Feb 13 19:03:01.210533 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Feb 13 19:03:01.210580 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:29:42 -00 2025 Feb 13 19:03:01.210605 kernel: KASLR disabled due to lack of seed Feb 13 19:03:01.210622 kernel: efi: EFI v2.7 by EDK II Feb 13 19:03:01.210638 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a736a98 MEMRESERVE=0x78557598 Feb 13 19:03:01.210653 kernel: secureboot: Secure boot disabled Feb 13 19:03:01.210671 kernel: ACPI: Early table checksum verification disabled Feb 13 19:03:01.210687 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Feb 13 19:03:01.210702 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Feb 13 19:03:01.210718 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Feb 13 19:03:01.210739 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Feb 13 19:03:01.210755 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Feb 13 19:03:01.210771 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Feb 13 19:03:01.210787 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Feb 13 19:03:01.210805 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Feb 13 19:03:01.210826 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Feb 13 19:03:01.210843 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Feb 13 19:03:01.210859 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Feb 13 19:03:01.210876 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Feb 13 19:03:01.210892 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Feb 13 19:03:01.210908 kernel: printk: bootconsole [uart0] enabled Feb 13 19:03:01.210924 kernel: NUMA: Failed to initialise from firmware Feb 13 19:03:01.210940 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Feb 13 19:03:01.210957 kernel: NUMA: NODE_DATA [mem 0x4b583f800-0x4b5844fff] Feb 13 19:03:01.210973 kernel: Zone ranges: Feb 13 19:03:01.210989 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Feb 13 19:03:01.211010 kernel: DMA32 empty Feb 13 19:03:01.211026 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Feb 13 19:03:01.211042 kernel: Movable zone start for each node Feb 13 19:03:01.211058 kernel: Early memory node ranges Feb 13 19:03:01.211074 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Feb 13 19:03:01.211090 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Feb 13 19:03:01.211106 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Feb 13 19:03:01.211123 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Feb 13 19:03:01.211139 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Feb 13 19:03:01.211156 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Feb 13 19:03:01.211172 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Feb 13 19:03:01.211188 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Feb 13 19:03:01.211231 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Feb 13 19:03:01.211252 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Feb 13 19:03:01.211278 kernel: psci: probing for conduit method from ACPI. Feb 13 19:03:01.211296 kernel: psci: PSCIv1.0 detected in firmware. Feb 13 19:03:01.211313 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 19:03:01.211336 kernel: psci: Trusted OS migration not required Feb 13 19:03:01.211354 kernel: psci: SMC Calling Convention v1.1 Feb 13 19:03:01.211371 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 19:03:01.211389 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 19:03:01.211407 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 19:03:01.211423 kernel: Detected PIPT I-cache on CPU0 Feb 13 19:03:01.211441 kernel: CPU features: detected: GIC system register CPU interface Feb 13 19:03:01.211458 kernel: CPU features: detected: Spectre-v2 Feb 13 19:03:01.211476 kernel: CPU features: detected: Spectre-v3a Feb 13 19:03:01.211492 kernel: CPU features: detected: Spectre-BHB Feb 13 19:03:01.211511 kernel: CPU features: detected: ARM erratum 1742098 Feb 13 19:03:01.211528 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Feb 13 19:03:01.211550 kernel: alternatives: applying boot alternatives Feb 13 19:03:01.211570 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 19:03:01.211589 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 19:03:01.211607 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 19:03:01.211627 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 19:03:01.211646 kernel: Fallback order for Node 0: 0 Feb 13 19:03:01.211663 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 Feb 13 19:03:01.211679 kernel: Policy zone: Normal Feb 13 19:03:01.211698 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 19:03:01.211716 kernel: software IO TLB: area num 2. Feb 13 19:03:01.211740 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Feb 13 19:03:01.211759 kernel: Memory: 3819640K/4030464K available (10304K kernel code, 2186K rwdata, 8092K rodata, 39936K init, 897K bss, 210824K reserved, 0K cma-reserved) Feb 13 19:03:01.211777 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 19:03:01.211796 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 19:03:01.211815 kernel: rcu: RCU event tracing is enabled. Feb 13 19:03:01.211834 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 19:03:01.211852 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 19:03:01.211872 kernel: Tracing variant of Tasks RCU enabled. Feb 13 19:03:01.211890 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 19:03:01.211908 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 19:03:01.211925 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 19:03:01.211947 kernel: GICv3: 96 SPIs implemented Feb 13 19:03:01.211964 kernel: GICv3: 0 Extended SPIs implemented Feb 13 19:03:01.211982 kernel: Root IRQ handler: gic_handle_irq Feb 13 19:03:01.211998 kernel: GICv3: GICv3 features: 16 PPIs Feb 13 19:03:01.212016 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Feb 13 19:03:01.212033 kernel: ITS [mem 0x10080000-0x1009ffff] Feb 13 19:03:01.212051 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000b0000 (indirect, esz 8, psz 64K, shr 1) Feb 13 19:03:01.212069 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000c0000 (flat, esz 8, psz 64K, shr 1) Feb 13 19:03:01.212086 kernel: GICv3: using LPI property table @0x00000004000d0000 Feb 13 19:03:01.212103 kernel: ITS: Using hypervisor restricted LPI range [128] Feb 13 19:03:01.212120 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000e0000 Feb 13 19:03:01.212137 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 19:03:01.212159 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Feb 13 19:03:01.212177 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Feb 13 19:03:01.212194 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Feb 13 19:03:01.212230 kernel: Console: colour dummy device 80x25 Feb 13 19:03:01.212248 kernel: printk: console [tty1] enabled Feb 13 19:03:01.212266 kernel: ACPI: Core revision 20230628 Feb 13 19:03:01.212284 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Feb 13 19:03:01.212302 kernel: pid_max: default: 32768 minimum: 301 Feb 13 19:03:01.212320 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 19:03:01.212338 kernel: landlock: Up and running. Feb 13 19:03:01.212362 kernel: SELinux: Initializing. Feb 13 19:03:01.212379 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:03:01.212397 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:03:01.212415 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 19:03:01.212432 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 19:03:01.212450 kernel: rcu: Hierarchical SRCU implementation. Feb 13 19:03:01.212467 kernel: rcu: Max phase no-delay instances is 400. Feb 13 19:03:01.212485 kernel: Platform MSI: ITS@0x10080000 domain created Feb 13 19:03:01.212506 kernel: PCI/MSI: ITS@0x10080000 domain created Feb 13 19:03:01.212524 kernel: Remapping and enabling EFI services. Feb 13 19:03:01.212542 kernel: smp: Bringing up secondary CPUs ... Feb 13 19:03:01.212559 kernel: Detected PIPT I-cache on CPU1 Feb 13 19:03:01.212576 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Feb 13 19:03:01.212594 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000004000f0000 Feb 13 19:03:01.212611 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Feb 13 19:03:01.212628 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 19:03:01.212645 kernel: SMP: Total of 2 processors activated. Feb 13 19:03:01.212663 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 19:03:01.212685 kernel: CPU features: detected: 32-bit EL1 Support Feb 13 19:03:01.212703 kernel: CPU features: detected: CRC32 instructions Feb 13 19:03:01.212731 kernel: CPU: All CPU(s) started at EL1 Feb 13 19:03:01.212754 kernel: alternatives: applying system-wide alternatives Feb 13 19:03:01.212772 kernel: devtmpfs: initialized Feb 13 19:03:01.212791 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 19:03:01.212809 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 19:03:01.212827 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 19:03:01.212845 kernel: SMBIOS 3.0.0 present. Feb 13 19:03:01.212869 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Feb 13 19:03:01.212887 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 19:03:01.212905 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 19:03:01.212924 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 19:03:01.212942 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 19:03:01.212960 kernel: audit: initializing netlink subsys (disabled) Feb 13 19:03:01.212979 kernel: audit: type=2000 audit(0.220:1): state=initialized audit_enabled=0 res=1 Feb 13 19:03:01.213001 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 19:03:01.213020 kernel: cpuidle: using governor menu Feb 13 19:03:01.213038 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 19:03:01.213056 kernel: ASID allocator initialised with 65536 entries Feb 13 19:03:01.213074 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 19:03:01.213092 kernel: Serial: AMBA PL011 UART driver Feb 13 19:03:01.213110 kernel: Modules: 17360 pages in range for non-PLT usage Feb 13 19:03:01.213128 kernel: Modules: 508880 pages in range for PLT usage Feb 13 19:03:01.213146 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 19:03:01.213169 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 19:03:01.213187 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 19:03:01.213225 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 19:03:01.213246 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 19:03:01.213350 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 19:03:01.213372 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 19:03:01.213391 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 19:03:01.213409 kernel: ACPI: Added _OSI(Module Device) Feb 13 19:03:01.213430 kernel: ACPI: Added _OSI(Processor Device) Feb 13 19:03:01.213457 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 19:03:01.213477 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 19:03:01.213495 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 19:03:01.213514 kernel: ACPI: Interpreter enabled Feb 13 19:03:01.213532 kernel: ACPI: Using GIC for interrupt routing Feb 13 19:03:01.213570 kernel: ACPI: MCFG table detected, 1 entries Feb 13 19:03:01.213589 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Feb 13 19:03:01.213973 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 13 19:03:01.214239 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Feb 13 19:03:01.214454 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Feb 13 19:03:01.214650 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Feb 13 19:03:01.214846 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Feb 13 19:03:01.214871 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Feb 13 19:03:01.214890 kernel: acpiphp: Slot [1] registered Feb 13 19:03:01.214908 kernel: acpiphp: Slot [2] registered Feb 13 19:03:01.214926 kernel: acpiphp: Slot [3] registered Feb 13 19:03:01.214950 kernel: acpiphp: Slot [4] registered Feb 13 19:03:01.214969 kernel: acpiphp: Slot [5] registered Feb 13 19:03:01.214987 kernel: acpiphp: Slot [6] registered Feb 13 19:03:01.215005 kernel: acpiphp: Slot [7] registered Feb 13 19:03:01.215023 kernel: acpiphp: Slot [8] registered Feb 13 19:03:01.215041 kernel: acpiphp: Slot [9] registered Feb 13 19:03:01.215059 kernel: acpiphp: Slot [10] registered Feb 13 19:03:01.215077 kernel: acpiphp: Slot [11] registered Feb 13 19:03:01.215095 kernel: acpiphp: Slot [12] registered Feb 13 19:03:01.215114 kernel: acpiphp: Slot [13] registered Feb 13 19:03:01.215137 kernel: acpiphp: Slot [14] registered Feb 13 19:03:01.215156 kernel: acpiphp: Slot [15] registered Feb 13 19:03:01.215174 kernel: acpiphp: Slot [16] registered Feb 13 19:03:01.215192 kernel: acpiphp: Slot [17] registered Feb 13 19:03:01.215257 kernel: acpiphp: Slot [18] registered Feb 13 19:03:01.215282 kernel: acpiphp: Slot [19] registered Feb 13 19:03:01.215300 kernel: acpiphp: Slot [20] registered Feb 13 19:03:01.215319 kernel: acpiphp: Slot [21] registered Feb 13 19:03:01.215337 kernel: acpiphp: Slot [22] registered Feb 13 19:03:01.215363 kernel: acpiphp: Slot [23] registered Feb 13 19:03:01.217586 kernel: acpiphp: Slot [24] registered Feb 13 19:03:01.217614 kernel: acpiphp: Slot [25] registered Feb 13 19:03:01.217633 kernel: acpiphp: Slot [26] registered Feb 13 19:03:01.217651 kernel: acpiphp: Slot [27] registered Feb 13 19:03:01.217669 kernel: acpiphp: Slot [28] registered Feb 13 19:03:01.217687 kernel: acpiphp: Slot [29] registered Feb 13 19:03:01.217705 kernel: acpiphp: Slot [30] registered Feb 13 19:03:01.217723 kernel: acpiphp: Slot [31] registered Feb 13 19:03:01.217741 kernel: PCI host bridge to bus 0000:00 Feb 13 19:03:01.217973 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Feb 13 19:03:01.218176 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Feb 13 19:03:01.218433 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Feb 13 19:03:01.218624 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Feb 13 19:03:01.218894 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 Feb 13 19:03:01.219137 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 Feb 13 19:03:01.219418 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] Feb 13 19:03:01.219643 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Feb 13 19:03:01.222421 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] Feb 13 19:03:01.222649 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Feb 13 19:03:01.222891 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Feb 13 19:03:01.223099 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] Feb 13 19:03:01.223541 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] Feb 13 19:03:01.223774 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] Feb 13 19:03:01.223976 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Feb 13 19:03:01.224174 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] Feb 13 19:03:01.224549 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] Feb 13 19:03:01.224758 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] Feb 13 19:03:01.224966 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] Feb 13 19:03:01.225186 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] Feb 13 19:03:01.226544 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Feb 13 19:03:01.226744 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Feb 13 19:03:01.226934 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Feb 13 19:03:01.226960 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Feb 13 19:03:01.226980 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Feb 13 19:03:01.227000 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Feb 13 19:03:01.227019 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Feb 13 19:03:01.227038 kernel: iommu: Default domain type: Translated Feb 13 19:03:01.227066 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 19:03:01.227085 kernel: efivars: Registered efivars operations Feb 13 19:03:01.227103 kernel: vgaarb: loaded Feb 13 19:03:01.227121 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 19:03:01.227139 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 19:03:01.227157 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 19:03:01.227175 kernel: pnp: PnP ACPI init Feb 13 19:03:01.227433 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Feb 13 19:03:01.227468 kernel: pnp: PnP ACPI: found 1 devices Feb 13 19:03:01.227488 kernel: NET: Registered PF_INET protocol family Feb 13 19:03:01.227508 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 19:03:01.227528 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 19:03:01.227548 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 19:03:01.227568 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 19:03:01.227588 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 19:03:01.227607 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 19:03:01.227628 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:03:01.227654 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:03:01.227673 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 19:03:01.227691 kernel: PCI: CLS 0 bytes, default 64 Feb 13 19:03:01.227711 kernel: kvm [1]: HYP mode not available Feb 13 19:03:01.227729 kernel: Initialise system trusted keyrings Feb 13 19:03:01.227748 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 19:03:01.227766 kernel: Key type asymmetric registered Feb 13 19:03:01.227784 kernel: Asymmetric key parser 'x509' registered Feb 13 19:03:01.227802 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 19:03:01.227826 kernel: io scheduler mq-deadline registered Feb 13 19:03:01.227845 kernel: io scheduler kyber registered Feb 13 19:03:01.227863 kernel: io scheduler bfq registered Feb 13 19:03:01.228123 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Feb 13 19:03:01.228152 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Feb 13 19:03:01.228172 kernel: ACPI: