 ignition[1122]: PUT result: OK Oct 28 04:38:22.917784 ignition[1122]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Oct 28 04:38:22.922695 ignition[1122]: GET result: OK Oct 28 04:38:22.922951 ignition[1122]: parsing config with SHA512: 62633959e919f882ea33f0bb39c720925a1277a72b19527aea4eeab1fb15ef90d8b1ed8ce048d48ea99973d9f254986b5419bd7d20ca3c921a7c517649e519d9 Oct 28 04:38:22.935840 unknown[1122]: fetched base config from "system" Oct 28 04:38:22.936184 ignition[1122]: fetch: fetch complete Oct 28 04:38:22.935862 unknown[1122]: fetched base config from "system" Oct 28 04:38:22.936221 ignition[1122]: fetch: fetch passed Oct 28 04:38:22.935875 unknown[1122]: fetched user config from "aws" Oct 28 04:38:22.936306 ignition[1122]: Ignition finished successfully Oct 28 04:38:22.952529 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Oct 28 04:38:22.958782 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 28 04:38:23.009896 ignition[1129]: Ignition 2.22.0 Oct 28 04:38:23.010434 ignition[1129]: Stage: kargs Oct 28 04:38:23.010991 ignition[1129]: no configs at "/usr/lib/ignition/base.d" Oct 28 04:38:23.011012 ignition[1129]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 28 04:38:23.011155 ignition[1129]: PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 28 04:38:23.021483 ignition[1129]: PUT result: OK Oct 28 04:38:23.030332 ignition[1129]: kargs: kargs passed Oct 28 04:38:23.030451 ignition[1129]: Ignition finished successfully Oct 28 04:38:23.038046 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 28 04:38:23.045897 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 28 04:38:23.097043 ignition[1136]: Ignition 2.22.0 Oct 28 04:38:23.097081 ignition[1136]: Stage: disks Oct 28 04:38:23.097741 ignition[1136]: no configs at "/usr/lib/ignition/base.d" Oct 28 04:38:23.097766 ignition[1136]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 28 04:38:23.097920 ignition[1136]: PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 28 04:38:23.101374 ignition[1136]: PUT result: OK Oct 28 04:38:23.112397 ignition[1136]: disks: disks passed Oct 28 04:38:23.112510 ignition[1136]: Ignition finished successfully Oct 28 04:38:23.119303 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 28 04:38:23.125004 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 28 04:38:23.128152 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 28 04:38:23.137372 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:38:23.140135 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:38:23.143103 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:38:23.153611 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 28 04:38:23.271992 systemd-fsck[1144]: ROOT: clean, 15/1631200 files, 112378/1617920 blocks Oct 28 04:38:23.280034 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 28 04:38:23.289027 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 28 04:38:23.556251 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 8fca153a-dda8-4620-af0a-8ec5cf72e73c r/w with ordered data mode. Quota mode: none. Oct 28 04:38:23.557463 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 28 04:38:23.560730 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 28 04:38:23.616389 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 28 04:38:23.620526 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 28 04:38:23.632434 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 28 04:38:23.632524 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 28 04:38:23.632583 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 28 04:38:23.660247 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1163) Oct 28 04:38:23.665184 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:38:23.665319 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:38:23.671277 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 28 04:38:23.674461 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 28 04:38:23.674509 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Oct 28 04:38:23.681314 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 28 04:38:23.684381 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 28 04:38:24.881872 initrd-setup-root[1187]: cut: /sysroot/etc/passwd: No such file or directory Oct 28 04:38:24.890834 initrd-setup-root[1194]: cut: /sysroot/etc/group: No such file or directory Oct 28 04:38:24.900592 initrd-setup-root[1201]: cut: /sysroot/etc/shadow: No such file or directory Oct 28 04:38:24.910671 initrd-setup-root[1208]: cut: /sysroot/etc/gshadow: No such file or directory Oct 28 04:38:25.512899 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 28 04:38:25.521568 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 28 04:38:25.527870 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 28 04:38:25.558477 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 28 04:38:25.564244 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:38:25.598307 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 28 04:38:25.615967 ignition[1277]: INFO : Ignition 2.22.0 Oct 28 04:38:25.615967 ignition[1277]: INFO : Stage: mount Oct 28 04:38:25.621859 ignition[1277]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 04:38:25.621859 ignition[1277]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 28 04:38:25.621859 ignition[1277]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 28 04:38:25.621859 ignition[1277]: INFO : PUT result: OK Oct 28 04:38:25.634941 ignition[1277]: INFO : mount: mount passed Oct 28 04:38:25.634941 ignition[1277]: INFO : Ignition finished successfully Oct 28 04:38:25.631169 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 28 04:38:25.647462 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 28 04:38:25.679080 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 28 04:38:25.718250 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1287) Oct 28 04:38:25.722977 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 52a6d1c0-1d9b-4b64-8a3d-40978d54767d Oct 28 04:38:25.723054 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 28 04:38:25.730531 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 28 04:38:25.730610 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Oct 28 04:38:25.735235 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 28 04:38:25.792396 ignition[1305]: INFO : Ignition 2.22.0 Oct 28 04:38:25.792396 ignition[1305]: INFO : Stage: files Oct 28 04:38:25.797569 ignition[1305]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 04:38:25.797569 ignition[1305]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 28 04:38:25.797569 ignition[1305]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 28 04:38:25.807852 ignition[1305]: INFO : PUT result: OK Oct 28 04:38:25.812003 ignition[1305]: DEBUG : files: compiled without relabeling support, skipping Oct 28 04:38:25.847152 ignition[1305]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 28 04:38:25.847152 ignition[1305]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 28 04:38:25.857282 ignition[1305]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 28 04:38:25.857282 ignition[1305]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 28 04:38:25.857282 ignition[1305]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 28 04:38:25.855783 unknown[1305]: wrote ssh authorized keys file for user: core Oct 28 04:38:25.876543 ignition[1305]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 28 04:38:25.881033 ignition[1305]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 28 04:38:25.881033 ignition[1305]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/lib/flatcar-install/user_data" Oct 28 04:38:25.881033 ignition[1305]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/lib/flatcar-install/user_data" Oct 28 04:38:25.881033 ignition[1305]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 28 04:38:25.881033 ignition[1305]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 28 04:38:25.881033 ignition[1305]: INFO : files: files passed Oct 28 04:38:25.908374 ignition[1305]: INFO : Ignition finished successfully Oct 28 04:38:25.911115 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 28 04:38:25.920331 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 28 04:38:25.927907 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 28 04:38:25.954595 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 28 04:38:25.954797 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 28 04:38:25.982827 initrd-setup-root-after-ignition[1336]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:38:25.982827 initrd-setup-root-after-ignition[1336]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:38:25.997254 initrd-setup-root-after-ignition[1340]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 28 04:38:25.991904 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:38:26.008661 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 28 04:38:26.015453 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 28 04:38:26.119550 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 28 04:38:26.119810 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 28 04:38:26.124513 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 28 04:38:26.124906 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 28 04:38:26.126292 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 28 04:38:26.130494 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 28 04:38:26.195370 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:38:26.197796 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 28 04:38:26.251257 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 28 04:38:26.252684 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:38:26.261403 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:38:26.265111 systemd[1]: Stopped target timers.target - Timer Units. Oct 28 04:38:26.273040 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 28 04:38:26.273351 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 28 04:38:26.282041 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 28 04:38:26.287287 systemd[1]: Stopped target basic.target - Basic System. Oct 28 04:38:26.289824 