button: Power Button [PWRB] Feb 13 19:03:01.228191 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Feb 13 19:03:01.229338 kernel: ACPI: button: Sleep Button [SLPB] Feb 13 19:03:01.229372 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 19:03:01.229392 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Feb 13 19:03:01.229760 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Feb 13 19:03:01.229791 kernel: printk: console [ttyS0] disabled Feb 13 19:03:01.229810 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Feb 13 19:03:01.229828 kernel: printk: console [ttyS0] enabled Feb 13 19:03:01.229846 kernel: printk: bootconsole [uart0] disabled Feb 13 19:03:01.229866 kernel: thunder_xcv, ver 1.0 Feb 13 19:03:01.229884 kernel: thunder_bgx, ver 1.0 Feb 13 19:03:01.229902 kernel: nicpf, ver 1.0 Feb 13 19:03:01.229935 kernel: nicvf, ver 1.0 Feb 13 19:03:01.230196 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 19:03:01.230420 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T19:03:00 UTC (1739473380) Feb 13 19:03:01.230448 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 19:03:01.230469 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available Feb 13 19:03:01.230489 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 19:03:01.230510 kernel: watchdog: Hard watchdog permanently disabled Feb 13 19:03:01.230538 kernel: NET: Registered PF_INET6 protocol family Feb 13 19:03:01.230558 kernel: Segment Routing with IPv6 Feb 13 19:03:01.230577 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 19:03:01.230597 kernel: NET: Registered PF_PACKET protocol family Feb 13 19:03:01.230616 kernel: Key type dns_resolver registered Feb 13 19:03:01.230635 kernel: registered taskstats version 1 Feb 13 19:03:01.230654 kernel: Loading compiled-in X.509 certificates Feb 13 19:03:01.230674 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 987d382bd4f498c8030ef29b348ef5d6fcf1f0e3' Feb 13 19:03:01.230692 kernel: Key type .fscrypt registered Feb 13 19:03:01.230710 kernel: Key type fscrypt-provisioning registered Feb 13 19:03:01.230735 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 19:03:01.230754 kernel: ima: Allocated hash algorithm: sha1 Feb 13 19:03:01.230772 kernel: ima: No architecture policies found Feb 13 19:03:01.230793 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 19:03:01.230812 kernel: clk: Disabling unused clocks Feb 13 19:03:01.230832 kernel: Freeing unused kernel memory: 39936K Feb 13 19:03:01.230850 kernel: Run /init as init process Feb 13 19:03:01.230869 kernel: with arguments: Feb 13 19:03:01.230888 kernel: /init Feb 13 19:03:01.230911 kernel: with environment: Feb 13 19:03:01.230930 kernel: HOME=/ Feb 13 19:03:01.230948 kernel: TERM=linux Feb 13 19:03:01.230966 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 19:03:01.230988 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 19:03:01.231011 systemd[1]: Detected virtualization amazon. Feb 13 19:03:01.231031 systemd[1]: Detected architecture arm64. Feb 13 19:03:01.231055 systemd[1]: Running in initrd. Feb 13 19:03:01.231075 systemd[1]: No hostname configured, using default hostname. Feb 13 19:03:01.231094 systemd[1]: Hostname set to . Feb 13 19:03:01.231114 systemd[1]: Initializing machine ID from VM UUID. Feb 13 19:03:01.231134 systemd[1]: Queued start job for default target initrd.target. Feb 13 19:03:01.231154 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:03:01.231173 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:03:01.231194 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Feb 13 19:03:01.234319 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 19:03:01.234343 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 19:03:01.234364 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 19:03:01.234387 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 19:03:01.234408 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 19:03:01.234428 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:03:01.234448 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:03:01.234473 systemd[1]: Reached target paths.target - Path Units. Feb 13 19:03:01.234493 systemd[1]: Reached target slices.target - Slice Units. Feb 13 19:03:01.234513 systemd[1]: Reached target swap.target - Swaps. Feb 13 19:03:01.234533 systemd[1]: Reached target timers.target - Timer Units. Feb 13 19:03:01.234552 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:03:01.234572 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:03:01.234592 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 19:03:01.234613 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 19:03:01.234632 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:03:01.234658 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 19:03:01.234680 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:03:01.234701 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 19:03:01.234722 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 19:03:01.234742 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 19:03:01.234765 systemd[1]: Finished network-cleanup.service - Network Cleanup. Feb 13 19:03:01.234785 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 19:03:01.234806 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 19:03:01.234832 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 19:03:01.234856 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:03:01.234876 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 19:03:01.234896 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:03:01.234916 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 19:03:01.234938 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 19:03:01.235043 systemd-journald[252]: Collecting audit messages is disabled. Feb 13 19:03:01.235091 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:03:01.235114 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 19:03:01.235140 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:03:01.235161 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 19:03:01.235185 systemd-journald[252]: Journal started Feb 13 19:03:01.235320 systemd-journald[252]: Runtime Journal (/run/log/journal/ec24ba7350a824dc5f808a67b8da0669) is 8.0M, max 75.3M, 67.3M free. Feb 13 19:03:01.195626 systemd-modules-load[253]: Inserted module 'overlay' Feb 13 19:03:01.240422 kernel: Bridge firewalling registered Feb 13 19:03:01.239501 systemd-modules-load[253]: Inserted module 'br_netfilter' Feb 13 19:03:01.269649 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 19:03:01.269730 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 19:03:01.256658 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 19:03:01.263420 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 19:03:01.269908 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 19:03:01.310654 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:03:01.320333 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:03:01.326009 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:03:01.333171 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:03:01.341499 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 19:03:01.348324 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 19:03:01.371042 dracut-cmdline[288]: dracut-dracut-053 Feb 13 19:03:01.381169 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 19:03:01.441902 systemd-resolved[289]: Positive Trust Anchors: Feb 13 19:03:01.441931 systemd-resolved[289]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 19:03:01.441992 systemd-resolved[289]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 19:03:01.552232 kernel: SCSI subsystem initialized Feb 13 19:03:01.558240 kernel: Loading iSCSI transport class v2.0-870. Feb 13 19:03:01.570239 kernel: iscsi: registered transport (tcp) Feb 13 19:03:01.592235 kernel: iscsi: registered transport (qla4xxx) Feb 13 19:03:01.592308 kernel: QLogic iSCSI HBA Driver Feb 13 19:03:01.667233 kernel: random: crng init done Feb 13 19:03:01.667434 systemd-resolved[289]: Defaulting to hostname 'linux'. Feb 13 19:03:01.671167 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 19:03:01.673902 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:03:01.698098 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 19:03:01.708507 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 19:03:01.752775 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 19:03:01.752851 kernel: device-mapper: uevent: version 1.0.3 Feb 13 19:03:01.754653 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 19:03:01.821253 kernel: raid6: neonx8 gen() 6638 MB/s Feb 13 19:03:01.838233 kernel: raid6: neonx4 gen() 6572 MB/s Feb 13 19:03:01.855234 kernel: raid6: neonx2 gen() 5459 MB/s Feb 13 19:03:01.872233 kernel: raid6: neonx1 gen() 3955 MB/s Feb 13 19:03:01.889236 kernel: raid6: int64x8 gen() 3643 MB/s Feb 13 19:03:01.906235 kernel: raid6: int64x4 gen() 3723 MB/s Feb 13 19:03:01.923240 kernel: raid6: int64x2 gen() 3609 MB/s Feb 13 19:03:01.940999 kernel: raid6: int64x1 gen() 2765 MB/s Feb 13 19:03:01.941033 kernel: raid6: using algorithm neonx8 gen() 6638 MB/s Feb 13 19:03:01.958991 kernel: raid6: .... xor() 4724 MB/s, rmw enabled Feb 13 19:03:01.959033 kernel: raid6: using neon recovery algorithm Feb 13 19:03:01.966237 kernel: xor: measuring software checksum speed Feb 13 19:03:01.968381 kernel: 8regs : 11928 MB/sec Feb 13 19:03:01.968414 kernel: 32regs : 13000 MB/sec Feb 13 19:03:01.969552 kernel: arm64_neon : 9586 MB/sec Feb 13 19:03:01.969585 kernel: xor: using function: 32regs (13000 MB/sec) Feb 13 19:03:02.054260 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 19:03:02.076278 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:03:02.088530 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:03:02.128022 systemd-udevd[471]: Using default interface naming scheme 'v255'. Feb 13 19:03:02.137153 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:03:02.151614 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 19:03:02.196981 dracut-pre-trigger[477]: rd.md=0: removing MD RAID activation Feb 13 19:03:02.262501 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:03:02.275552 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 19:03:02.404217 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:03:02.416510 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 19:03:02.474639 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 19:03:02.484163 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:03:02.501752 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:03:02.517770 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 19:03:02.527501 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 19:03:02.573664 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:03:02.585493 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Feb 13 19:03:02.585575 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Feb 13 19:03:02.617631 kernel: ena 0000:00:05.0: ENA device version: 0.10 Feb 13 19:03:02.617940 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Feb 13 19:03:02.618182 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:c5:91:64:59:b9 Feb 13 19:03:02.624050 (udev-worker)[539]: Network interface NamePolicy= disabled on kernel command line. Feb 13 19:03:02.639747 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Feb 13 19:03:02.639811 kernel: nvme nvme0: pci function 0000:00:04.0 Feb 13 19:03:02.645009 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:03:02.647834 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:03:02.654383 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:03:02.662553 kernel: nvme nvme0: 2/0/0 default/read/poll queues Feb 13 19:03:02.662152 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:03:02.662664 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:03:02.668889 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:03:02.678968 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Feb 13 19:03:02.679006 kernel: GPT:9289727 != 16777215 Feb 13 19:03:02.679030 kernel: GPT:Alternate GPT header not at the end of the disk. Feb 13 19:03:02.679055 kernel: GPT:9289727 != 16777215 Feb 13 19:03:02.679078 kernel: GPT: Use GNU Parted to correct GPT errors. Feb 13 19:03:02.679102 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Feb 13 19:03:02.684334 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:03:02.716347 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:03:02.726605 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:03:02.765833 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:03:02.985261 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by (udev-worker) (533) Feb 13 19:03:03.028011 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Feb 13 19:03:03.045234 kernel: BTRFS: device fsid 55beb02a-1d0d-4a3e-812c-2737f0301ec8 devid 1 transid 39 /dev/nvme0n1p3 scanned by (udev-worker) (539) Feb 13 19:03:03.104486 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Feb 13 19:03:03.125652 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Feb 13 19:03:03.141744 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Feb 13 19:03:03.144546 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Feb 13 19:03:03.165754 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 19:03:03.175646 disk-uuid[661]: Primary Header is updated. Feb 13 19:03:03.175646 disk-uuid[661]: Secondary Entries is updated. Feb 13 19:03:03.175646 disk-uuid[661]: Secondary Header is updated. Feb 13 19:03:03.184240 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Feb 13 19:03:03.212284 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Feb 13 19:03:04.209243 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Feb 13 19:03:04.210803 disk-uuid[662]: The operation has completed successfully. Feb 13 19:03:04.402659 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 19:03:04.402886 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 19:03:04.451549 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 19:03:04.468624 sh[920]: Success Feb 13 19:03:04.513230 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 19:03:04.844300 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 19:03:04.862411 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 19:03:04.866065 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 19:03:04.909240 kernel: BTRFS info (device dm-0): first mount of filesystem 55beb02a-1d0d-4a3e-812c-2737f0301ec8 Feb 13 19:03:04.909306 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:03:04.909333 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 19:03:04.911416 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 19:03:04.911452 kernel: BTRFS info (device dm-0): using free space tree Feb 13 19:03:05.950248 kernel: BTRFS info (device dm-0): enabling ssd optimizations Feb 13 19:03:06.129621 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 19:03:06.133834 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Feb 13 19:03:06.149664 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Feb 13 19:03:06.156759 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Feb 13 19:03:06.183381 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:03:06.183458 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:03:06.184615 kernel: BTRFS info (device nvme0n1p6): using free space tree Feb 13 19:03:06.191234 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Feb 13 19:03:06.208704 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 13 19:03:06.213384 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:03:06.222456 systemd[1]: Finished ignition-setup.service - Ignition (setup). Feb 13 19:03:06.246972 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Feb 13 19:03:06.352874 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 19:03:06.364539 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 19:03:06.417518 systemd-networkd[1112]: lo: Link UP Feb 13 19:03:06.417552 systemd-networkd[1112]: lo: Gained carrier Feb 13 19:03:06.421158 systemd-networkd[1112]: Enumeration completed Feb 13 19:03:06.422969 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 19:03:06.424224 systemd-networkd[1112]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:03:06.424230 systemd-networkd[1112]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 19:03:06.426288 systemd[1]: Reached target network.target - Network. Feb 13 19:03:06.430559 systemd-networkd[1112]: eth0: Link UP Feb 13 19:03:06.430567 systemd-networkd[1112]: eth0: Gained carrier Feb 13 19:03:06.430586 systemd-networkd[1112]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:03:06.478291 systemd-networkd[1112]: eth0: DHCPv4 address 172.31.29.129/20, gateway 172.31.16.1 acquired from 172.31.16.1 Feb 13 19:03:07.591469 systemd-networkd[1112]: eth0: Gained IPv6LL Feb 13 19:03:09.268397 ignition[1027]: Ignition 2.20.0 Feb 13 19:03:09.268420 ignition[1027]: Stage: fetch-offline Feb 13 19:03:09.268844 ignition[1027]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:03:09.268867 ignition[1027]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 13 19:03:09.274580 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 19:03:09.269373 ignition[1027]: Ignition finished successfully Feb 13 19:03:09.287847 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Feb 13 19:03:09.323102 ignition[1121]: Ignition 2.20.0 Feb 13 19:03:09.323124 ignition[1121]: Stage: fetch Feb 13 19:03:09.324086 ignition[1121]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:03:09.324111 ignition[1121]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 13 19:03:09.324379 ignition[1121]: PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 13 19:03:09.334176 ignition[1121]: PUT result: OK Feb 13 19:03:09.351294 ignition[1121]: parsed url from cmdline: "" Feb 13 19:03:09.351316 ignition[1121]: no config URL provided Feb 13 19:03:09.351334 ignition[1121]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 19:03:09.351406 ignition[1121]: no config at "/usr/lib/ignition/user.ign" Feb 13 19:03:09.351487 ignition[1121]: PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 13 19:03:09.355053 ignition[1121]: PUT result: OK Feb 13 19:03:09.355128 ignition[1121]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Feb 13 19:03:09.359277 ignition[1121]: GET result: OK Feb 13 19:03:09.362455 ignition[1121]: parsing config with SHA512: bd3e3067de41a2ef8ce15980d9bed009e7e902dce11ebe5de2ec71db46d9ca2c37310a60bf4cfe1bc05f0ebc6d828db70c78303a2383f3050a723f1c3a7e7ea4 Feb 13 19:03:09.370683 unknown[1121]: fetched base config from "system" Feb 13 19:03:09.370704 unknown[1121]: fetched base config from "system" Feb 13 19:03:09.371368 ignition[1121]: fetch: fetch complete Feb 13 19:03:09.370733 unknown[1121]: fetched user config from "aws" Feb 13 19:03:09.371386 ignition[1121]: fetch: fetch passed Feb 13 19:03:09.371467 ignition[1121]: Ignition finished successfully Feb 13 19:03:09.382674 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Feb 13 19:03:09.391477 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Feb 13 19:03:09.426851 ignition[1129]: Ignition 2.20.0 Feb 13 19:03:09.426882 ignition[1129]: Stage: kargs Feb 13 19:03:09.427803 ignition[1129]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:03:09.427844 ignition[1129]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 13 19:03:09.428000 ignition[1129]: PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 13 19:03:09.429800 ignition[1129]: PUT result: OK Feb 13 19:03:09.438687 ignition[1129]: kargs: kargs passed Feb 13 19:03:09.439678 ignition[1129]: Ignition finished successfully Feb 13 19:03:09.443638 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Feb 13 19:03:09.452519 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Feb 13 19:03:09.478323 ignition[1135]: Ignition 2.20.0 Feb 13 19:03:09.478354 ignition[1135]: Stage: disks Feb 13 19:03:09.480001 ignition[1135]: no configs at "/usr/lib/ignition/base.d" Feb 13 19:03:09.480028 ignition[1135]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 13 19:03:09.480178 ignition[1135]: PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 13 19:03:09.486187 ignition[1135]: PUT result: OK Feb 13 19:03:09.490691 ignition[1135]: disks: disks passed Feb 13 19:03:09.493496 systemd[1]: Finished ignition-disks.service - Ignition (disks). Feb 13 19:03:09.490775 ignition[1135]: Ignition finished successfully Feb 13 19:03:09.499138 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 19:03:09.502169 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 19:03:09.506030 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 19:03:09.510129 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 19:03:09.512109 systemd[1]: Reached target basic.target - Basic System. Feb 13 19:03:09.535637 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 19:03:09.617097 systemd-fsck[1143]: ROOT: clean, 14/553520 files, 52654/553472 blocks Feb 13 19:03:09.627675 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 19:03:09.639475 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 19:03:09.723264 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 005a6458-8fd3-46f1-ab43-85ef18df7ccd r/w with ordered data mode. Quota mode: none. Feb 13 19:03:09.724580 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 19:03:09.728234 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 19:03:09.762383 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 19:03:09.774729 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 19:03:09.779901 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Feb 13 19:03:09.780875 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 13 19:03:09.780927 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 19:03:09.796348 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 19:03:09.804594 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 19:03:09.819282 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 scanned by mount (1165) Feb 13 19:03:09.823542 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:03:09.823593 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:03:09.824979 kernel: BTRFS info (device nvme0n1p6): using free space tree Feb 13 19:03:09.885236 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Feb 13 19:03:09.887772 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 19:03:12.455306 initrd-setup-root[1189]: cut: /sysroot/etc/passwd: No such file or directory Feb 13 19:03:12.465570 initrd-setup-root[1196]: cut: /sysroot/etc/group: No such file or directory Feb 13 19:03:12.475237 initrd-setup-root[1203]: cut: /sysroot/etc/shadow: No such file or directory Feb 13 19:03:12.483972 initrd-setup-root[1210]: cut: /sysroot/etc/gshadow: No such file or directory Feb 13 19:03:13.327740 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 19:03:13.339408 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Feb 13 19:03:13.344385 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Feb 13 19:03:13.367829 systemd[1]: sysroot-oem.mount: Deactivated successfully. Feb 13 19:03:13.370182 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:03:13.406474 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Feb 13 19:03:13.418046 ignition[1277]: INFO : Ignition 2.20.0 Feb 13 19:03:13.421748 ignition[1277]: INFO : Stage: mount Feb 13 19:03:13.421748 ignition[1277]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:03:13.421748 ignition[1277]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 13 19:03:13.421748 ignition[1277]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 13 19:03:13.430057 ignition[1277]: INFO : PUT result: OK Feb 13 19:03:13.432850 ignition[1277]: INFO : mount: mount passed Feb 13 19:03:13.434564 ignition[1277]: INFO : Ignition finished successfully Feb 13 19:03:13.436708 systemd[1]: Finished ignition-mount.service - Ignition (mount). Feb 13 19:03:13.445489 systemd[1]: Starting ignition-files.service - Ignition (files)... Feb 13 19:03:13.467554 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 19:03:13.495851 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/nvme0n1p6 scanned by mount (1291) Feb 13 19:03:13.495970 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:03:13.497838 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:03:13.497897 kernel: BTRFS info (device nvme0n1p6): using free space tree Feb 13 19:03:13.504243 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Feb 13 19:03:13.508585 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 19:03:13.549191 ignition[1308]: INFO : Ignition 2.20.0 Feb 13 19:03:13.551390 ignition[1308]: INFO : Stage: files Feb 13 19:03:13.553095 ignition[1308]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:03:13.555069 ignition[1308]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 13 19:03:13.555069 ignition[1308]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 13 19:03:13.560552 ignition[1308]: INFO : PUT result: OK Feb 13 19:03:13.576245 ignition[1308]: DEBUG : files: compiled without relabeling support, skipping Feb 13 19:03:13.580230 ignition[1308]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 13 19:03:13.580230 ignition[1308]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 13 19:03:13.841829 ignition[1308]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 13 19:03:13.844804 ignition[1308]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 13 19:03:13.847631 unknown[1308]: wrote ssh authorized keys file for user: core Feb 13 19:03:13.849896 ignition[1308]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 19:03:13.853321 ignition[1308]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 19:03:13.857020 ignition[1308]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 13 19:03:13.860689 ignition[1308]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 13 19:03:13.864080 ignition[1308]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 13 19:03:13.867376 ignition[1308]: INFO : files: files passed Feb 13 19:03:13.867376 ignition[1308]: INFO : Ignition finished successfully Feb 13 19:03:13.874261 systemd[1]: Finished ignition-files.service - Ignition (files). Feb 13 19:03:13.886619 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Feb 13 19:03:13.895464 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 19:03:13.907947 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 19:03:13.915702 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Feb 13 19:03:13.937325 initrd-setup-root-after-ignition[1337]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:03:13.941094 initrd-setup-root-after-ignition[1337]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:03:13.945738 initrd-setup-root-after-ignition[1341]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:03:13.954259 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:03:13.958065 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Feb 13 19:03:13.970525 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 19:03:14.026081 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 19:03:14.028283 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 19:03:14.031090 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 19:03:14.035396 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 19:03:14.037893 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 19:03:14.054350 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 19:03:14.083673 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:03:14.106986 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 19:03:14.133318 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:03:14.138127 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:03:14.142707 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 19:03:14.146339 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 19:03:14.146651 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:03:14.151019 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 19:03:14.153303 systemd[1]: Stopped target basic.target - Basic System. Feb 13 19:03:14.155188 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Feb 13 19:03:14.158057 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Feb 13 19:03:14.163279 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 19:03:14.174812 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 19:03:14.177126 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:03:14.183399 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 19:03:14.185650 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 19:03:14.191342 systemd[1]: Stopped target swap.target - Swaps. Feb 13 19:03:14.193123 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 19:03:14.193381 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:03:14.195912 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:03:14.198300 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:03:14.203970 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 19:03:14.209449 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:03:14.218340 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 19:03:14.220467 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 19:03:14.224729 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 19:03:14.227293 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:03:14.229893 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 19:03:14.230089 systemd[1]: Stopped ignition-files.service - Ignition (files). Feb 13 19:03:14.250308 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Feb 13 19:03:14.254086 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 19:03:14.254414 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:03:14.267585 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Feb 13 19:03:14.272053 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 19:03:14.275647 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:03:14.281302 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 19:03:14.281569 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:03:14.300944 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 19:03:14.303483 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 19:03:14.310640 ignition[1361]: INFO : Ignition 2.20.0 Feb 13 19:03:14.312356 ignition[1361]: INFO : Stage: umount Feb 13 19:03:14.312356 ignition[1361]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 13 19:03:14.312356 ignition[1361]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Feb 13 19:03:14.317887 ignition[1361]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Feb 13 19:03:14.320749 ignition[1361]: INFO : PUT result: OK Feb 13 19:03:14.325369 ignition[1361]: INFO : umount: umount passed Feb 13 19:03:14.325369 ignition[1361]: INFO : Ignition finished successfully Feb 13 19:03:14.334722 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 13 19:03:14.335024 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Feb 13 19:03:14.339943 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 19:03:14.340030 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Feb 13 19:03:14.366076 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 13 19:03:14.366848 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Feb 13 19:03:14.369933 systemd[1]: ignition-fetch.service: Deactivated successfully. Feb 13 19:03:14.370822 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Feb 13 19:03:14.377154 systemd[1]: Stopped target network.target - Network. Feb 13 19:03:14.378892 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 13 19:03:14.379187 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Feb 13 19:03:14.382773 systemd[1]: Stopped target paths.target - Path Units. Feb 13 19:03:14.384483 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 19:03:14.393133 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:03:14.398169 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 19:03:14.399945 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 19:03:14.402272 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 19:03:14.402349 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:03:14.404310 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 19:03:14.404383 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:03:14.406355 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 19:03:14.406439 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Feb 13 19:03:14.408552 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 19:03:14.408626 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 19:03:14.410900 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Feb 13 19:03:14.413064 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Feb 13 19:03:14.437038 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 13 19:03:14.438056 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 19:03:14.438258 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Feb 13 19:03:14.440971 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 19:03:14.441118 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 19:03:14.445569 systemd-networkd[1112]: eth0: DHCPv6 lease lost Feb 13 19:03:14.453037 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 19:03:14.454704 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Feb 13 19:03:14.459077 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 19:03:14.459434 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Feb 13 19:03:14.475141 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 19:03:14.475278 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:03:14.483555 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Feb 13 19:03:14.487558 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 13 19:03:14.487697 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Feb 13 19:03:14.496698 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 19:03:14.498750 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:03:14.502817 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 19:03:14.502929 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 19:03:14.506872 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 19:03:14.507017 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:03:14.513675 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:03:14.534906 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 19:03:14.537360 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Feb 13 19:03:14.546462 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 19:03:14.546964 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:03:14.554088 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 19:03:14.554177 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 19:03:14.557333 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 19:03:14.557404 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:03:14.560372 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 19:03:14.560462 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:03:14.564397 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 19:03:14.564479 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 19:03:14.568023 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:03:14.568105 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:03:14.586716 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 19:03:14.598376 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 19:03:14.600138 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:03:14.605251 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:03:14.605347 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:03:14.621016 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 19:03:14.623863 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 19:03:14.630278 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 19:03:14.645383 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 19:03:14.662812 systemd[1]: Switching root. Feb 13 19:03:14.840553 systemd-journald[252]: Journal stopped Feb 13 19:03:18.605456 systemd-journald[252]: Received SIGTERM from PID 1 (systemd). Feb 13 19:03:18.605610 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 