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 28 04:38:26.297628 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 28 04:38:26.302278 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 28 04:38:26.308771 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 28 04:38:26.314408 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 28 04:38:26.319977 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 28 04:38:26.329985 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 28 04:38:26.333705 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 28 04:38:26.343536 systemd[1]: Stopped target swap.target - Swaps. Oct 28 04:38:26.349027 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 28 04:38:26.349375 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 28 04:38:26.358544 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:38:26.364591 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:38:26.369540 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 28 04:38:26.371724 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:38:26.375401 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 28 04:38:26.376085 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 28 04:38:26.386919 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 28 04:38:26.387291 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 28 04:38:26.396050 systemd[1]: ignition-files.service: Deactivated successfully. Oct 28 04:38:26.396813 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 28 04:38:26.407579 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 28 04:38:26.417164 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 28 04:38:26.420039 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 28 04:38:26.421791 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:38:26.438166 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 28 04:38:26.438734 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:38:26.448748 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 28 04:38:26.449292 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 28 04:38:26.472785 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 28 04:38:26.473621 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 28 04:38:26.518694 ignition[1360]: INFO : Ignition 2.22.0 Oct 28 04:38:26.523439 ignition[1360]: INFO : Stage: umount Oct 28 04:38:26.523439 ignition[1360]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 28 04:38:26.523439 ignition[1360]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Oct 28 04:38:26.523439 ignition[1360]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Oct 28 04:38:26.540072 ignition[1360]: INFO : PUT result: OK Oct 28 04:38:26.527459 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 28 04:38:26.552635 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 28 04:38:26.553661 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 28 04:38:26.559814 ignition[1360]: INFO : umount: umount passed Oct 28 04:38:26.559814 ignition[1360]: INFO : Ignition finished successfully Oct 28 04:38:26.569568 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 28 04:38:26.570389 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 28 04:38:26.576708 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 28 04:38:26.576900 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 28 04:38:26.577632 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 28 04:38:26.577737 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 28 04:38:26.578023 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 28 04:38:26.578132 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Oct 28 04:38:26.579434 systemd[1]: Stopped target network.target - Network. Oct 28 04:38:26.581182 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 28 04:38:26.582293 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 28 04:38:26.584848 systemd[1]: Stopped target paths.target - Path Units. Oct 28 04:38:26.585821 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 28 04:38:26.595278 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:38:26.600397 systemd[1]: Stopped target slices.target - Slice Units. Oct 28 04:38:26.603423 systemd[1]: Stopped target sockets.target - Socket Units. Oct 28 04:38:26.609835 systemd[1]: iscsid.socket: Deactivated successfully. Oct 28 04:38:26.609926 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 28 04:38:26.613814 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 28 04:38:26.613909 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 28 04:38:26.622945 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 28 04:38:26.623083 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 28 04:38:26.629500 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 28 04:38:26.629622 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 28 04:38:26.634075 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 28 04:38:26.634226 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 28 04:38:26.639667 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 28 04:38:26.643296 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 28 04:38:26.668774 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 28 04:38:26.669355 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 28 04:38:26.700319 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 28 04:38:26.700559 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 28 04:38:26.722613 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 28 04:38:26.735255 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 28 04:38:26.735352 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:38:26.744440 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 28 04:38:26.747572 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 28 04:38:26.747712 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 28 04:38:26.755557 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 28 04:38:26.755679 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:38:26.758427 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 28 04:38:26.758543 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 28 04:38:26.758851 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:38:26.839508 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 28 04:38:26.844314 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:38:26.853693 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 28 04:38:26.854402 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 28 04:38:26.864455 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 28 04:38:26.865267 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:38:26.875230 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 28 04:38:26.875558 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 28 04:38:26.886951 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 28 04:38:26.887081 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 28 04:38:26.895800 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 28 04:38:26.895940 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 28 04:38:26.924982 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 28 04:38:26.935342 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 28 04:38:26.939382 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:38:26.949224 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 28 04:38:26.949376 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:38:26.954121 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 28 04:38:26.954272 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:38:26.966609 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 28 04:38:26.966735 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:38:26.974662 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 04:38:26.974785 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:38:26.990850 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 28 04:38:26.991060 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 28 04:38:27.015779 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 28 04:38:27.015995 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 28 04:38:27.020725 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 28 04:38:27.027490 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 28 04:38:27.064955 systemd[1]: Switching root. Oct 28 04:38:27.109517 systemd-journald[356]: Journal stopped Oct 28 04:38:31.045040 systemd-journald[356]: Received SIGTERM from PID 1 (systemd). Oct 28 04:38:31.045184 kernel: SELinux: policy capability network_peer_controls=1 Oct 28 04:38:31.045306 kernel: SELinux: policy capability open_perms=1 Oct 28 04:38:31.045354 kernel: SELinux: policy capability extended_socket_class=1 Oct 28 04:38:31.045391 kernel: SELinux: policy capability always_check_network=0 Oct 28 04:38:31.045435 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 28 04:38:31.045468 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 28 04:38:31.045509 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 28 04:38:31.045544 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 28 04:38:31.045575 kernel: SELinux: policy capability userspace_initial_context=0 Oct 28 04:38:31.045610 kernel: audit: type=1403 audit(1761626307.917:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 28 04:38:31.045662 systemd[1]: Successfully loaded SELinux policy in 157.962ms. Oct 28 04:38:31.045719 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 15.595ms. Oct 28 04:38:31.045759 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 28 04:38:31.045801 systemd[1]: Detected virtualization amazon. Oct 28 04:38:31.045834 systemd[1]: Detected architecture arm64. Oct 28 04:38:31.045868 systemd[1]: Detected first boot. Oct 28 04:38:31.045902 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 28 04:38:31.045938 zram_generator::config[1404]: No configuration found. Oct 28 04:38:31.045974 kernel: NET: Registered PF_VSOCK protocol family Oct 28 04:38:31.046010 systemd[1]: Populated /etc with preset unit settings. Oct 28 04:38:31.046051 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 28 04:38:31.046082 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 28 04:38:31.046115 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 28 04:38:31.046147 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 28 04:38:31.046178 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 28 04:38:31.048297 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 28 04:38:31.048349 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 28 04:38:31.048391 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 28 04:38:31.048425 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 28 04:38:31.048458 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 28 04:38:31.048488 systemd[1]: Created slice user.slice - User and Session Slice. Oct 28 04:38:31.048521 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 28 04:38:31.048555 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 28 04:38:31.048588 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 28 04:38:31.048619 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 28 04:38:31.048655 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 28 04:38:31.048686 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 28 04:38:31.048718 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Oct 28 04:38:31.048753 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 28 04:38:31.048783 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 28 04:38:31.048813 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 28 04:38:31.048845 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 28 04:38:31.048877 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 28 04:38:31.048917 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 28 04:38:31.048953 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 28 04:38:31.048985 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 28 04:38:31.049018 systemd[1]: Reached target slices.target - Slice Units. Oct 28 04:38:31.049051 systemd[1]: Reached target swap.target - Swaps. Oct 28 04:38:31.049081 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 28 04:38:31.049112 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 28 04:38:31.049144 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 28 04:38:31.049178 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 28 04:38:31.049240 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 28 04:38:31.050973 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 28 04:38:31.051020 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 28 04:38:31.051055 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 28 04:38:31.051085 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 28 04:38:31.051119 systemd[1]: Mounting media.mount - External Media Directory... Oct 28 04:38:31.051149 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 28 04:38:31.051189 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 28 04:38:31.051278 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 28 04:38:31.051313 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 28 04:38:31.051348 systemd[1]: Reached target machines.target - Containers. Oct 28 04:38:31.051381 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 28 04:38:31.051415 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:38:31.051451 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 28 04:38:31.051507 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 28 04:38:31.051545 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:38:31.051576 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:38:31.051611 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:38:31.051641 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 28 04:38:31.051674 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:38:31.051710 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 28 04:38:31.051744 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 28 04:38:31.051775 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 28 04:38:31.051805 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 28 04:38:31.051835 systemd[1]: Stopped systemd-fsck-usr.service. Oct 28 04:38:31.051870 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:38:31.051901 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 28 04:38:31.051935 kernel: fuse: init (API version 7.41) Oct 28 04:38:31.051968 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 28 04:38:31.052003 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 28 04:38:31.052037 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 28 04:38:31.052067 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 28 04:38:31.052099 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 28 04:38:31.052133 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 28 04:38:31.052169 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 28 04:38:31.055058 systemd[1]: Mounted media.mount - External Media Directory. Oct 28 04:38:31.055127 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 28 04:38:31.055159 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 28 04:38:31.055232 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 28 04:38:31.055268 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 28 04:38:31.055299 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 28 04:38:31.055332 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 28 04:38:31.055362 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:38:31.055392 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:38:31.055427 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:38:31.055483 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:38:31.055523 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 28 04:38:31.055560 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 28 04:38:31.055593 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:38:31.055627 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:38:31.055666 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 28 04:38:31.055700 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 28 04:38:31.055736 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 28 04:38:31.055767 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 28 04:38:31.055799 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 28 04:38:31.055831 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 28 04:38:31.055868 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 28 04:38:31.055903 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 28 04:38:31.056003 systemd-journald[1480]: Collecting audit messages is disabled. Oct 28 04:38:31.056060 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:38:31.056097 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 28 04:38:31.056129 systemd-journald[1480]: Journal started Oct 28 04:38:31.056181 systemd-journald[1480]: Runtime Journal (/run/log/journal/ec2e2f38c6623a38e04363ff0283fa69) is 8M, max 75.3M, 67.3M free. Oct 28 04:38:30.281463 systemd[1]: Queued start job for default target multi-user.target. Oct 28 04:38:30.302407 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Oct 28 04:38:31.063342 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:38:30.303406 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 28 04:38:31.082264 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 28 04:38:31.082368 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:38:31.093865 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 28 04:38:31.107247 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 28 04:38:31.144327 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 28 04:38:31.144413 systemd[1]: Started systemd-journald.service - Journal Service. Oct 28 04:38:31.164553 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 28 04:38:31.209872 kernel: ACPI: bus type drm_connector registered Oct 28 04:38:31.216599 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 28 04:38:31.221609 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:38:31.222373 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:38:31.238912 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 28 04:38:31.250533 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 28 04:38:31.260761 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 28 04:38:31.290142 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 28 04:38:31.325706 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 28 04:38:31.338558 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 28 04:38:31.349623 kernel: loop1: detected capacity change from 0 to 119400 Oct 28 04:38:31.371707 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 28 04:38:31.396654 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 28 04:38:31.412721 systemd-tmpfiles[1508]: ACLs are not supported, ignoring. Oct 28 04:38:31.412757 systemd-tmpfiles[1508]: ACLs are not supported, ignoring. Oct 28 04:38:31.420713 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 28 04:38:31.429380 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 28 04:38:31.441393 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 28 04:38:31.446509 systemd-journald[1480]: Time spent on flushing to /var/log/journal/ec2e2f38c6623a38e04363ff0283fa69 is 47.514ms for 913 entries. Oct 28 04:38:31.446509 systemd-journald[1480]: System Journal (/var/log/journal/ec2e2f38c6623a38e04363ff0283fa69) is 8M, max 588.1M, 580.1M free. Oct 28 04:38:31.533098 systemd-journald[1480]: Received client request to flush runtime journal. Oct 28 04:38:31.463438 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 28 04:38:31.481079 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 28 04:38:31.486128 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 28 04:38:31.538331 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 28 04:38:31.686259 kernel: loop2: detected capacity change from 0 to 100192 Oct 28 04:38:31.702427 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 28 04:38:31.710638 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 28 04:38:31.719588 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 28 04:38:31.772387 systemd-tmpfiles[1558]: ACLs are not supported, ignoring. Oct 28 04:38:31.772427 systemd-tmpfiles[1558]: ACLs are not supported, ignoring. Oct 28 04:38:31.782505 