19:03:18.605662 kernel: SELinux: policy capability open_perms=1 Feb 13 19:03:18.605706 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 19:03:18.605736 kernel: SELinux: policy capability always_check_network=0 Feb 13 19:03:18.605797 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 19:03:18.605840 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 19:03:18.605871 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 19:03:18.605912 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 19:03:18.605943 kernel: audit: type=1403 audit(1739473395.702:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 19:03:18.605981 systemd[1]: Successfully loaded SELinux policy in 50.119ms. Feb 13 19:03:18.606020 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 25.218ms. Feb 13 19:03:18.606054 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 19:03:18.606087 systemd[1]: Detected virtualization amazon. Feb 13 19:03:18.606116 systemd[1]: Detected architecture arm64. Feb 13 19:03:18.606151 systemd[1]: Detected first boot. Feb 13 19:03:18.606183 systemd[1]: Initializing machine ID from VM UUID. Feb 13 19:03:18.606231 zram_generator::config[1403]: No configuration found. Feb 13 19:03:18.606281 systemd[1]: Populated /etc with preset unit settings. Feb 13 19:03:18.606313 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 19:03:18.606345 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 19:03:18.606375 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 19:03:18.606408 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 19:03:18.606482 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 19:03:18.606521 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 19:03:18.606550 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 19:03:18.606581 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 19:03:18.606617 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 19:03:18.606654 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 19:03:18.606686 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 19:03:18.606716 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:03:18.606748 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:03:18.606777 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 19:03:18.606816 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 19:03:18.606851 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 19:03:18.606884 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 19:03:18.606914 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Feb 13 19:03:18.606952 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:03:18.609713 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 19:03:18.609802 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 19:03:18.609846 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 19:03:18.609876 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 19:03:18.609905 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:03:18.609940 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 19:03:18.609970 systemd[1]: Reached target slices.target - Slice Units. Feb 13 19:03:18.610009 systemd[1]: Reached target swap.target - Swaps. Feb 13 19:03:18.610038 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 19:03:18.610073 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 19:03:18.610106 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:03:18.610138 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 19:03:18.610169 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:03:18.610237 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 19:03:18.610277 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 19:03:18.610311 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 19:03:18.610348 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 19:03:18.610381 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 19:03:18.610411 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 19:03:18.610440 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 19:03:18.610497 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 19:03:18.610536 systemd[1]: Reached target machines.target - Containers. Feb 13 19:03:18.610565 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 19:03:18.610596 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:03:18.610632 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 19:03:18.610663 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 19:03:18.610694 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:03:18.610725 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 19:03:18.610753 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:03:18.610789 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 19:03:18.610818 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:03:18.610849 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 19:03:18.610880 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 19:03:18.610917 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 19:03:18.610946 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 19:03:18.610974 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 19:03:18.611005 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 19:03:18.611034 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 19:03:18.611063 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 19:03:18.611090 kernel: fuse: init (API version 7.39) Feb 13 19:03:18.611117 kernel: ACPI: bus type drm_connector registered Feb 13 19:03:18.611173 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 19:03:18.611228 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 19:03:18.611262 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 19:03:18.611293 systemd[1]: Stopped verity-setup.service. Feb 13 19:03:18.611321 kernel: loop: module loaded Feb 13 19:03:18.611348 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 19:03:18.611384 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 19:03:18.611415 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 19:03:18.611449 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 19:03:18.611483 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 19:03:18.611512 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 19:03:18.611540 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:03:18.611615 systemd-journald[1492]: Collecting audit messages is disabled. Feb 13 19:03:18.611668 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 19:03:18.611699 systemd-journald[1492]: Journal started Feb 13 19:03:18.611756 systemd-journald[1492]: Runtime Journal (/run/log/journal/ec24ba7350a824dc5f808a67b8da0669) is 8.0M, max 75.3M, 67.3M free. Feb 13 19:03:18.030485 systemd[1]: Queued start job for default target multi-user.target. Feb 13 19:03:18.059536 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Feb 13 19:03:18.060329 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 19:03:18.618707 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 19:03:18.623196 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 19:03:18.623793 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 19:03:18.627400 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:03:18.627855 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:03:18.631021 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 19:03:18.631479 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 19:03:18.635124 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:03:18.635908 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:03:18.639347 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 19:03:18.641325 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 19:03:18.644356 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:03:18.646698 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:03:18.650846 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 19:03:18.653945 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 19:03:18.656896 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 19:03:18.690638 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 19:03:18.701441 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 19:03:18.716354 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 19:03:18.718625 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 19:03:18.718697 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 19:03:18.723063 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Feb 13 19:03:18.743956 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 19:03:18.760970 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 19:03:18.766474 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:03:18.778668 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 19:03:18.793621 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 19:03:18.798747 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 19:03:18.805898 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 19:03:18.810465 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 19:03:18.821543 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 19:03:18.840815 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 19:03:18.853903 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 19:03:18.865895 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 19:03:18.877441 systemd-journald[1492]: Time spent on flushing to /var/log/journal/ec24ba7350a824dc5f808a67b8da0669 is 132.750ms for 880 entries. Feb 13 19:03:18.877441 systemd-journald[1492]: System Journal (/var/log/journal/ec24ba7350a824dc5f808a67b8da0669) is 8.0M, max 195.6M, 187.6M free. Feb 13 19:03:19.038547 systemd-journald[1492]: Received client request to flush runtime journal. Feb 13 19:03:18.871291 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 19:03:18.878980 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 19:03:18.894952 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 19:03:18.913877 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Feb 13 19:03:18.933482 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Feb 13 19:03:18.965884 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:03:18.987513 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 19:03:19.012321 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:03:19.043530 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 19:03:19.060387 udevadm[1543]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Feb 13 19:03:19.073483 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 13 19:03:19.076642 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Feb 13 19:03:19.105233 kernel: loop0: detected capacity change from 0 to 113552 Feb 13 19:03:19.105816 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 19:03:19.122590 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 19:03:19.176190 systemd-tmpfiles[1551]: ACLs are not supported, ignoring. Feb 13 19:03:19.176273 systemd-tmpfiles[1551]: ACLs are not supported, ignoring. Feb 13 19:03:19.187166 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:03:19.984270 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 19:03:19.991791 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 19:03:20.005051 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:03:20.061689 systemd-udevd[1557]: Using default interface naming scheme 'v255'. Feb 13 19:03:20.104761 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:03:20.128525 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 19:03:20.158506 kernel: loop1: detected capacity change from 0 to 116784 Feb 13 19:03:20.156521 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 19:03:20.297170 (udev-worker)[1574]: Network interface NamePolicy= disabled on kernel command line. Feb 13 19:03:20.298825 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 19:03:20.352563 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Feb 13 19:03:20.443177 systemd-networkd[1563]: lo: Link UP Feb 13 19:03:20.443769 systemd-networkd[1563]: lo: Gained carrier Feb 13 19:03:20.447393 systemd-networkd[1563]: Enumeration completed Feb 13 19:03:20.448006 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 19:03:20.451413 systemd-networkd[1563]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:03:20.453647 systemd-networkd[1563]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 19:03:20.459367 systemd-networkd[1563]: eth0: Link UP Feb 13 19:03:20.459727 systemd-networkd[1563]: eth0: Gained carrier Feb 13 19:03:20.459787 systemd-networkd[1563]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:03:20.469882 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 19:03:20.475697 systemd-networkd[1563]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:03:20.482405 systemd-networkd[1563]: eth0: DHCPv4 address 172.31.29.129/20, gateway 172.31.16.1 acquired from 172.31.16.1 Feb 13 19:03:20.540007 ldconfig[1527]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 19:03:20.549447 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 19:03:20.568256 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 39 scanned by (udev-worker) (1562) Feb 13 19:03:20.684232 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:03:20.803864 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Feb 13 19:03:20.808606 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 19:03:20.817574 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 19:03:20.830834 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 19:03:20.850177 lvm[1684]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:03:20.871949 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 19:03:20.891824 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 19:03:20.894642 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:03:20.903450 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 19:03:20.922083 lvm[1690]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:03:20.923223 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:03:20.961123 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 19:03:21.230255 kernel: loop2: detected capacity change from 0 to 53784 Feb 13 19:03:22.188302 kernel: loop3: detected capacity change from 0 to 113552 Feb 13 19:03:22.209255 kernel: loop4: detected capacity change from 0 to 116784 Feb 13 19:03:22.229253 kernel: loop5: detected capacity change from 0 to 53784 Feb 13 19:03:22.245847 (sd-merge)[1696]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Feb 13 19:03:22.248883 (sd-merge)[1696]: Merged extensions into '/usr'. Feb 13 19:03:22.254972 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 19:03:22.270574 systemd[1]: Starting ensure-sysext.service... Feb 13 19:03:22.276579 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 19:03:22.285549 systemd[1]: Reloading requested from client PID 1698 ('systemctl') (unit ensure-sysext.service)... Feb 13 19:03:22.285767 systemd[1]: Reloading... Feb 13 19:03:22.339426 systemd-tmpfiles[1699]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 19:03:22.339974 systemd-tmpfiles[1699]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 19:03:22.341967 systemd-tmpfiles[1699]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 19:03:22.342568 systemd-tmpfiles[1699]: ACLs are not supported, ignoring. Feb 13 19:03:22.342705 systemd-tmpfiles[1699]: ACLs are not supported, ignoring. Feb 13 19:03:22.351003 systemd-tmpfiles[1699]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 19:03:22.351035 systemd-tmpfiles[1699]: Skipping /boot Feb 13 19:03:22.381045 systemd-tmpfiles[1699]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 19:03:22.381075 systemd-tmpfiles[1699]: Skipping /boot Feb 13 19:03:22.448241 zram_generator::config[1727]: No configuration found. Feb 13 19:03:22.503414 systemd-networkd[1563]: eth0: Gained IPv6LL Feb 13 19:03:22.701441 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 19:03:22.846686 systemd[1]: Reloading finished in 560 ms. Feb 13 19:03:22.892033 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 19:03:22.900192 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:03:22.924010 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:03:22.947506 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 19:03:22.953051 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 19:03:22.968869 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 19:03:22.982563 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 19:03:22.994493 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:03:23.002896 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:03:23.010709 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:03:23.034174 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:03:23.043808 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:03:23.055334 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:03:23.056174 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:03:23.060862 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:03:23.063432 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:03:23.076450 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:03:23.077514 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:03:23.091762 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 19:03:23.100835 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 19:03:23.122967 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Feb 13 19:03:23.133620 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:03:23.148360 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 19:03:23.158651 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:03:23.165060 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:03:23.167757 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:03:23.169409 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 19:03:23.182720 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 19:03:23.190915 systemd[1]: Finished ensure-sysext.service. Feb 13 19:03:23.238596 augenrules[1820]: No rules Feb 13 19:03:23.237179 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:03:23.237577 