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 28 04:38:31.828591 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 28 04:38:31.924225 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 28 04:38:32.006247 kernel: loop3: detected capacity change from 0 to 61504 Oct 28 04:38:32.143424 systemd-resolved[1557]: Positive Trust Anchors: Oct 28 04:38:32.143481 systemd-resolved[1557]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 04:38:32.143494 systemd-resolved[1557]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 28 04:38:32.143561 systemd-resolved[1557]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 28 04:38:32.159941 systemd-resolved[1557]: Defaulting to hostname 'linux'. Oct 28 04:38:32.163939 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 28 04:38:32.171859 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 28 04:38:32.350241 kernel: loop4: detected capacity change from 0 to 119400 Oct 28 04:38:32.414264 kernel: loop5: detected capacity change from 0 to 100192 Oct 28 04:38:32.420579 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 28 04:38:32.429814 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 28 04:38:32.452259 kernel: loop6: detected capacity change from 0 to 61504 Oct 28 04:38:32.464523 (sd-merge)[1570]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-ami.raw'. Oct 28 04:38:32.471005 (sd-merge)[1570]: Merged extensions into '/usr'. Oct 28 04:38:32.480519 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 28 04:38:32.489543 systemd[1]: Starting ensure-sysext.service... Oct 28 04:38:32.495573 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 28 04:38:32.517807 systemd-udevd[1572]: Using default interface naming scheme 'v257'. Oct 28 04:38:32.559416 systemd[1]: Reload requested from client PID 1574 ('systemctl') (unit ensure-sysext.service)... Oct 28 04:38:32.559446 systemd[1]: Reloading... Oct 28 04:38:32.583184 systemd-tmpfiles[1575]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 28 04:38:32.583312 systemd-tmpfiles[1575]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 28 04:38:32.584006 systemd-tmpfiles[1575]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 28 04:38:32.584654 systemd-tmpfiles[1575]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 28 04:38:32.586922 systemd-tmpfiles[1575]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 28 04:38:32.587659 systemd-tmpfiles[1575]: ACLs are not supported, ignoring. Oct 28 04:38:32.587833 systemd-tmpfiles[1575]: ACLs are not supported, ignoring. Oct 28 04:38:32.633727 systemd-tmpfiles[1575]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:38:32.633762 systemd-tmpfiles[1575]: Skipping /boot Oct 28 04:38:32.660823 systemd-tmpfiles[1575]: Detected autofs mount point /boot during canonicalization of boot. Oct 28 04:38:32.660867 systemd-tmpfiles[1575]: Skipping /boot Oct 28 04:38:32.819263 zram_generator::config[1612]: No configuration found. Oct 28 04:38:32.898341 (udev-worker)[1618]: Network interface NamePolicy= disabled on kernel command line. Oct 28 04:38:33.486927 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Oct 28 04:38:33.487870 systemd[1]: Reloading finished in 927 ms. Oct 28 04:38:33.511999 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 28 04:38:33.519295 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 28 04:38:33.600874 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:38:33.608919 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 28 04:38:33.618129 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 28 04:38:33.626093 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 28 04:38:33.636079 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 28 04:38:33.644068 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 28 04:38:33.655090 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 28 04:38:33.674767 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:38:33.687047 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 28 04:38:33.694865 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 28 04:38:33.702348 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 28 04:38:33.705527 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:38:33.705848 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:38:33.716616 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:38:33.717100 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:38:33.718489 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:38:33.730684 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 28 04:38:33.740849 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 28 04:38:33.744599 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 28 04:38:33.744922 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 28 04:38:33.745387 systemd[1]: Reached target time-set.target - System Time Set. Oct 28 04:38:33.761050 systemd[1]: Finished ensure-sysext.service. Oct 28 04:38:33.802695 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 28 04:38:33.836393 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 28 04:38:33.850056 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 28 04:38:33.852419 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 28 04:38:33.866692 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 28 04:38:33.867323 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 28 04:38:33.871168 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 28 04:38:33.906972 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 04:38:33.908779 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 28 04:38:33.927333 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 28 04:38:33.927925 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 28 04:38:33.931436 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 28 04:38:34.085819 systemd-networkd[1714]: lo: Link UP Oct 28 04:38:34.085852 systemd-networkd[1714]: lo: Gained carrier Oct 28 04:38:34.091033 augenrules[1823]: No rules Oct 28 04:38:34.094412 systemd-networkd[1714]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:38:34.094440 systemd-networkd[1714]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 28 04:38:34.095529 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 28 04:38:34.100096 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:38:34.101768 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:38:34.105123 systemd[1]: Reached target network.target - Network. Oct 28 04:38:34.112588 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 28 04:38:34.118238 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 28 04:38:34.131587 systemd-networkd[1714]: eth0: Link UP Oct 28 04:38:34.132141 systemd-networkd[1714]: eth0: Gained carrier Oct 28 04:38:34.136304 systemd-networkd[1714]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 28 04:38:34.160568 systemd-networkd[1714]: eth0: DHCPv4 address 172.31.21.110/20, gateway 172.31.16.1 acquired from 172.31.16.1 Oct 28 04:38:34.222045 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 28 04:38:34.258042 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Oct 28 04:38:34.265494 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 28 04:38:34.309356 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 28 04:38:34.312909 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 28 04:38:34.335958 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 28 04:38:34.603603 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 28 04:38:35.635450 systemd-networkd[1714]: eth0: Gained IPv6LL Oct 28 04:38:35.638954 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 28 04:38:35.642661 systemd[1]: Reached target network-online.target - Network is Online. Oct 28 04:38:36.574436 ldconfig[1712]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 28 04:38:36.582216 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 28 04:38:36.589927 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 28 04:38:36.624454 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 28 04:38:36.628371 systemd[1]: Reached target sysinit.target - System Initialization. Oct 28 04:38:36.631736 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 28 04:38:36.636582 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 28 04:38:36.641379 systemd[1]: Created slice system-user\x2dcloudinit.slice - Slice /system/user-cloudinit. Oct 28 04:38:36.646260 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 28 04:38:36.649630 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 28 04:38:36.653423 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 28 04:38:36.656730 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 28 04:38:36.656806 systemd[1]: Reached target paths.target - Path Units. Oct 28 04:38:36.659414 systemd[1]: Reached target timers.target - Timer Units. Oct 28 04:38:36.664763 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 28 04:38:36.670261 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 28 04:38:36.678369 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 28 04:38:36.682848 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 28 04:38:36.686276 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 28 04:38:36.698872 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 28 04:38:36.702695 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 28 04:38:36.706877 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 28 04:38:36.710645 systemd[1]: Reached target sockets.target - Socket Units. Oct 28 04:38:36.713278 systemd[1]: Reached target basic.target - Basic System. Oct 28 04:38:36.715985 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:38:36.716278 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 28 04:38:36.720441 systemd[1]: Starting containerd.service - containerd container runtime... Oct 28 04:38:36.728308 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Oct 28 04:38:36.736480 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 28 04:38:36.748666 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 28 04:38:36.756807 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 28 04:38:36.767663 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 28 04:38:36.771442 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 28 04:38:36.779382 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 28 04:38:36.791794 systemd[1]: Started ntpd.service - Network Time Service. Oct 28 04:38:36.800613 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 28 04:38:36.813703 systemd[1]: Starting setup-oem.service - Setup OEM... Oct 28 04:38:36.821068 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 28 04:38:36.831733 jq[1852]: false Oct 28 04:38:36.833722 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 28 04:38:36.852531 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 28 04:38:36.854436 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 28 04:38:36.856269 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 28 04:38:36.857950 systemd[1]: Starting update-engine.service - Update Engine... Oct 28 04:38:36.863152 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 28 04:38:36.891168 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 28 04:38:36.897672 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 28 04:38:36.898154 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 28 04:38:36.928303 extend-filesystems[1853]: Found /dev/nvme0n1p6 Oct 28 04:38:36.961340 extend-filesystems[1853]: Found /dev/nvme0n1p9 Oct 28 04:38:36.961340 extend-filesystems[1853]: Checking size of /dev/nvme0n1p9 Oct 28 04:38:36.981484 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 28 04:38:36.983831 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 28 04:38:37.049303 jq[1863]: true Oct 28 04:38:37.060426 update_engine[1862]: I20251028 04:38:37.056087 1862 main.cc:92] Flatcar Update Engine starting Oct 28 04:38:37.069168 extend-filesystems[1853]: Resized partition /dev/nvme0n1p9 Oct 28 04:38:37.081812 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 28 04:38:37.110831 systemd[1]: motdgen.service: Deactivated successfully. Oct 28 04:38:37.113323 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 28 04:38:37.119835 dbus-daemon[1850]: [system] SELinux support is enabled Oct 28 04:38:37.123504 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 28 04:38:37.141102 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 28 04:38:37.141187 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 28 04:38:37.145102 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 28 04:38:37.150084 dbus-daemon[1850]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1714 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Oct 28 04:38:37.154122 dbus-daemon[1850]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 28 04:38:37.154371 systemd[1]: Starting user-cloudinit@var-lib-flatcar\x2dinstall-user_data.service - Load cloud-config from /var/lib/flatcar-install/user_data... Oct 28 04:38:37.162698 systemd[1]: Started update-engine.service - Update Engine. Oct 28 04:38:37.170881 ntpd[1855]: ntpd 4.2.8p18@1.4062-o Tue Oct 28 02:53:21 UTC 2025 (1): Starting Oct 28 04:38:37.176553 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: ntpd 4.2.8p18@1.4062-o Tue Oct 28 02:53:21 UTC 2025 (1): Starting Oct 28 04:38:37.176553 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Oct 28 04:38:37.176553 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: ---------------------------------------------------- Oct 28 04:38:37.176553 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: ntp-4 is maintained by Network Time Foundation, Oct 28 04:38:37.176553 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Oct 28 04:38:37.176553 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: corporation. Support and training for ntp-4 are Oct 28 04:38:37.176553 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: available at https://www.nwtime.org/support Oct 28 04:38:37.176553 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: ---------------------------------------------------- Oct 28 04:38:37.177259 extend-filesystems[1914]: resize2fs 1.47.3 (8-Jul-2025) Oct 28 04:38:37.181978 update_engine[1862]: I20251028 04:38:37.174345 1862 update_check_scheduler.cc:74] Next update check in 7m46s Oct 28 04:38:37.171009 ntpd[1855]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Oct 28 04:38:37.171029 ntpd[1855]: ---------------------------------------------------- Oct 28 04:38:37.184565 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: proto: precision = 0.096 usec (-23) Oct 28 04:38:37.184565 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: basedate set to 2025-10-16 Oct 28 04:38:37.184565 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: gps base set to 2025-10-19 (week 2389) Oct 28 04:38:37.184565 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: Listen and drop on 0 v6wildcard [::]:123 Oct 28 04:38:37.184565 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Oct 28 04:38:37.184565 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: Listen normally on 2 lo 127.0.0.1:123 Oct 28 04:38:37.184565 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: Listen normally on 3 eth0 172.31.21.110:123 Oct 28 04:38:37.184565 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: Listen normally on 4 lo [::1]:123 Oct 28 04:38:37.184565 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: Listen normally on 5 eth0 [fe80::404:e9ff:fe82:28af%2]:123 Oct 28 04:38:37.184565 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: Listening on routing socket on fd #22 for interface updates Oct 28 04:38:37.171046 ntpd[1855]: ntp-4 is maintained by Network Time Foundation, Oct 28 04:38:37.171062 ntpd[1855]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Oct 28 04:38:37.171079 ntpd[1855]: corporation. Support and training for ntp-4 are Oct 28 04:38:37.171095 ntpd[1855]: available at https://www.nwtime.org/support Oct 28 04:38:37.171111 ntpd[1855]: ---------------------------------------------------- Oct 28 04:38:37.182686 ntpd[1855]: proto: precision = 0.096 usec (-23) Oct 28 04:38:37.183171 ntpd[1855]: basedate set to 2025-10-16 Oct 28 04:38:37.183231 ntpd[1855]: gps base set to 2025-10-19 (week 2389) Oct 28 04:38:37.183419 ntpd[1855]: Listen and drop on 0 v6wildcard [::]:123 Oct 28 04:38:37.183484 ntpd[1855]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Oct 28 04:38:37.183826 ntpd[1855]: Listen normally on 2 lo 127.0.0.1:123 Oct 28 04:38:37.183878 ntpd[1855]: Listen normally on 3 eth0 172.31.21.110:123 Oct 28 04:38:37.183934 ntpd[1855]: Listen normally on 4 lo [::1]:123 Oct 28 04:38:37.183980 ntpd[1855]: Listen normally on 5 eth0 [fe80::404:e9ff:fe82:28af%2]:123 Oct 28 04:38:37.184025 ntpd[1855]: Listening on routing socket on fd #22 for interface updates Oct 28 04:38:37.194715 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Oct 28 04:38:37.212245 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 1617920 to 2604027 blocks Oct 28 04:38:37.213439 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 28 04:38:37.230418 ntpd[1855]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Oct 28 04:38:37.231527 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Oct 28 04:38:37.231527 ntpd[1855]: 28 Oct 04:38:37 ntpd[1855]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Oct 28 04:38:37.230483 ntpd[1855]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Oct 28 04:38:37.253149 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 2604027 Oct 28 04:38:37.261458 jq[1904]: true Oct 28 04:38:37.265084 extend-filesystems[1914]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Oct 28 04:38:37.265084 extend-filesystems[1914]: old_desc_blocks = 1, new_desc_blocks = 2 Oct 28 04:38:37.265084 extend-filesystems[1914]: The filesystem on /dev/nvme0n1p9 is now 2604027 (4k) blocks long. Oct 28 04:38:37.292390 extend-filesystems[1853]: Resized filesystem in /dev/nvme0n1p9 Oct 28 04:38:37.282941 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 28 04:38:37.283755 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 28 04:38:37.306446 systemd[1]: Finished setup-oem.service - Setup OEM. Oct 28 04:38:37.315056 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Oct 28 04:38:37.455871 systemd-logind[1861]: Watching system buttons on /dev/input/event0 (Power Button) Oct 28 04:38:37.456612 systemd-logind[1861]: Watching system buttons on /dev/input/event1 (Sleep Button) Oct 28 04:38:37.458964 systemd-logind[1861]: New seat seat0. Oct 28 04:38:37.468274 systemd[1]: Started systemd-logind.service - User Login Management. Oct 28 04:38:37.535582 coreos-metadata[1849]: Oct 28 04:38:37.535 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Oct 28 04:38:37.543528 coreos-metadata[1849]: Oct 28 04:38:37.541 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Oct 28 04:38:37.546740 coreos-metadata[1849]: Oct 28 04:38:37.546 INFO Fetch successful Oct 28 04:38:37.547020 coreos-metadata[1849]: Oct 28 04:38:37.546 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Oct 28 04:38:37.549416 coreos-cloudinit[1913]: 2025/10/28 04:38:37 Checking availability of "local-file" Oct 28 04:38:37.549416 coreos-cloudinit[1913]: 2025/10/28 04:38:37 Fetching meta-data from datasource of type "local-file" Oct 28 04:38:37.549416 coreos-cloudinit[1913]: 2025/10/28 04:38:37 Fetching user-data from datasource of type "local-file" Oct 28 04:38:37.551369 coreos-metadata[1849]: Oct 28 04:38:37.551 INFO Fetch successful Oct 28 04:38:37.551369 coreos-metadata[1849]: Oct 28 04:38:37.551 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Oct 28 04:38:37.554425 coreos-metadata[1849]: Oct 28 04:38:37.554 INFO Fetch successful Oct 28 04:38:37.554425 coreos-metadata[1849]: Oct 28 04:38:37.554 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Oct 28 04:38:37.557549 coreos-metadata[1849]: Oct 28 04:38:37.555 INFO Fetch successful Oct 28 04:38:37.557549 coreos-metadata[1849]: Oct 28 04:38:37.557 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Oct 28 04:38:37.558510 coreos-metadata[1849]: Oct 28 04:38:37.558 INFO Fetch failed with 404: resource not found Oct 28 04:38:37.558946 coreos-metadata[1849]: Oct 28 04:38:37.558 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Oct 28 04:38:37.559850 coreos-metadata[1849]: Oct 28 04:38:37.559 INFO Fetch successful Oct 28 04:38:37.559850 coreos-metadata[1849]: Oct 28 04:38:37.559 