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:03:23.245074 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:03:23.245541 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:03:23.252714 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 19:03:23.263353 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 19:03:23.266613 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 19:03:23.280687 systemd-resolved[1784]: Positive Trust Anchors: Feb 13 19:03:23.281073 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 19:03:23.281252 systemd-resolved[1784]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 19:03:23.281417 systemd-resolved[1784]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 19:03:23.281531 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 19:03:23.287501 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:03:23.287901 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:03:23.291838 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:03:23.292171 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:03:23.294513 systemd-resolved[1784]: Defaulting to hostname 'linux'. Feb 13 19:03:23.296535 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 19:03:23.296723 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 19:03:23.298609 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 19:03:23.301058 systemd[1]: Reached target network.target - Network. Feb 13 19:03:23.302838 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 19:03:23.304940 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:03:23.307366 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 19:03:23.309609 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 19:03:23.312001 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 19:03:23.314696 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 19:03:23.317078 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 19:03:23.319509 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 19:03:23.321991 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 19:03:23.322044 systemd[1]: Reached target paths.target - Path Units. Feb 13 19:03:23.323803 systemd[1]: Reached target timers.target - Timer Units. Feb 13 19:03:23.327909 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 19:03:23.332630 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 19:03:23.342084 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 19:03:23.345131 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 19:03:23.347496 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 19:03:23.349428 systemd[1]: Reached target basic.target - Basic System. Feb 13 19:03:23.351378 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 19:03:23.351445 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 19:03:23.364450 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 19:03:23.371027 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Feb 13 19:03:23.375537 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 19:03:23.383486 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 19:03:23.390499 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 19:03:23.392523 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 19:03:23.407618 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 19:03:23.416534 systemd[1]: Started ntpd.service - Network Time Service. Feb 13 19:03:23.421545 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 19:03:23.429442 systemd[1]: Starting setup-oem.service - Setup OEM... Feb 13 19:03:23.436540 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 19:03:23.443734 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 19:03:23.464563 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 19:03:23.468989 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 19:03:23.469898 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 19:03:23.474458 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 19:03:23.488462 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 19:03:23.497806 jq[1837]: false Feb 13 19:03:23.508834 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 19:03:23.510390 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 19:03:23.565486 jq[1853]: true Feb 13 19:03:23.598683 extend-filesystems[1838]: Found loop3 Feb 13 19:03:23.598683 extend-filesystems[1838]: Found loop4 Feb 13 19:03:23.598683 extend-filesystems[1838]: Found loop5 Feb 13 19:03:23.598683 extend-filesystems[1838]: Found nvme0n1 Feb 13 19:03:23.598683 extend-filesystems[1838]: Found nvme0n1p1 Feb 13 19:03:23.598683 extend-filesystems[1838]: Found nvme0n1p2 Feb 13 19:03:23.598683 extend-filesystems[1838]: Found nvme0n1p3 Feb 13 19:03:23.598683 extend-filesystems[1838]: Found usr Feb 13 19:03:23.598683 extend-filesystems[1838]: Found nvme0n1p4 Feb 13 19:03:23.598683 extend-filesystems[1838]: Found nvme0n1p6 Feb 13 19:03:23.598683 extend-filesystems[1838]: Found nvme0n1p7 Feb 13 19:03:23.598683 extend-filesystems[1838]: Found nvme0n1p9 Feb 13 19:03:23.598683 extend-filesystems[1838]: Checking size of /dev/nvme0n1p9 Feb 13 19:03:23.576373 dbus-daemon[1836]: [system] SELinux support is enabled Feb 13 19:03:23.577554 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 19:03:23.745334 extend-filesystems[1838]: Resized partition /dev/nvme0n1p9 Feb 13 19:03:23.756666 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Feb 13 19:03:23.602265 dbus-daemon[1836]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1563 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Feb 13 19:03:23.580377 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 19:03:23.757035 extend-filesystems[1883]: resize2fs 1.47.1 (20-May-2024) Feb 13 19:03:23.631136 dbus-daemon[1836]: [system] Successfully activated service 'org.freedesktop.systemd1' Feb 13 19:03:23.583333 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 19:03:23.630172 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 19:03:23.632110 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 19:03:23.635521 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 19:03:23.635564 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 19:03:23.666581 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Feb 13 19:03:23.667933 (ntainerd)[1870]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 19:03:23.731771 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 19:03:23.736367 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 19:03:23.814391 update_engine[1852]: I20250213 19:03:23.808862 1852 main.cc:92] Flatcar Update Engine starting Feb 13 19:03:23.817302 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 19:03:23.834982 systemd[1]: Started update-engine.service - Update Engine. Feb 13 19:03:23.840303 update_engine[1852]: I20250213 19:03:23.837881 1852 update_check_scheduler.cc:74] Next update check in 10m11s Feb 13 19:03:23.848774 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 19:03:23.858281 jq[1866]: true Feb 13 19:03:23.867388 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Feb 13 19:03:23.882343 extend-filesystems[1883]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Feb 13 19:03:23.882343 extend-filesystems[1883]: old_desc_blocks = 1, new_desc_blocks = 1 Feb 13 19:03:23.882343 extend-filesystems[1883]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Feb 13 19:03:23.903238 extend-filesystems[1838]: Resized filesystem in /dev/nvme0n1p9 Feb 13 19:03:23.910017 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 19:03:23.910414 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 19:03:23.914353 systemd[1]: Finished setup-oem.service - Setup OEM. Feb 13 19:03:23.923608 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Feb 13 19:03:23.935915 ntpd[1840]: ntpd 4.2.8p17@1.4004-o Thu Feb 13 17:01:18 UTC 2025 (1): Starting Feb 13 19:03:23.937795 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: ntpd 4.2.8p17@1.4004-o Thu Feb 13 17:01:18 UTC 2025 (1): Starting Feb 13 19:03:23.938103 ntpd[1840]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Feb 13 19:03:23.939348 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Feb 13 19:03:23.939348 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: ---------------------------------------------------- Feb 13 19:03:23.939348 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: ntp-4 is maintained by Network Time Foundation, Feb 13 19:03:23.939348 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Feb 13 19:03:23.939348 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: corporation. Support and training for ntp-4 are Feb 13 19:03:23.939348 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: available at https://www.nwtime.org/support Feb 13 19:03:23.939348 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: ---------------------------------------------------- Feb 13 19:03:23.939075 ntpd[1840]: ---------------------------------------------------- Feb 13 19:03:23.939095 ntpd[1840]: ntp-4 is maintained by Network Time Foundation, Feb 13 19:03:23.939113 ntpd[1840]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Feb 13 19:03:23.939131 ntpd[1840]: corporation. Support and training for ntp-4 are Feb 13 19:03:23.939149 ntpd[1840]: available at https://www.nwtime.org/support Feb 13 19:03:23.939167 ntpd[1840]: ---------------------------------------------------- Feb 13 19:03:23.944833 ntpd[1840]: proto: precision = 0.108 usec (-23) Feb 13 19:03:23.947493 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: proto: precision = 0.108 usec (-23) Feb 13 19:03:23.951226 ntpd[1840]: basedate set to 2025-02-01 Feb 13 19:03:23.951643 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: basedate set to 2025-02-01 Feb 13 19:03:23.951643 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: gps base set to 2025-02-02 (week 2352) Feb 13 19:03:23.951269 ntpd[1840]: gps base set to 2025-02-02 (week 2352) Feb 13 19:03:23.957095 ntpd[1840]: Listen and drop on 0 v6wildcard [::]:123 Feb 13 19:03:23.967241 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: Listen and drop on 0 v6wildcard [::]:123 Feb 13 19:03:23.967241 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Feb 13 19:03:23.967241 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: Listen normally on 2 lo 127.0.0.1:123 Feb 13 19:03:23.967241 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: Listen normally on 3 eth0 172.31.29.129:123 Feb 13 19:03:23.967241 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: Listen normally on 4 lo [::1]:123 Feb 13 19:03:23.967241 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: Listen normally on 5 eth0 [fe80::4c5:91ff:fe64:59b9%2]:123 Feb 13 19:03:23.967241 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: Listening on routing socket on fd #22 for interface updates Feb 13 19:03:23.965387 ntpd[1840]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Feb 13 19:03:23.965806 ntpd[1840]: Listen normally on 2 lo 127.0.0.1:123 Feb 13 19:03:23.965882 ntpd[1840]: Listen normally on 3 eth0 172.31.29.129:123 Feb 13 19:03:23.965954 ntpd[1840]: Listen normally on 4 lo [::1]:123 Feb 13 19:03:23.966032 ntpd[1840]: Listen normally on 5 eth0 [fe80::4c5:91ff:fe64:59b9%2]:123 Feb 13 19:03:23.966093 ntpd[1840]: Listening on routing socket on fd #22 for interface updates Feb 13 19:03:23.984945 ntpd[1840]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Feb 13 19:03:23.988741 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Feb 13 19:03:23.988741 ntpd[1840]: 13 Feb 19:03:23 ntpd[1840]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Feb 13 19:03:23.985006 ntpd[1840]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Feb 13 19:03:23.994772 coreos-metadata[1835]: Feb 13 19:03:23.994 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Feb 13 19:03:24.009756 coreos-metadata[1835]: Feb 13 19:03:23.999 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Feb 13 19:03:24.009756 coreos-metadata[1835]: Feb 13 19:03:24.002 INFO Fetch successful Feb 13 19:03:24.009756 coreos-metadata[1835]: Feb 13 19:03:24.002 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Feb 13 19:03:24.009756 coreos-metadata[1835]: Feb 13 19:03:24.005 INFO Fetch successful Feb 13 19:03:24.009756 coreos-metadata[1835]: Feb 13 19:03:24.007 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Feb 13 19:03:24.015902 coreos-metadata[1835]: Feb 13 19:03:24.015 INFO Fetch successful Feb 13 19:03:24.015902 coreos-metadata[1835]: Feb 13 19:03:24.015 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Feb 13 19:03:24.020712 coreos-metadata[1835]: Feb 13 19:03:24.020 INFO Fetch successful Feb 13 19:03:24.020712 coreos-metadata[1835]: Feb 13 19:03:24.020 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Feb 13 19:03:24.028157 coreos-metadata[1835]: Feb 13 19:03:24.025 INFO Fetch failed with 404: resource not found Feb 13 19:03:24.028157 coreos-metadata[1835]: Feb 13 19:03:24.025 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Feb 13 19:03:24.029373 coreos-metadata[1835]: Feb 13 19:03:24.029 INFO Fetch successful Feb 13 19:03:24.029373 coreos-metadata[1835]: Feb 13 19:03:24.029 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Feb 13 19:03:24.032605 coreos-metadata[1835]: Feb 13 19:03:24.030 INFO Fetch successful Feb 13 19:03:24.032605 coreos-metadata[1835]: Feb 13 19:03:24.032 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Feb 13 19:03:24.035666 coreos-metadata[1835]: Feb 13 19:03:24.035 INFO Fetch successful Feb 13 19:03:24.035666 coreos-metadata[1835]: Feb 13 19:03:24.035 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Feb 13 19:03:24.036673 coreos-metadata[1835]: Feb 13 19:03:24.036 INFO Fetch successful Feb 13 19:03:24.036673 coreos-metadata[1835]: Feb 13 19:03:24.036 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Feb 13 19:03:24.041231 coreos-metadata[1835]: Feb 13 19:03:24.038 INFO Fetch successful Feb 13 19:03:24.072033 bash[1923]: Updated "/home/core/.ssh/authorized_keys" Feb 13 19:03:24.089322 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Feb 13 19:03:24.100844 systemd[1]: Starting sshkeys.service... Feb 13 19:03:24.151249 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 39 scanned by (udev-worker) (1913) Feb 13 19:03:24.168697 systemd-logind[1849]: Watching system buttons on /dev/input/event0 (Power Button) Feb 13 19:03:24.168750 systemd-logind[1849]: Watching system buttons on /dev/input/event1 (Sleep Button) Feb 13 19:03:24.171033 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Feb 13 19:03:24.172917 systemd-logind[1849]: New seat seat0. Feb 13 19:03:24.175700 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Feb 13 19:03:24.183370 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 19:03:24.223881 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Feb 13 19:03:24.293631 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Feb 13 19:03:24.385041 amazon-ssm-agent[1903]: Initializing new seelog logger Feb 13 19:03:24.385041 amazon-ssm-agent[1903]: New Seelog Logger Creation Complete Feb 13 19:03:24.385574 amazon-ssm-agent[1903]: 2025/02/13 19:03:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:24.385574 amazon-ssm-agent[1903]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:24.390434 amazon-ssm-agent[1903]: 2025/02/13 19:03:24 processing appconfig overrides Feb 13 19:03:24.390642 amazon-ssm-agent[1903]: 2025/02/13 19:03:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:24.390642 amazon-ssm-agent[1903]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:24.390726 amazon-ssm-agent[1903]: 2025/02/13 19:03:24 processing appconfig overrides Feb 13 19:03:24.391094 amazon-ssm-agent[1903]: 2025/02/13 19:03:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:24.391094 amazon-ssm-agent[1903]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:24.391355 amazon-ssm-agent[1903]: 2025/02/13 19:03:24 processing appconfig overrides Feb 13 19:03:24.394447 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO Proxy environment variables: Feb 13 19:03:24.401237 amazon-ssm-agent[1903]: 2025/02/13 19:03:24 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:24.401237 amazon-ssm-agent[1903]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:24.401237 amazon-ssm-agent[1903]: 2025/02/13 19:03:24 processing appconfig overrides Feb 13 19:03:24.466264 dbus-daemon[1836]: [system] Successfully activated service 'org.freedesktop.hostname1' Feb 13 19:03:24.471762 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Feb 13 19:03:24.484552 dbus-daemon[1836]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.5' (uid=0 pid=1878 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Feb 13 19:03:24.506240 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO https_proxy: Feb 13 19:03:24.535017 systemd[1]: Starting polkit.service - Authorization Manager... Feb 13 19:03:24.594720 coreos-metadata[1955]: Feb 13 19:03:24.594 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Feb 13 19:03:24.600979 coreos-metadata[1955]: Feb 13 19:03:24.595 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Feb 13 19:03:24.600979 coreos-metadata[1955]: Feb 13 19:03:24.599 INFO Fetch successful Feb 13 19:03:24.600979 coreos-metadata[1955]: Feb 13 19:03:24.599 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Feb 13 19:03:24.602070 coreos-metadata[1955]: Feb 13 19:03:24.602 INFO Fetch successful Feb 13 19:03:24.606141 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO http_proxy: Feb 13 19:03:24.606281 unknown[1955]: wrote ssh authorized keys file for user: core Feb 13 19:03:24.609005 polkitd[1998]: Started polkitd version 121 Feb 13 19:03:24.636952 polkitd[1998]: Loading rules from directory /etc/polkit-1/rules.d Feb 13 19:03:24.637070 polkitd[1998]: Loading rules from directory /usr/share/polkit-1/rules.d Feb 13 19:03:24.640254 polkitd[1998]: Finished loading, compiling and executing 2 rules Feb 13 19:03:24.641050 dbus-daemon[1836]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Feb 13 19:03:24.641773 polkitd[1998]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Feb 13 19:03:24.651330 systemd[1]: Started