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Oct 28 04:38:37.568235 coreos-metadata[1849]: Oct 28 04:38:37.566 INFO Fetch successful Oct 28 04:38:37.568235 coreos-metadata[1849]: Oct 28 04:38:37.566 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Oct 28 04:38:37.572539 coreos-metadata[1849]: Oct 28 04:38:37.572 INFO Fetch successful Oct 28 04:38:37.572539 coreos-metadata[1849]: Oct 28 04:38:37.572 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Oct 28 04:38:37.573806 coreos-metadata[1849]: Oct 28 04:38:37.573 INFO Fetch successful Oct 28 04:38:37.573806 coreos-metadata[1849]: Oct 28 04:38:37.573 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Oct 28 04:38:37.575047 coreos-metadata[1849]: Oct 28 04:38:37.574 INFO Fetch successful Oct 28 04:38:37.635807 bash[1961]: Updated "/home/core/.ssh/authorized_keys" Oct 28 04:38:37.642391 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 28 04:38:37.657855 systemd[1]: Starting sshkeys.service... Oct 28 04:38:37.835433 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Oct 28 04:38:37.848164 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Oct 28 04:38:37.871820 amazon-ssm-agent[1927]: Initializing new seelog logger Oct 28 04:38:37.881588 amazon-ssm-agent[1927]: New Seelog Logger Creation Complete Oct 28 04:38:37.881588 amazon-ssm-agent[1927]: 2025/10/28 04:38:37 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 28 04:38:37.881588 amazon-ssm-agent[1927]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 28 04:38:37.881588 amazon-ssm-agent[1927]: 2025/10/28 04:38:37 processing appconfig overrides Oct 28 04:38:37.885791 amazon-ssm-agent[1927]: 2025/10/28 04:38:37 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 28 04:38:37.885932 amazon-ssm-agent[1927]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 28 04:38:37.886849 amazon-ssm-agent[1927]: 2025/10/28 04:38:37 processing appconfig overrides Oct 28 04:38:37.889389 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Oct 28 04:38:37.895658 amazon-ssm-agent[1927]: 2025-10-28 04:38:37.8856 INFO Proxy environment variables: Oct 28 04:38:37.895731 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 28 04:38:37.898174 amazon-ssm-agent[1927]: 2025/10/28 04:38:37 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 28 04:38:37.898174 amazon-ssm-agent[1927]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 28 04:38:37.898174 amazon-ssm-agent[1927]: 2025/10/28 04:38:37 processing appconfig overrides Oct 28 04:38:37.931251 amazon-ssm-agent[1927]: 2025/10/28 04:38:37 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 28 04:38:37.931251 amazon-ssm-agent[1927]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 28 04:38:37.931251 amazon-ssm-agent[1927]: 2025/10/28 04:38:37 processing appconfig overrides Oct 28 04:38:38.004263 amazon-ssm-agent[1927]: 2025-10-28 04:38:37.8857 INFO https_proxy: Oct 28 04:38:38.091285 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Oct 28 04:38:38.106586 amazon-ssm-agent[1927]: 2025-10-28 04:38:37.8857 INFO http_proxy: Oct 28 04:38:38.103319 dbus-daemon[1850]: [system] Successfully activated service 'org.freedesktop.hostname1' Oct 28 04:38:38.114689 dbus-daemon[1850]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1915 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Oct 28 04:38:38.131626 systemd[1]: Starting polkit.service - Authorization Manager... Oct 28 04:38:38.149475 systemd-resolved[1557]: System hostname changed to 'cloud-config-worked'. Oct 28 04:38:38.149547 systemd-hostnamed[1915]: Hostname set to (static) Oct 28 04:38:38.176237 coreos-metadata[2011]: Oct 28 04:38:38.174 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Oct 28 04:38:38.184158 coreos-metadata[2011]: Oct 28 04:38:38.183 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Oct 28 04:38:38.185835 coreos-metadata[2011]: Oct 28 04:38:38.185 INFO Fetch successful Oct 28 04:38:38.185835 coreos-metadata[2011]: Oct 28 04:38:38.185 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Oct 28 04:38:38.194367 coreos-cloudinit[1913]: 2025/10/28 04:38:38 Set hostname to cloud-config-worked Oct 28 04:38:38.194367 coreos-cloudinit[1913]: 2025/10/28 04:38:38 Running part "cloud-config.yaml" (cloud-config) Oct 28 04:38:38.194367 coreos-cloudinit[1913]: 2025/10/28 04:38:38 Ensuring runtime unit file "etcd.service" is unmasked Oct 28 04:38:38.194367 coreos-cloudinit[1913]: 2025/10/28 04:38:38 Ensuring runtime unit file "etcd2.service" is unmasked Oct 28 04:38:38.194367 coreos-cloudinit[1913]: 2025/10/28 04:38:38 Ensuring runtime unit file "fleet.service" is unmasked Oct 28 04:38:38.194367 coreos-cloudinit[1913]: 2025/10/28 04:38:38 Ensuring runtime unit file "locksmithd.service" is unmasked Oct 28 04:38:38.194709 coreos-metadata[2011]: Oct 28 04:38:38.193 INFO Fetch successful Oct 28 04:38:38.201481 systemd[1]: Finished user-cloudinit@var-lib-flatcar\x2dinstall-user_data.service - Load cloud-config from /var/lib/flatcar-install/user_data. Oct 28 04:38:38.207325 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 28 04:38:38.212287 unknown[2011]: wrote ssh authorized keys file for user: core Oct 28 04:38:38.215480 amazon-ssm-agent[1927]: 2025-10-28 04:38:37.8857 INFO no_proxy: Oct 28 04:38:38.313829 amazon-ssm-agent[1927]: 2025-10-28 04:38:37.8862 INFO Checking if agent identity type OnPrem can be assumed Oct 28 04:38:38.329820 update-ssh-keys[2058]: Updated "/home/core/.ssh/authorized_keys" Oct 28 04:38:38.330683 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Oct 28 04:38:38.340667 systemd[1]: Finished sshkeys.service. Oct 28 04:38:38.415247 amazon-ssm-agent[1927]: 2025-10-28 04:38:37.8978 INFO Checking if agent identity type EC2 can be assumed Oct 28 04:38:38.457586 locksmithd[1918]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 28 04:38:38.472744 containerd[1879]: time="2025-10-28T04:38:38Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 28 04:38:38.474802 containerd[1879]: time="2025-10-28T04:38:38.474733219Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 28 04:38:38.515931 containerd[1879]: time="2025-10-28T04:38:38.515704999Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="16.056µs" Oct 28 04:38:38.516095 containerd[1879]: time="2025-10-28T04:38:38.516061807Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 28 04:38:38.516221 containerd[1879]: time="2025-10-28T04:38:38.516177223Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 28 04:38:38.516600 containerd[1879]: time="2025-10-28T04:38:38.516567271Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 28 04:38:38.519416 containerd[1879]: time="2025-10-28T04:38:38.518238451Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 28 04:38:38.519416 containerd[1879]: time="2025-10-28T04:38:38.518313235Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:38:38.519416 containerd[1879]: time="2025-10-28T04:38:38.518474071Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 28 04:38:38.519416 containerd[1879]: time="2025-10-28T04:38:38.518501815Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:38:38.519416 containerd[1879]: time="2025-10-28T04:38:38.518794111Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 28 04:38:38.519416 containerd[1879]: time="2025-10-28T04:38:38.518823343Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:38:38.519416 containerd[1879]: time="2025-10-28T04:38:38.518851963Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 28 04:38:38.519416 containerd[1879]: time="2025-10-28T04:38:38.518873479Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 28 04:38:38.519416 containerd[1879]: time="2025-10-28T04:38:38.519038623Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 28 04:38:38.523715 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.4118 INFO Agent will take identity from EC2 Oct 28 04:38:38.523850 containerd[1879]: time="2025-10-28T04:38:38.522587227Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:38:38.523850 containerd[1879]: time="2025-10-28T04:38:38.522675835Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 28 04:38:38.523850 containerd[1879]: time="2025-10-28T04:38:38.522702511Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 28 04:38:38.523850 containerd[1879]: time="2025-10-28T04:38:38.522778495Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 28 04:38:38.523850 containerd[1879]: time="2025-10-28T04:38:38.523187767Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 28 04:38:38.523850 containerd[1879]: time="2025-10-28T04:38:38.523335139Z" level=info msg="metadata content store policy set" policy=shared Oct 28 04:38:38.533600 containerd[1879]: time="2025-10-28T04:38:38.533538559Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 28 04:38:38.534303 containerd[1879]: time="2025-10-28T04:38:38.533972779Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 28 04:38:38.534303 containerd[1879]: time="2025-10-28T04:38:38.534025375Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 28 04:38:38.534303 containerd[1879]: time="2025-10-28T04:38:38.534083659Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 28 04:38:38.534303 containerd[1879]: time="2025-10-28T04:38:38.534114271Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 28 04:38:38.534303 containerd[1879]: time="2025-10-28T04:38:38.534167443Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 28 04:38:38.534673 containerd[1879]: time="2025-10-28T04:38:38.534634219Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 28 04:38:38.534807 containerd[1879]: time="2025-10-28T04:38:38.534780571Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 28 04:38:38.537674 containerd[1879]: time="2025-10-28T04:38:38.534907003Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 28 04:38:38.537674 containerd[1879]: time="2025-10-28T04:38:38.537286015Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 28 04:38:38.537674 containerd[1879]: time="2025-10-28T04:38:38.537361231Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 28 04:38:38.537674 containerd[1879]: time="2025-10-28T04:38:38.537416839Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 28 04:38:38.538081 containerd[1879]: time="2025-10-28T04:38:38.538045507Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 