polkit.service - Authorization Manager. Feb 13 19:03:24.692473 update-ssh-keys[2018]: Updated "/home/core/.ssh/authorized_keys" Feb 13 19:03:24.694984 systemd-resolved[1784]: System hostname changed to 'ip-172-31-29-129'. Feb 13 19:03:24.697589 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Feb 13 19:03:24.704011 systemd-hostnamed[1878]: Hostname set to (transient) Feb 13 19:03:24.707668 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO no_proxy: Feb 13 19:03:24.706308 systemd[1]: Finished sshkeys.service. Feb 13 19:03:24.718094 containerd[1870]: time="2025-02-13T19:03:24.715985204Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 19:03:24.806324 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO Checking if agent identity type OnPrem can be assumed Feb 13 19:03:24.845391 locksmithd[1895]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 19:03:24.907240 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO Checking if agent identity type EC2 can be assumed Feb 13 19:03:24.923233 containerd[1870]: time="2025-02-13T19:03:24.920706453Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:24.931690 containerd[1870]: time="2025-02-13T19:03:24.931545009Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:03:24.932051 containerd[1870]: time="2025-02-13T19:03:24.932016057Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 19:03:24.932167 containerd[1870]: time="2025-02-13T19:03:24.932139153Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 19:03:24.934081 containerd[1870]: time="2025-02-13T19:03:24.934026465Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 19:03:24.934285 containerd[1870]: time="2025-02-13T19:03:24.934194957Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:24.934564 containerd[1870]: time="2025-02-13T19:03:24.934523745Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:03:24.935298 containerd[1870]: time="2025-02-13T19:03:24.935262873Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:24.935749 containerd[1870]: time="2025-02-13T19:03:24.935711649Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:03:24.940262 containerd[1870]: time="2025-02-13T19:03:24.938262429Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:24.940262 containerd[1870]: time="2025-02-13T19:03:24.938327865Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:03:24.940262 containerd[1870]: time="2025-02-13T19:03:24.938353989Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:24.940262 containerd[1870]: time="2025-02-13T19:03:24.938578617Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:24.940262 containerd[1870]: time="2025-02-13T19:03:24.939169761Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:24.940262 containerd[1870]: time="2025-02-13T19:03:24.939684921Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:03:24.940262 containerd[1870]: time="2025-02-13T19:03:24.939727245Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 19:03:24.940262 containerd[1870]: time="2025-02-13T19:03:24.939963549Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 19:03:24.940262 containerd[1870]: time="2025-02-13T19:03:24.940069857Z" level=info msg="metadata content store policy set" policy=shared Feb 13 19:03:24.949464 containerd[1870]: time="2025-02-13T19:03:24.949408245Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 19:03:24.951379 containerd[1870]: time="2025-02-13T19:03:24.951299541Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 19:03:24.951636 containerd[1870]: time="2025-02-13T19:03:24.951579969Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 19:03:24.951783 containerd[1870]: time="2025-02-13T19:03:24.951754245Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 19:03:24.953323 containerd[1870]: time="2025-02-13T19:03:24.951938613Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 19:03:24.953323 containerd[1870]: time="2025-02-13T19:03:24.952243893Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 19:03:24.953323 containerd[1870]: time="2025-02-13T19:03:24.952744569Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 19:03:24.953323 containerd[1870]: time="2025-02-13T19:03:24.953110221Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 19:03:24.953323 containerd[1870]: time="2025-02-13T19:03:24.953148093Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 19:03:24.955287 containerd[1870]: time="2025-02-13T19:03:24.953188533Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 19:03:24.955436 containerd[1870]: time="2025-02-13T19:03:24.955406769Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 19:03:24.955635 containerd[1870]: time="2025-02-13T19:03:24.955600797Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 19:03:24.955775 containerd[1870]: time="2025-02-13T19:03:24.955747461Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 19:03:24.955913 containerd[1870]: time="2025-02-13T19:03:24.955884357Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 19:03:24.956060 containerd[1870]: time="2025-02-13T19:03:24.956030073Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 19:03:24.956193 containerd[1870]: time="2025-02-13T19:03:24.956165493Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 19:03:24.956419 containerd[1870]: time="2025-02-13T19:03:24.956371605Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 19:03:24.956547 containerd[1870]: time="2025-02-13T19:03:24.956519913Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 19:03:24.956808 containerd[1870]: time="2025-02-13T19:03:24.956693793Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.956808 containerd[1870]: time="2025-02-13T19:03:24.956766189Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.957026 containerd[1870]: time="2025-02-13T19:03:24.956986269Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.960462 containerd[1870]: time="2025-02-13T19:03:24.958366245Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.960462 containerd[1870]: time="2025-02-13T19:03:24.958444941Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.960462 containerd[1870]: time="2025-02-13T19:03:24.958507041Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.960462 containerd[1870]: time="2025-02-13T19:03:24.958539069Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.960462 containerd[1870]: time="2025-02-13T19:03:24.958597953Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.960462 containerd[1870]: time="2025-02-13T19:03:24.958634853Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.960462 containerd[1870]: time="2025-02-13T19:03:24.958756689Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.960462 containerd[1870]: time="2025-02-13T19:03:24.958809309Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.960462 containerd[1870]: time="2025-02-13T19:03:24.958870785Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.960462 containerd[1870]: time="2025-02-13T19:03:24.960282693Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.963408 containerd[1870]: time="2025-02-13T19:03:24.960405153Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 19:03:24.963408 containerd[1870]: time="2025-02-13T19:03:24.962549577Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.963408 containerd[1870]: time="2025-02-13T19:03:24.962657409Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.963408 containerd[1870]: time="2025-02-13T19:03:24.962730549Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 19:03:24.963408 containerd[1870]: time="2025-02-13T19:03:24.963072093Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 19:03:24.963408 containerd[1870]: time="2025-02-13T19:03:24.963113853Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 19:03:24.963408 containerd[1870]: time="2025-02-13T19:03:24.963171345Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 19:03:24.963408 containerd[1870]: time="2025-02-13T19:03:24.963232053Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 19:03:24.963408 containerd[1870]: time="2025-02-13T19:03:24.963260913Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.963408 containerd[1870]: time="2025-02-13T19:03:24.963317541Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 19:03:24.963408 containerd[1870]: time="2025-02-13T19:03:24.963347925Z" level=info msg="NRI interface is disabled by configuration." Feb 13 19:03:24.964284 containerd[1870]: time="2025-02-13T19:03:24.963375501Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 19:03:24.968134 containerd[1870]: time="2025-02-13T19:03:24.967402317Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 19:03:24.968134 containerd[1870]: time="2025-02-13T19:03:24.967537533Z" level=info msg="Connect containerd service" Feb 13 19:03:24.968134 containerd[1870]: time="2025-02-13T19:03:24.967600665Z" level=info msg="using legacy CRI server" Feb 13 19:03:24.968134 containerd[1870]: time="2025-02-13T19:03:24.967618341Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 19:03:24.968134 containerd[1870]: time="2025-02-13T19:03:24.967903833Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 19:03:24.976778 containerd[1870]: time="2025-02-13T19:03:24.972435357Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 19:03:24.976778 containerd[1870]: time="2025-02-13T19:03:24.972693261Z" level=info msg="Start subscribing containerd event" Feb 13 19:03:24.976778 containerd[1870]: time="2025-02-13T19:03:24.972809841Z" level=info msg="Start recovering state" Feb 13 19:03:24.976778 containerd[1870]: time="2025-02-13T19:03:24.972989301Z" level=info msg="Start event monitor" Feb 13 19:03:24.976778 containerd[1870]: time="2025-02-13T19:03:24.973041117Z" level=info msg="Start snapshots syncer" Feb 13 19:03:24.976778 containerd[1870]: time="2025-02-13T19:03:24.973069269Z" level=info msg="Start cni network conf syncer for default" Feb 13 19:03:24.976778 containerd[1870]: time="2025-02-13T19:03:24.973089369Z" level=info msg="Start streaming server" Feb 13 19:03:24.976778 containerd[1870]: time="2025-02-13T19:03:24.973317453Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 19:03:24.976778 containerd[1870]: time="2025-02-13T19:03:24.973427625Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 19:03:24.973715 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 19:03:24.982433 containerd[1870]: time="2025-02-13T19:03:24.982347117Z" level=info msg="containerd successfully booted in 0.285505s" Feb 13 19:03:25.004309 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO Agent will take identity from EC2 Feb 13 19:03:25.103863 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO [amazon-ssm-agent] using named pipe channel for IPC Feb 13 19:03:25.203261 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO [amazon-ssm-agent] using named pipe channel for IPC Feb 13 19:03:25.302495 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO [amazon-ssm-agent] using named pipe channel for IPC Feb 13 19:03:25.302810 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 Feb 13 19:03:25.302810 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Feb 13 19:03:25.302810 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO [amazon-ssm-agent] Starting Core Agent Feb 13 19:03:25.303168 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO [amazon-ssm-agent] registrar detected. Attempting registration Feb 13 19:03:25.303168 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO [Registrar] Starting registrar module Feb 13 19:03:25.303168 amazon-ssm-agent[1903]: 2025-02-13 19:03:24 INFO [EC2Identity] no registration info found for ec2 instance, attempting registration Feb 13 19:03:25.303168 amazon-ssm-agent[1903]: 2025-02-13 19:03:25 INFO [EC2Identity] EC2 registration was successful. Feb 13 19:03:25.303168 amazon-ssm-agent[1903]: 2025-02-13 19:03:25 INFO [CredentialRefresher] credentialRefresher has started Feb 13 19:03:25.303168 amazon-ssm-agent[1903]: 2025-02-13 19:03:25 INFO [CredentialRefresher] Starting credentials refresher loop Feb 13 19:03:25.303168 amazon-ssm-agent[1903]: 2025-02-13 19:03:25 INFO EC2RoleProvider Successfully connected with instance profile role credentials Feb 13 19:03:25.400872 amazon-ssm-agent[1903]: 2025-02-13 19:03:25 INFO [CredentialRefresher] Next credential rotation will be in 30.633304120233333 minutes Feb 13 19:03:26.017677 sshd_keygen[1857]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 13 19:03:26.056048 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 19:03:26.067707 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 19:03:26.082658 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 19:03:26.083140 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 19:03:26.092735 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 19:03:26.128375 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 19:03:26.142117 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 19:03:26.154369 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Feb 13 19:03:26.157463 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 19:03:26.159794 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 19:03:26.162395 systemd[1]: Startup finished in 1.113s (kernel) + 14.916s (initrd) + 10.508s (userspace) = 26.538s. Feb 13 19:03:26.188872 agetty[2080]: failed to open credentials directory Feb 13 19:03:26.189476 agetty[2081]: failed to open credentials directory Feb 13 19:03:26.331842 amazon-ssm-agent[1903]: 2025-02-13 19:03:26 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Feb 13 19:03:26.432419 amazon-ssm-agent[1903]: 2025-02-13 19:03:26 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2087) started Feb 13 19:03:26.532523 amazon-ssm-agent[1903]: 2025-02-13 19:03:26 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Feb 13 19:03:31.226117 systemd-resolved[1784]: Clock change detected. Flushing caches. Feb 13 19:03:31.796385 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 19:03:31.808138 systemd[1]: Started sshd@0-172.31.29.129:22-139.178.68.195:39826.service - OpenSSH per-connection server daemon (139.178.68.195:39826). Feb 13 19:03:32.008897 sshd[2098]: Accepted publickey for core from 139.178.68.195 port 39826 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:03:32.011891 sshd-session[2098]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:03:32.031969 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 19:03:32.050124 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 19:03:32.056864 systemd-logind[1849]: New session 1 of user core. Feb 13 19:03:32.077654 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 19:03:32.093081 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 19:03:32.098812 (systemd)[2102]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:03:32.319955 systemd[2102]: Queued start job for default target default.target. Feb 13 19:03:32.332718 systemd[2102]: Created slice app.slice - User Application Slice. Feb 13 19:03:32.332802 systemd[2102]: Reached target paths.target - Paths. Feb 13 19:03:32.332839 systemd[2102]: Reached target timers.target - Timers. Feb 13 19:03:32.336194 systemd[2102]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 19:03:32.359369 systemd[2102]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 19:03:32.359959 systemd[2102]: Reached target sockets.target - Sockets. Feb 13 19:03:32.360103 systemd[2102]: Reached target basic.target - Basic System. Feb 13 19:03:32.360342 systemd[2102]: Reached target default.target - Main User Target. Feb 13 19:03:32.360522 systemd[2102]: Startup finished in 250ms. Feb 13 19:03:32.360839 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 19:03:32.374420 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 19:03:32.534278 systemd[1]: Started sshd@1-172.31.29.129:22-139.178.68.195:39830.service - OpenSSH per-connection server daemon (139.178.68.195:39830). Feb 13 19:03:32.715123 sshd[2113]: Accepted publickey for core from 139.178.68.195 port 39830 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:03:32.718214 sshd-session[2113]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:03:32.728993 systemd-logind[1849]: New session 2 of user core. Feb 13 19:03:32.738906 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 19:03:32.864622 sshd[2115]: Connection closed by 139.178.68.195 port 39830 Feb 13 19:03:32.865556 sshd-session[2113]: pam_unix(sshd:session): session closed for user core Feb 13 19:03:32.872775 systemd[1]: sshd@1-172.31.29.129:22-139.178.68.195:39830.service: Deactivated successfully. Feb 13 19:03:32.878615 systemd[1]: session-2.scope: Deactivated successfully. Feb 13 19:03:32.880964 systemd-logind[1849]: Session 2 logged out. Waiting for processes to exit. Feb 13 19:03:32.882764 systemd-logind[1849]: Removed session 2. Feb 13 19:03:32.904377 systemd[1]: Started sshd@2-172.31.29.129:22-139.178.68.195:39840.service - OpenSSH per-connection server daemon (139.178.68.195:39840). Feb 13 19:03:33.098457 sshd[2120]: Accepted publickey for core from 139.178.68.195 port 39840 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:03:33.100998 sshd-session[2120]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:03:33.108624 systemd-logind[1849]: New session 3 of user core. Feb 13 19:03:33.118840 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 19:03:33.236129 sshd[2122]: Connection closed by 139.178.68.195 port 39840 Feb 13 19:03:33.236901 sshd-session[2120]: pam_unix(sshd:session): session closed for user core Feb 13 19:03:33.245569 systemd[1]: sshd@2-172.31.29.129:22-139.178.68.195:39840.service: Deactivated successfully. Feb 13 19:03:33.250300 systemd[1]: session-3.scope: Deactivated successfully. Feb 13 19:03:33.253034 systemd-logind[1849]: Session 3 logged out. Waiting for processes to exit. Feb 13 19:03:33.255246 systemd-logind[1849]: Removed session 3. Feb 13 19:03:33.280111 systemd[1]: Started sshd@3-172.31.29.129:22-139.178.68.195:39856.service - OpenSSH per-connection server daemon (139.178.68.195:39856). Feb 13 19:03:33.471273 sshd[2127]: Accepted publickey for core from 139.178.68.195 port 39856 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:03:33.473812 