28 04:38:38.538261 containerd[1879]: time="2025-10-28T04:38:38.538231027Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 28 04:38:38.538396 containerd[1879]: time="2025-10-28T04:38:38.538369411Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 28 04:38:38.543227 containerd[1879]: time="2025-10-28T04:38:38.542270791Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 28 04:38:38.543227 containerd[1879]: time="2025-10-28T04:38:38.542327911Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 28 04:38:38.543227 containerd[1879]: time="2025-10-28T04:38:38.542357539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 28 04:38:38.543227 containerd[1879]: time="2025-10-28T04:38:38.542402419Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 28 04:38:38.543227 containerd[1879]: time="2025-10-28T04:38:38.542429983Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 28 04:38:38.543227 containerd[1879]: time="2025-10-28T04:38:38.542458099Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 28 04:38:38.543227 containerd[1879]: time="2025-10-28T04:38:38.542486215Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 28 04:38:38.543227 containerd[1879]: time="2025-10-28T04:38:38.542515015Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 28 04:38:38.543227 containerd[1879]: time="2025-10-28T04:38:38.543045055Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 28 04:38:38.543227 containerd[1879]: time="2025-10-28T04:38:38.543078427Z" level=info msg="Start snapshots syncer" Oct 28 04:38:38.543227 containerd[1879]: time="2025-10-28T04:38:38.543145387Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 28 04:38:38.550578 containerd[1879]: time="2025-10-28T04:38:38.550376575Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 28 04:38:38.553218 containerd[1879]: time="2025-10-28T04:38:38.550548703Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 28 04:38:38.556327 containerd[1879]: time="2025-10-28T04:38:38.554327815Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 28 04:38:38.561340 containerd[1879]: time="2025-10-28T04:38:38.557007487Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 28 04:38:38.561439 containerd[1879]: time="2025-10-28T04:38:38.561391891Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 28 04:38:38.561486 containerd[1879]: time="2025-10-28T04:38:38.561453079Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 28 04:38:38.561559 containerd[1879]: time="2025-10-28T04:38:38.561482695Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 28 04:38:38.561622 containerd[1879]: time="2025-10-28T04:38:38.561548791Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 28 04:38:38.561622 containerd[1879]: time="2025-10-28T04:38:38.561577819Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 28 04:38:38.561704 containerd[1879]: time="2025-10-28T04:38:38.561633019Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.561736651Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.561803575Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.561837295Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.562053127Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.562094359Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.562141051Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.562171555Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.562220707Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.562251523Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.562280131Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.562515055Z" level=info msg="runtime interface created" Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.562533271Z" level=info msg="created NRI interface" Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.562561843Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.562618675Z" level=info msg="Connect containerd service" Oct 28 04:38:38.563218 containerd[1879]: time="2025-10-28T04:38:38.562703431Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 28 04:38:38.570560 containerd[1879]: time="2025-10-28T04:38:38.570431227Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 28 04:38:38.621772 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.4140 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Oct 28 04:38:38.673641 polkitd[2044]: Started polkitd version 126 Oct 28 04:38:38.704593 polkitd[2044]: Loading rules from directory /etc/polkit-1/rules.d Oct 28 04:38:38.705264 polkitd[2044]: Loading rules from directory /run/polkit-1/rules.d Oct 28 04:38:38.705367 polkitd[2044]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Oct 28 04:38:38.706016 polkitd[2044]: Loading rules from directory /usr/local/share/polkit-1/rules.d Oct 28 04:38:38.706066 polkitd[2044]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Oct 28 04:38:38.706149 polkitd[2044]: Loading rules from directory /usr/share/polkit-1/rules.d Oct 28 04:38:38.715844 polkitd[2044]: Finished loading, compiling and executing 2 rules Oct 28 04:38:38.718760 systemd[1]: Started polkit.service - Authorization Manager. Oct 28 04:38:38.724522 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.4141 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Oct 28 04:38:38.727965 dbus-daemon[1850]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Oct 28 04:38:38.730876 polkitd[2044]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Oct 28 04:38:38.780112 amazon-ssm-agent[1927]: 2025/10/28 04:38:38 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Oct 28 04:38:38.780279 amazon-ssm-agent[1927]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Oct 28 04:38:38.780560 amazon-ssm-agent[1927]: 2025/10/28 04:38:38 processing appconfig overrides Oct 28 04:38:38.812484 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.4141 INFO [amazon-ssm-agent] Starting Core Agent Oct 28 04:38:38.812836 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.4141 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Oct 28 04:38:38.813044 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.4141 INFO [Registrar] Starting registrar module Oct 28 04:38:38.813224 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.4213 INFO [EC2Identity] Checking disk for registration info Oct 28 04:38:38.813356 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.4214 INFO [EC2Identity] No registration info found for ec2 instance, attempting registration Oct 28 04:38:38.813459 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.4214 INFO [EC2Identity] Generating registration keypair Oct 28 04:38:38.813695 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.7389 INFO [EC2Identity] Checking write access before registering Oct 28 04:38:38.813812 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.7398 INFO [EC2Identity] Registering EC2 instance with Systems Manager Oct 28 04:38:38.813915 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.7796 INFO [EC2Identity] EC2 registration was successful. Oct 28 04:38:38.814023 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.7797 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Oct 28 04:38:38.814291 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.7798 INFO [CredentialRefresher] credentialRefresher has started Oct 28 04:38:38.814291 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.7798 INFO [CredentialRefresher] Starting credentials refresher loop Oct 28 04:38:38.814291 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.8120 INFO EC2RoleProvider Successfully connected with instance profile role credentials Oct 28 04:38:38.814291 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.8124 INFO [CredentialRefresher] Credentials ready Oct 28 04:38:38.825077 amazon-ssm-agent[1927]: 2025-10-28 04:38:38.8145 INFO [CredentialRefresher] Next credential rotation will be in 29.9999589915 minutes Oct 28 04:38:39.007639 containerd[1879]: time="2025-10-28T04:38:39.007409849Z" level=info msg="Start subscribing containerd event" Oct 28 04:38:39.007897 containerd[1879]: time="2025-10-28T04:38:39.007536509Z" level=info msg="Start recovering state" Oct 28 04:38:39.008073 containerd[1879]: time="2025-10-28T04:38:39.007996733Z" level=info msg="Start event monitor" Oct 28 04:38:39.008483 containerd[1879]: time="2025-10-28T04:38:39.008170601Z" level=info msg="Start cni network conf syncer for default" Oct 28 04:38:39.008483 containerd[1879]: time="2025-10-28T04:38:39.008296397Z" level=info msg="Start streaming server" Oct 28 04:38:39.008769 containerd[1879]: time="2025-10-28T04:38:39.008598629Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 28 04:38:39.008769 containerd[1879]: time="2025-10-28T04:38:39.008622881Z" level=info msg="runtime interface starting up..." Oct 28 04:38:39.008769 containerd[1879]: time="2025-10-28T04:38:39.008638817Z" level=info msg="starting plugins..." Oct 28 04:38:39.008769 containerd[1879]: time="2025-10-28T04:38:39.008695277Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 28 04:38:39.009217 containerd[1879]: time="2025-10-28T04:38:39.008059313Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 28 04:38:39.009431 containerd[1879]: time="2025-10-28T04:38:39.009341777Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 28 04:38:39.009783 systemd[1]: Started containerd.service - containerd container runtime. Oct 28 04:38:39.013578 containerd[1879]: time="2025-10-28T04:38:39.013058177Z" level=info msg="containerd successfully booted in 0.541109s" Oct 28 04:38:39.126387 sshd_keygen[1901]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 28 04:38:39.165752 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 28 04:38:39.173459 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 28 04:38:39.204162 systemd[1]: issuegen.service: Deactivated successfully. Oct 28 04:38:39.204855 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 28 04:38:39.213160 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 28 04:38:39.253062 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 28 04:38:39.260119 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 28 04:38:39.268740 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Oct 28 04:38:39.272409 systemd[1]: Reached target getty.target - Login Prompts. Oct 28 04:38:39.275426 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 28 04:38:39.281405 systemd[1]: Startup finished in 3.800s (kernel) + 10.756s (initrd) + 11.520s (userspace) = 26.078s. Oct 28 04:38:39.839952 amazon-ssm-agent[1927]: 2025-10-28 04:38:39.8396 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Oct 28 04:38:39.941343 amazon-ssm-agent[1927]: 2025-10-28 04:38:39.8430 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2120) started Oct 28 04:38:40.041723 amazon-ssm-agent[1927]: 2025-10-28 04:38:39.8431 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Oct 28 04:38:44.643610 systemd-resolved[1557]: Clock change detected. Flushing caches. Oct 28 04:38:45.239554 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 28 04:38:45.242050 systemd[1]: Started sshd@0-172.31.21.110:22-147.75.109.163:33328.service - OpenSSH per-connection server daemon (147.75.109.163:33328). Oct 28 04:38:45.481644 sshd[2132]: Accepted publickey for core from 147.75.109.163 port 33328 ssh2: RSA SHA256:n8I+mfZFO+vpjscdCCq4ICa9JhGSHCmaRNUJmvrCQJg Oct 28 04:38:45.485087 sshd-session[2132]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:38:45.514341 systemd-logind[1861]: New session 1 of user core. Oct 28 04:38:45.516053 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 28 04:38:45.519881 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 28 04:38:45.571311 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 28 04:38:45.576298 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 28 04:38:45.597048 (systemd)[2137]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 28 04:38:45.602148 systemd-logind[1861]: New session c1 of user core. Oct 28 04:38:45.877004 systemd[2137]: Queued start job for default target default.target. Oct 28 04:38:45.888814 systemd[2137]: Created slice app.slice - User Application Slice. Oct 28 04:38:45.888898 systemd[2137]: Reached target paths.target - Paths. Oct 28 04:38:45.888990 systemd[2137]: Reached target timers.target - Timers. Oct 28 04:38:45.891716 systemd[2137]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 28 04:38:45.913030 systemd[2137]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 28 04:38:45.913470 systemd[2137]: Reached target sockets.target - Sockets. Oct 28 04:38:45.913753 systemd[2137]: Reached target basic.target - Basic System. Oct 28 04:38:45.913971 systemd[2137]: Reached target default.target - Main User Target. Oct 28 04:38:45.914056 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 28 04:38:45.914212 systemd[2137]: Startup finished in 298ms. Oct 28 04:38:45.923600 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 28 04:38:46.017836 systemd[1]: Started sshd@1-172.31.21.110:22-147.75.109.163:33332.service - OpenSSH per-connection server daemon (147.75.109.163:33332). Oct 28 04:38:46.203155 sshd[2148]: Accepted publickey for core from 147.75.109.163 port 33332 ssh2: RSA SHA256:n8I+mfZFO+vpjscdCCq4ICa9JhGSHCmaRNUJmvrCQJg Oct 28 04:38:46.205696 sshd-session[2148]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:38:46.214936 systemd-logind[1861]: New session 2 of user core. Oct 28 04:38:46.226509 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 28 04:38:46.291437 sshd[2151]: Connection closed by 147.75.109.163 port 33332 Oct 28 04:38:46.292308 sshd-session[2148]: pam_unix(sshd:session): session closed for user core Oct 28 04:38:46.299552 systemd[1]: sshd@1-172.31.21.110:22-147.75.109.163:33332.service: Deactivated successfully. Oct 28 04:38:46.304804 systemd[1]: session-2.scope: Deactivated successfully. Oct 28 04:38:46.307437 systemd-logind[1861]: Session 2 logged out. Waiting for processes to exit. Oct 28 04:38:46.311912 systemd-logind[1861]: Removed session 2. Oct 28 04:38:46.329453 systemd[1]: Started sshd@2-172.31.21.110:22-147.75.109.163:33340.service - OpenSSH per-connection server daemon (147.75.109.163:33340). Oct 28 04:38:46.516549 sshd[2157]: Accepted publickey for core from 147.75.109.163 port 33340 ssh2: RSA SHA256:n8I+mfZFO+vpjscdCCq4ICa9JhGSHCmaRNUJmvrCQJg Oct 28 04:38:46.519095 sshd-session[2157]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:38:46.527970 systemd-logind[1861]: New session 3 of user core. Oct 28 04:38:46.537540 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 28 04:38:46.595275 sshd[2160]: Connection closed by 147.75.109.163 port 33340 Oct 28 04:38:46.594537 sshd-session[2157]: pam_unix(sshd:session): session closed for user core Oct 28 04:38:46.604328 systemd[1]: sshd@2-172.31.21.110:22-147.75.109.163:33340.service: Deactivated successfully. Oct 28 04:38:46.607336 systemd[1]: session-3.scope: Deactivated successfully. Oct 28 04:38:46.610565 systemd-logind[1861]: Session 3 logged out. Waiting for processes to exit. Oct 28 04:38:46.613367 systemd-logind[1861]: Removed session 3. Oct 28 04:38:46.634786 systemd[1]: Started sshd@3-172.31.21.110:22-147.75.109.163:33354.service - OpenSSH per-connection server daemon (147.75.109.163:33354). Oct 28 04:38:46.823913 sshd[2166]: Accepted publickey for core from 147.75.109.163 port 33354 ssh2: RSA SHA256:n8I+mfZFO+vpjscdCCq4ICa9JhGSHCmaRNUJmvrCQJg Oct 28 04:38:46.828200 sshd-session[2166]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:38:46.841035 systemd-logind[1861]: New session 4 of user core. Oct 28 04:38:46.861589 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 28 04:38:46.927066 sshd[2169]: Connection closed by 147.75.109.163 port 33354 Oct 28 04:38:46.928021 sshd-session[2166]: pam_unix(sshd:session): session closed for user core Oct 28 04:38:46.935110 systemd[1]: sshd@3-172.31.21.110:22-147.75.109.163:33354.service: Deactivated successfully. Oct 28 04:38:46.939806 systemd[1]: session-4.scope: Deactivated successfully. Oct 28 04:38:46.941891 systemd-logind[1861]: Session 4 logged out. Waiting for processes to exit. Oct 28 04:38:46.944844 systemd-logind[1861]: Removed session 4. Oct 28 04:38:46.962995 systemd[1]: Started sshd@4-172.31.21.110:22-147.75.109.163:33368.service - OpenSSH per-connection server daemon (147.75.109.163:33368). Oct 28 04:38:47.143945 sshd[2175]: Accepted publickey for core from 147.75.109.163 port 33368 ssh2: RSA SHA256:n8I+mfZFO+vpjscdCCq4ICa9JhGSHCmaRNUJmvrCQJg Oct 28 04:38:47.146552 sshd-session[2175]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:38:47.156275 systemd-logind[1861]: New session 5 of user core. Oct 28 04:38:47.162577 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 28 04:38:47.223395 sudo[2179]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 28 04:38:47.224014 sudo[2179]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:38:47.244337 sudo[2179]: pam_unix(sudo:session): session closed for user root Oct 28 04:38:47.268655 sshd[2178]: Connection closed by 147.75.109.163 port 33368 Oct 28 04:38:47.269707 sshd-session[2175]: pam_unix(sshd:session): session closed for user core Oct 28 04:38:47.277294 systemd[1]: sshd@4-172.31.21.110:22-147.75.109.163:33368.service: Deactivated successfully. Oct 28 04:38:47.280106 systemd[1]: session-5.scope: Deactivated successfully. Oct 28 04:38:47.281704 systemd-logind[1861]: Session 5 logged out. Waiting for processes to exit. Oct 28 04:38:47.284537 systemd-logind[1861]: Removed session 5. Oct 28 04:38:47.308131 systemd[1]: Started sshd@5-172.31.21.110:22-147.75.109.163:33384.service - OpenSSH per-connection server daemon (147.75.109.163:33384). Oct 28 04:38:47.500986 sshd[2185]: Accepted publickey for core from 147.75.109.163 port 33384 ssh2: RSA SHA256:n8I+mfZFO+vpjscdCCq4ICa9JhGSHCmaRNUJmvrCQJg Oct 28 04:38:47.503614 sshd-session[2185]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:38:47.513350 systemd-logind[1861]: New session 6 of user core. Oct 28 04:38:47.519559 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 28 04:38:47.567758 sudo[2190]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 28 04:38:47.569004 sudo[2190]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:38:47.578199 sudo[2190]: pam_unix(sudo:session): session closed for user root Oct 28 04:38:47.591152 sudo[2189]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 28 04:38:47.591862 sudo[2189]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 28 04:38:47.612384 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 28 04:38:47.686288 augenrules[2212]: No rules Oct 28 04:38:47.688915 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 04:38:47.689420 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 28 04:38:47.692434 sudo[2189]: pam_unix(sudo:session): session closed for user root Oct 28 04:38:47.715838 sshd[2188]: Connection closed by 147.75.109.163 port 33384 Oct 28 04:38:47.716590 sshd-session[2185]: pam_unix(sshd:session): session closed for user core Oct 28 04:38:47.723598 systemd[1]: sshd@5-172.31.21.110:22-147.75.109.163:33384.service: Deactivated successfully. Oct 28 04:38:47.726446 systemd[1]: session-6.scope: Deactivated successfully. Oct 28 04:38:47.727981 systemd-logind[1861]: Session 6 logged out. Waiting for processes to exit. Oct 28 04:38:47.730439 systemd-logind[1861]: Removed session 6. Oct 28 04:38:47.754638 systemd[1]: Started sshd@6-172.31.21.110:22-147.75.109.163:33398.service - OpenSSH per-connection server daemon (147.75.109.163:33398). Oct 28 04:38:47.933316 sshd[2221]: Accepted publickey for core from 147.75.109.163 port 33398 ssh2: RSA SHA256:n8I+mfZFO+vpjscdCCq4ICa9JhGSHCmaRNUJmvrCQJg Oct 28 04:38:47.936043 sshd-session[2221]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 28 04:38:47.943443 systemd-logind[1861]: New session 7 of user core. Oct 28 04:38:47.964479 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 28 04:38:48.019977 sshd[2224]: Connection closed by 147.75.109.163 port 33398 Oct 28 04:38:48.020765 sshd-session[2221]: pam_unix(sshd:session): session closed for user core Oct 28 04:38:48.028350 systemd[1]: sshd@6-172.31.21.110:22-147.75.109.163:33398.service: Deactivated successfully. Oct 28 04:38:48.032859 systemd[1]: session-7.scope: Deactivated successfully. Oct 28 04:38:48.034450 systemd-logind[1861]: Session 7 logged out. Waiting for processes to exit. Oct 28 04:38:48.038803 systemd-logind[1861]: Removed session 7.