sshd-session[2127]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:03:33.481138 systemd-logind[1849]: New session 4 of user core. Feb 13 19:03:33.489836 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 19:03:33.614932 sshd[2129]: Connection closed by 139.178.68.195 port 39856 Feb 13 19:03:33.616075 sshd-session[2127]: pam_unix(sshd:session): session closed for user core Feb 13 19:03:33.622080 systemd[1]: sshd@3-172.31.29.129:22-139.178.68.195:39856.service: Deactivated successfully. Feb 13 19:03:33.626063 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 19:03:33.628884 systemd-logind[1849]: Session 4 logged out. Waiting for processes to exit. Feb 13 19:03:33.631344 systemd-logind[1849]: Removed session 4. Feb 13 19:03:33.656116 systemd[1]: Started sshd@4-172.31.29.129:22-139.178.68.195:39866.service - OpenSSH per-connection server daemon (139.178.68.195:39866). Feb 13 19:03:33.842883 sshd[2134]: Accepted publickey for core from 139.178.68.195 port 39866 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:03:33.845417 sshd-session[2134]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:03:33.853874 systemd-logind[1849]: New session 5 of user core. Feb 13 19:03:33.862844 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 19:03:33.981037 sudo[2137]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 19:03:33.982297 sudo[2137]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:03:33.999307 sudo[2137]: pam_unix(sudo:session): session closed for user root Feb 13 19:03:34.024401 sshd[2136]: Connection closed by 139.178.68.195 port 39866 Feb 13 19:03:34.024053 sshd-session[2134]: pam_unix(sshd:session): session closed for user core Feb 13 19:03:34.032451 systemd[1]: sshd@4-172.31.29.129:22-139.178.68.195:39866.service: Deactivated successfully. Feb 13 19:03:34.036908 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 19:03:34.039022 systemd-logind[1849]: Session 5 logged out. Waiting for processes to exit. Feb 13 19:03:34.041092 systemd-logind[1849]: Removed session 5. Feb 13 19:03:34.070105 systemd[1]: Started sshd@5-172.31.29.129:22-139.178.68.195:39872.service - OpenSSH per-connection server daemon (139.178.68.195:39872). Feb 13 19:03:34.268106 sshd[2142]: Accepted publickey for core from 139.178.68.195 port 39872 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:03:34.271320 sshd-session[2142]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:03:34.279936 systemd-logind[1849]: New session 6 of user core. Feb 13 19:03:34.296906 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 19:03:34.406916 sudo[2146]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 19:03:34.407578 sudo[2146]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:03:34.415039 sudo[2146]: pam_unix(sudo:session): session closed for user root Feb 13 19:03:34.426837 sudo[2145]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 19:03:34.427491 sudo[2145]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:03:34.454308 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:03:34.505130 augenrules[2168]: No rules Feb 13 19:03:34.507884 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:03:34.508475 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:03:34.511330 sudo[2145]: pam_unix(sudo:session): session closed for user root Feb 13 19:03:34.537847 sshd[2144]: Connection closed by 139.178.68.195 port 39872 Feb 13 19:03:34.536288 sshd-session[2142]: pam_unix(sshd:session): session closed for user core Feb 13 19:03:34.545933 systemd[1]: sshd@5-172.31.29.129:22-139.178.68.195:39872.service: Deactivated successfully. Feb 13 19:03:34.550973 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 19:03:34.552306 systemd-logind[1849]: Session 6 logged out. Waiting for processes to exit. Feb 13 19:03:34.555262 systemd-logind[1849]: Removed session 6. Feb 13 19:03:34.580070 systemd[1]: Started sshd@6-172.31.29.129:22-139.178.68.195:39884.service - OpenSSH per-connection server daemon (139.178.68.195:39884). Feb 13 19:03:34.761500 sshd[2176]: Accepted publickey for core from 139.178.68.195 port 39884 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:03:34.764342 sshd-session[2176]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:03:34.774069 systemd-logind[1849]: New session 7 of user core. Feb 13 19:03:34.782030 systemd[1]: Started session-7.scope - Session 7 of User core. -- Reboot -- Feb 13 19:03:48.185466 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Feb 13 19:03:48.185539 kernel: Linux version 6.6.74-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241116 p3) 14.2.1 20241116, GNU ld (Gentoo 2.42 p6) 2.42.0) #1 SMP PREEMPT Thu Feb 13 17:29:42 -00 2025 Feb 13 19:03:48.185568 kernel: KASLR disabled due to lack of seed Feb 13 19:03:48.185585 kernel: efi: EFI v2.7 by EDK II Feb 13 19:03:48.185601 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7aff1018 MEMRESERVE=0x78559998 Feb 13 19:03:48.185617 kernel: secureboot: Secure boot disabled Feb 13 19:03:48.185634 kernel: ACPI: Early table checksum verification disabled Feb 13 19:03:48.185650 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Feb 13 19:03:48.185668 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Feb 13 19:03:48.190231 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Feb 13 19:03:48.190277 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Feb 13 19:03:48.190294 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Feb 13 19:03:48.190311 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Feb 13 19:03:48.190327 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Feb 13 19:03:48.190346 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Feb 13 19:03:48.190369 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Feb 13 19:03:48.190387 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Feb 13 19:03:48.190404 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Feb 13 19:03:48.190421 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Feb 13 19:03:48.190438 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Feb 13 19:03:48.190455 kernel: printk: bootconsole [uart0] enabled Feb 13 19:03:48.190471 kernel: NUMA: Failed to initialise from firmware Feb 13 19:03:48.190489 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Feb 13 19:03:48.190506 kernel: NUMA: NODE_DATA [mem 0x4b583f800-0x4b5844fff] Feb 13 19:03:48.190523 kernel: Zone ranges: Feb 13 19:03:48.190540 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Feb 13 19:03:48.190562 kernel: DMA32 empty Feb 13 19:03:48.190580 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Feb 13 19:03:48.190599 kernel: Movable zone start for each node Feb 13 19:03:48.190616 kernel: Early memory node ranges Feb 13 19:03:48.190633 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Feb 13 19:03:48.190650 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Feb 13 19:03:48.190666 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Feb 13 19:03:48.190684 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Feb 13 19:03:48.190701 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Feb 13 19:03:48.190718 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Feb 13 19:03:48.190736 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Feb 13 19:03:48.190753 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Feb 13 19:03:48.190776 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Feb 13 19:03:48.190795 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Feb 13 19:03:48.190820 kernel: psci: probing for conduit method from ACPI. Feb 13 19:03:48.190839 kernel: psci: PSCIv1.0 detected in firmware. Feb 13 19:03:48.190857 kernel: psci: Using standard PSCI v0.2 function IDs Feb 13 19:03:48.190879 kernel: psci: Trusted OS migration not required Feb 13 19:03:48.190897 kernel: psci: SMC Calling Convention v1.1 Feb 13 19:03:48.190915 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Feb 13 19:03:48.190933 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Feb 13 19:03:48.190952 kernel: pcpu-alloc: [0] 0 [0] 1 Feb 13 19:03:48.190970 kernel: Detected PIPT I-cache on CPU0 Feb 13 19:03:48.190988 kernel: CPU features: detected: GIC system register CPU interface Feb 13 19:03:48.191006 kernel: CPU features: detected: Spectre-v2 Feb 13 19:03:48.191023 kernel: CPU features: detected: Spectre-v3a Feb 13 19:03:48.191041 kernel: CPU features: detected: Spectre-BHB Feb 13 19:03:48.191058 kernel: CPU features: detected: ARM erratum 1742098 Feb 13 19:03:48.191075 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Feb 13 19:03:48.191100 kernel: alternatives: applying boot alternatives Feb 13 19:03:48.191121 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 19:03:48.191143 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 13 19:03:48.191161 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 19:03:48.191236 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 19:03:48.191259 kernel: Fallback order for Node 0: 0 Feb 13 19:03:48.191279 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 Feb 13 19:03:48.191300 kernel: Policy zone: Normal Feb 13 19:03:48.191320 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 19:03:48.191338 kernel: software IO TLB: area num 2. Feb 13 19:03:48.191378 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Feb 13 19:03:48.191400 kernel: Memory: 3819640K/4030464K available (10304K kernel code, 2186K rwdata, 8092K rodata, 39936K init, 897K bss, 210824K reserved, 0K cma-reserved) Feb 13 19:03:48.191418 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 13 19:03:48.191435 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 13 19:03:48.191454 kernel: rcu: RCU event tracing is enabled. Feb 13 19:03:48.191472 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 13 19:03:48.191490 kernel: Trampoline variant of Tasks RCU enabled. Feb 13 19:03:48.191508 kernel: Tracing variant of Tasks RCU enabled. Feb 13 19:03:48.191525 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 19:03:48.191542 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 13 19:03:48.191559 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 13 19:03:48.191583 kernel: GICv3: 96 SPIs implemented Feb 13 19:03:48.191600 kernel: GICv3: 0 Extended SPIs implemented Feb 13 19:03:48.191617 kernel: Root IRQ handler: gic_handle_irq Feb 13 19:03:48.191634 kernel: GICv3: GICv3 features: 16 PPIs Feb 13 19:03:48.191651 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Feb 13 19:03:48.191668 kernel: ITS [mem 0x10080000-0x1009ffff] Feb 13 19:03:48.191685 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000b0000 (indirect, esz 8, psz 64K, shr 1) Feb 13 19:03:48.191703 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000c0000 (flat, esz 8, psz 64K, shr 1) Feb 13 19:03:48.191720 kernel: GICv3: using LPI property table @0x00000004000d0000 Feb 13 19:03:48.191737 kernel: ITS: Using hypervisor restricted LPI range [128] Feb 13 19:03:48.191754 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000e0000 Feb 13 19:03:48.191771 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Feb 13 19:03:48.191793 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Feb 13 19:03:48.191811 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Feb 13 19:03:48.191828 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Feb 13 19:03:48.191846 kernel: Console: colour dummy device 80x25 Feb 13 19:03:48.191863 kernel: printk: console [tty1] enabled Feb 13 19:03:48.191881 kernel: ACPI: Core revision 20230628 Feb 13 19:03:48.191899 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Feb 13 19:03:48.191917 kernel: pid_max: default: 32768 minimum: 301 Feb 13 19:03:48.191934 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Feb 13 19:03:48.191952 kernel: landlock: Up and running. Feb 13 19:03:48.191974 kernel: SELinux: Initializing. Feb 13 19:03:48.191992 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:03:48.192010 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:03:48.192027 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 19:03:48.192045 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Feb 13 19:03:48.192062 kernel: rcu: Hierarchical SRCU implementation. Feb 13 19:03:48.192080 kernel: rcu: Max phase no-delay instances is 400. Feb 13 19:03:48.192098 kernel: Platform MSI: ITS@0x10080000 domain created Feb 13 19:03:48.192115 kernel: PCI/MSI: ITS@0x10080000 domain created Feb 13 19:03:48.192137 kernel: Remapping and enabling EFI services. Feb 13 19:03:48.192154 kernel: smp: Bringing up secondary CPUs ... Feb 13 19:03:48.192171 kernel: Detected PIPT I-cache on CPU1 Feb 13 19:03:48.192213 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Feb 13 19:03:48.192232 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000004000f0000 Feb 13 19:03:48.192251 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Feb 13 19:03:48.192269 kernel: smp: Brought up 1 node, 2 CPUs Feb 13 19:03:48.192287 kernel: SMP: Total of 2 processors activated. Feb 13 19:03:48.192305 kernel: CPU features: detected: 32-bit EL0 Support Feb 13 19:03:48.192330 kernel: CPU features: detected: 32-bit EL1 Support Feb 13 19:03:48.192348 kernel: CPU features: detected: CRC32 instructions Feb 13 19:03:48.192377 kernel: CPU: All CPU(s) started at EL1 Feb 13 19:03:48.192400 kernel: alternatives: applying system-wide alternatives Feb 13 19:03:48.192419 kernel: devtmpfs: initialized Feb 13 19:03:48.192438 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 19:03:48.192457 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 13 19:03:48.192475 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 19:03:48.192495 kernel: SMBIOS 3.0.0 present. Feb 13 19:03:48.192519 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Feb 13 19:03:48.192538 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 13 19:03:48.192557 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 13 19:03:48.192577 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 13 19:03:48.192596 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 13 19:03:48.192617 kernel: audit: initializing netlink subsys (disabled) Feb 13 19:03:48.192638 kernel: audit: type=2000 audit(0.221:1): state=initialized audit_enabled=0 res=1 Feb 13 19:03:48.192664 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 19:03:48.192684 kernel: cpuidle: using governor menu Feb 13 19:03:48.192704 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 13 19:03:48.192723 kernel: ASID allocator initialised with 65536 entries Feb 13 19:03:48.192742 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 19:03:48.192763 kernel: Serial: AMBA PL011 UART driver Feb 13 19:03:48.192782 kernel: Modules: 17360 pages in range for non-PLT usage Feb 13 19:03:48.192801 kernel: Modules: 508880 pages in range for PLT usage Feb 13 19:03:48.192822 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 19:03:48.192847 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Feb 13 19:03:48.192866 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Feb 13 19:03:48.192887 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Feb 13 19:03:48.192906 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 19:03:48.192925 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Feb 13 19:03:48.192944 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Feb 13 19:03:48.192964 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Feb 13 19:03:48.192983 kernel: ACPI: Added _OSI(Module Device) Feb 13 19:03:48.193003 kernel: ACPI: Added _OSI(Processor Device) Feb 13 19:03:48.193028 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 19:03:48.193047 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 19:03:48.193065 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 19:03:48.193083 kernel: ACPI: Interpreter enabled Feb 13 19:03:48.193102 kernel: ACPI: Using GIC for interrupt routing Feb 13 19:03:48.193120 kernel: ACPI: MCFG table detected, 1 entries Feb 13 19:03:48.193138 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Feb 13 19:03:48.195661 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 13 19:03:48.195916 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Feb 13 19:03:48.196114 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Feb 13 19:03:48.197377 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Feb 13 19:03:48.197599 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Feb 13 19:03:48.197629 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Feb 13 19:03:48.197649 kernel: acpiphp: Slot [1] registered Feb 13 19:03:48.197669 kernel: acpiphp: Slot [2] registered Feb 13 19:03:48.197688 kernel: acpiphp: Slot [3] registered Feb 13 19:03:48.197707 kernel: acpiphp: Slot [4] registered Feb 13 19:03:48.197741 kernel: acpiphp: Slot [5] registered Feb 13 19:03:48.197763 kernel: acpiphp: Slot [6] registered Feb 13 19:03:48.197781 kernel: acpiphp: Slot [7] registered Feb 13 19:03:48.197800 kernel: acpiphp: Slot [8] registered Feb 13 19:03:48.197819 kernel: acpiphp: Slot [9] registered Feb 13 19:03:48.197838 kernel: acpiphp: Slot [10] registered Feb 13 19:03:48.197856 kernel: acpiphp: Slot [11] registered Feb 13 19:03:48.197874 kernel: acpiphp: Slot [12] registered Feb 13 19:03:48.197893 kernel: acpiphp: Slot [13] registered Feb 13 19:03:48.197917 kernel: acpiphp: Slot [14] registered Feb 13 19:03:48.197936 kernel: acpiphp: Slot [15] registered Feb 13 19:03:48.197955 kernel: acpiphp: Slot [16] registered Feb 13 19:03:48.197974 kernel: acpiphp: Slot [17] registered Feb 13 19:03:48.197993 kernel: acpiphp: Slot [18] registered Feb 13 19:03:48.198011 kernel: acpiphp: Slot [19] registered Feb 13 19:03:48.198029 kernel: acpiphp: Slot [20] registered Feb 13 19:03:48.198049 kernel: acpiphp: Slot [21] registered Feb 13 19:03:48.198068 kernel: acpiphp: Slot [22] registered Feb 13 19:03:48.198092 kernel: acpiphp: Slot [23] registered Feb 13 19:03:48.198111 kernel: acpiphp: Slot [24] registered Feb 13 19:03:48.198129 kernel: acpiphp: Slot [25] registered Feb 13 19:03:48.198150 kernel: acpiphp: Slot [26] registered Feb 13 19:03:48.198170 kernel: acpiphp: Slot [27] registered Feb 13 19:03:48.198766 kernel: acpiphp: Slot [28] registered Feb 13 19:03:48.198786 kernel: acpiphp: Slot [29] registered Feb 13 19:03:48.198805 kernel: acpiphp: Slot [30] registered Feb 13 19:03:48.198823 kernel: acpiphp: Slot [31] registered Feb 13 19:03:48.198842 kernel: PCI host bridge to bus 0000:00 Feb 13 19:03:48.199123 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Feb 13 19:03:48.201546 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Feb 13 19:03:48.201761 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Feb 13 19:03:48.201942 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Feb 13 19:03:48.202173 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 Feb 13 19:03:48.202436 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 Feb 13 19:03:48.202675 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] Feb 13 19:03:48.202917 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Feb 13 19:03:48.203125 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] Feb 13 19:03:48.204394 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Feb 13 19:03:48.204630 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Feb 13 19:03:48.204835 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] Feb 13 19:03:48.205045 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] Feb 13 19:03:48.205297 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] Feb 13 19:03:48.205507 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Feb 13 19:03:48.205722 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] Feb 13 19:03:48.205923 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] Feb 13 19:03:48.206121 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] Feb 13 19:03:48.208384 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] Feb 13 19:03:48.208740 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] Feb 13 19:03:48.212502 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Feb 13 19:03:48.212788 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Feb 13 19:03:48.212976 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Feb 13 19:03:48.213004 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Feb 13 19:03:48.213027 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Feb 13 19:03:48.213046 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Feb 13 19:03:48.213065 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Feb 13 19:03:48.213085 kernel: iommu: Default domain type: Translated Feb 13 19:03:48.213127 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 13 19:03:48.213146 kernel: efivars: Registered efivars operations Feb 13 19:03:48.213166 kernel: vgaarb: loaded Feb 13 19:03:48.213216 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 13 19:03:48.215380 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 19:03:48.215410 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 19:03:48.215430 kernel: pnp: PnP ACPI init Feb 13 19:03:48.215780 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Feb 13 19:03:48.215817 kernel: pnp: PnP ACPI: found 1 devices Feb 13 19:03:48.215837 kernel: NET: Registered PF_INET protocol family Feb 13 19:03:48.215857 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 19:03:48.215876 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 19:03:48.215894 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 13 19:03:48.215913 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 19:03:48.215932 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Feb 13 19:03:48.215951 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 19:03:48.215970 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:03:48.215993 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:03:48.216012 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 13 19:03:48.216030 kernel: PCI: CLS 0 bytes, default 64 Feb 13 19:03:48.216048 kernel: kvm [1]: HYP mode not available Feb 13 19:03:48.216067 kernel: Initialise system trusted keyrings Feb 13 19:03:48.216086 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 19:03:48.216104 kernel: Key type asymmetric registered Feb 13 19:03:48.216123 kernel: Asymmetric key parser 'x509' registered Feb 13 19:03:48.216141 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Feb 13 19:03:48.216164 kernel: io scheduler mq-deadline registered Feb 13 19:03:48.216206 kernel: io scheduler kyber registered Feb 13 19:03:48.216228 kernel: io scheduler bfq registered Feb 13 19:03:48.216469 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Feb 13 19:03:48.216497 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Feb 13 19:03:48.216516 kernel: ACPI: button: Power Button [PWRB] Feb 13 19:03:48.216535 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Feb 13 19:03:48.216554 kernel: ACPI: button: Sleep Button [SLPB] Feb 13 19:03:48.216580 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 19:03:48.216600 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Feb 13 19:03:48.216810 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Feb 13 19:03:48.216836 kernel: printk: console [ttyS0] disabled Feb 13 19:03:48.216856 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Feb 13 19:03:48.216875 kernel: printk: console [ttyS0] enabled Feb 13 19:03:48.216894 kernel: printk: bootconsole [uart0] disabled Feb 13 19:03:48.216912 kernel: thunder_xcv, ver 1.0 Feb 13 19:03:48.216930 kernel: thunder_bgx, ver 1.0 Feb 13 19:03:48.216948 kernel: nicpf, ver 1.0 Feb 13 19:03:48.216972 kernel: nicvf, ver 1.0 Feb 13 19:03:48.217238 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 13 19:03:48.217494 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-02-13T19:03:47 UTC (1739473427) Feb 13 19:03:48.217522 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 13 19:03:48.217543 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available Feb 13 19:03:48.217563 kernel: watchdog: Delayed init of the lockup detector failed: -19 Feb 13 19:03:48.217583 kernel: watchdog: Hard watchdog permanently disabled Feb 13 19:03:48.217613 kernel: NET: Registered PF_INET6 protocol family Feb 13 19:03:48.217633 kernel: Segment Routing with IPv6 Feb 13 19:03:48.217653 kernel: In-situ OAM (IOAM) with IPv6 Feb 13 19:03:48.217673 kernel: NET: Registered PF_PACKET protocol family Feb 13 19:03:48.217692 kernel: Key type dns_resolver registered Feb 13 19:03:48.217711 kernel: registered taskstats version 1 Feb 13 19:03:48.217730 kernel: Loading compiled-in X.509 certificates Feb 13 19:03:48.217750 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.74-flatcar: 987d382bd4f498c8030ef29b348ef5d6fcf1f0e3' Feb 13 19:03:48.217768 kernel: Key type .fscrypt registered Feb 13 19:03:48.217788 kernel: Key type fscrypt-provisioning registered Feb 13 19:03:48.217813 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 19:03:48.217832 kernel: ima: Allocated hash algorithm: sha1 Feb 13 19:03:48.217851 kernel: ima: No architecture policies found Feb 13 19:03:48.217870 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 13 19:03:48.217889 kernel: clk: Disabling unused clocks Feb 13 19:03:48.217909 kernel: Freeing unused kernel memory: 39936K Feb 13 19:03:48.217928 kernel: Run /init as init process Feb 13 19:03:48.217947 kernel: with arguments: Feb 13 19:03:48.217966 kernel: /init Feb 13 19:03:48.217992 kernel: with environment: Feb 13 19:03:48.218011 kernel: HOME=/ Feb 13 19:03:48.218030 kernel: TERM=linux Feb 13 19:03:48.218048 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 19:03:48.218072 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 19:03:48.218096 systemd[1]: Detected virtualization amazon. Feb 13 19:03:48.218116 systemd[1]: Detected architecture arm64. Feb 13 19:03:48.218140 systemd[1]: Running in initrd. Feb 13 19:03:48.218159 systemd[1]: No hostname configured, using default hostname. Feb 13 19:03:48.220442 systemd[1]: Hostname set to . Feb 13 19:03:48.220503 systemd[1]: Initializing machine ID from VM UUID. Feb 13 19:03:48.220525 systemd[1]: Queued start job for default target initrd.target. Feb 13 19:03:48.220547 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:03:48.220568 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:03:48.220590 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 19:03:48.220611 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Feb 13 19:03:48.220646 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Feb 13 19:03:48.220669 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Feb 13 19:03:48.220691 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Feb 13 19:03:48.220712 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:03:48.220732 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:03:48.220752 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 19:03:48.220778 systemd[1]: Reached target paths.target - Path Units. Feb 13 19:03:48.220798 systemd[1]: Reached target slices.target - Slice Units. Feb 13 19:03:48.220818 systemd[1]: Reached target swap.target - Swaps. Feb 13 19:03:48.220838 systemd[1]: Reached target timers.target - Timer Units. Feb 13 19:03:48.220858 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:03:48.220878 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:03:48.220898 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Feb 13 19:03:48.220918 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Feb 13 19:03:48.220938 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 19:03:48.220963 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:03:48.220983 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 19:03:48.221003 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Feb 13 19:03:48.221023 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 19:03:48.221042 systemd[1]: Starting systemd-fsck-usr.service... Feb 13 19:03:48.221063 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 19:03:48.221083 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 19:03:48.221103 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:03:48.221123 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Feb 13 19:03:48.221147 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:03:48.221167 systemd[1]: Finished systemd-fsck-usr.service. Feb 13 19:03:48.221255 systemd-journald[245]: Collecting audit messages is disabled. Feb 13 19:03:48.221306 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Feb 13 19:03:48.221327 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 13 19:03:48.221347 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:03:48.221368 kernel: Bridge firewalling registered Feb 13 19:03:48.221388 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:03:48.221412 systemd-journald[245]: Journal started Feb 13 19:03:48.221458 systemd-journald[245]: Runtime Journal (/run/log/journal/ec24ba7350a824dc5f808a67b8da0669) is 8.0M, max 75.3M, 67.3M free. Feb 13 19:03:48.169243 systemd-modules-load[246]: Inserted module 'overlay' Feb 13 19:03:48.230077 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 19:03:48.211584 systemd-modules-load[246]: Inserted module 'br_netfilter' Feb 13 19:03:48.236932 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 19:03:48.237573 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Feb 13 19:03:48.245145 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 19:03:48.254167 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 19:03:48.266686 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 19:03:48.309395 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:03:48.310648 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:03:48.316321 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:03:48.317630 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:03:48.331960 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Feb 13 19:03:48.359761 dracut-cmdline[280]: dracut-dracut-053 Feb 13 19:03:48.365540 dracut-cmdline[280]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=539c350343a869939e6505090036e362452d8f971fd4cfbad5e8b7882835b31b Feb 13 19:03:48.501232 kernel: SCSI subsystem initialized Feb 13 19:03:48.508274 kernel: Loading iSCSI transport class v2.0-870. Feb 13 19:03:48.521338 kernel: iscsi: registered transport (tcp) Feb 13 19:03:48.543510 kernel: iscsi: registered transport (qla4xxx) Feb 13 19:03:48.543661 kernel: QLogic iSCSI HBA Driver Feb 13 19:03:48.828220 kernel: random: crng init done Feb 13 19:03:48.848873 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Feb 13 19:03:48.858490 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Feb 13 19:03:48.902219 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 13 19:03:48.902305 kernel: device-mapper: uevent: version 1.0.3 Feb 13 19:03:48.904235 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Feb 13 19:03:48.970238 kernel: raid6: neonx8 gen() 6669 MB/s Feb 13 19:03:48.987215 kernel: raid6: neonx4 gen() 6631 MB/s Feb 13 19:03:49.004219 kernel: raid6: neonx2 gen() 5510 MB/s Feb 13 19:03:49.021215 kernel: raid6: neonx1 gen() 3972 MB/s Feb 13 19:03:49.038211 kernel: raid6: int64x8 gen() 3648 MB/s Feb 13 19:03:49.055214 kernel: raid6: int64x4 gen() 3732 MB/s Feb 13 19:03:49.072213 kernel: raid6: int64x2 gen() 3624 MB/s Feb 13 19:03:49.089963 kernel: raid6: int64x1 gen() 2768 MB/s Feb 13 19:03:49.089997 kernel: raid6: using algorithm neonx8 gen() 6669 MB/s Feb 13 19:03:49.107958 kernel: raid6: .... xor() 4697 MB/s, rmw enabled Feb 13 19:03:49.108012 kernel: raid6: using neon recovery algorithm Feb 13 19:03:49.116345 kernel: xor: measuring software checksum speed Feb 13 19:03:49.116408 kernel: 8regs : 12323 MB/sec Feb 13 19:03:49.117402 kernel: 32regs : 13049 MB/sec Feb 13 19:03:49.118558 kernel: arm64_neon : 9576 MB/sec Feb 13 19:03:49.118591 kernel: xor: using function: 32regs (13049 MB/sec) Feb 13 19:03:49.202224 kernel: Btrfs loaded, zoned=no, fsverity=no Feb 13 19:03:49.223892 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:03:49.236660 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:03:49.281936 systemd-udevd[462]: Using default interface naming scheme 'v255'. Feb 13 19:03:49.291664 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:03:49.305776 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Feb 13 19:03:49.339849 dracut-pre-trigger[466]: rd.md=0: removing MD RAID activation Feb 13 19:03:49.407047 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:03:49.417520 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 19:03:49.545319 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:03:49.560541 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Feb 13 19:03:49.626847 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Feb 13 19:03:49.637051 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:03:49.642584 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:03:49.647556 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 19:03:49.658366 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Feb 13 19:03:49.701028 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:03:49.761733 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:03:49.762119 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:03:49.783248 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Feb 13 19:03:49.783295 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Feb 13 19:03:49.810558 kernel: ena 0000:00:05.0: ENA device version: 0.10 Feb 13 19:03:49.810835 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Feb 13 19:03:49.811075 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:c5:91:64:59:b9 Feb 13 19:03:49.811354 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Feb 13 19:03:49.811405 kernel: nvme nvme0: pci function 0000:00:04.0 Feb 13 19:03:49.765657 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:03:49.765883 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:03:49.766267 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:03:49.766830 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:03:49.778004 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:03:49.826804 kernel: nvme nvme0: 2/0/0 default/read/poll queues Feb 13 19:03:49.831015 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:03:49.838217 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Feb 13 19:03:49.848674 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Feb 13 19:03:49.859021 (udev-worker)[525]: Network interface NamePolicy= disabled on kernel command line. Feb 13 19:03:49.888604 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:03:49.927232 kernel: BTRFS: device fsid 55beb02a-1d0d-4a3e-812c-2737f0301ec8 devid 1 transid 39 /dev/nvme0n1p3 scanned by (udev-worker) (524) Feb 13 19:03:49.944262 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/nvme0n1p6 scanned by (udev-worker) (511) Feb 13 19:03:50.012305 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Feb 13 19:03:50.018255 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Feb 13 19:03:50.091539 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Feb 13 19:03:50.103769 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Feb 13 19:03:50.110036 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Feb 13 19:03:50.132555 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Feb 13 19:03:50.139315 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 19:03:50.141234 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Feb 13 19:03:50.141524 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Feb 13 19:03:50.141659 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 19:03:50.141974 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 19:03:50.142578 systemd[1]: Reached target basic.target - Basic System. Feb 13 19:03:50.145421 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Feb 13 19:03:50.148620 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Feb 13 19:03:50.188699 sh[656]: Success Feb 13 19:03:50.211590 systemd-fsck[660]: ROOT: clean, 226/1497760 files, 117652/1489915 blocks Feb 13 19:03:50.217866 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 13 19:03:50.219117 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Feb 13 19:03:50.226509 systemd[1]: Mounting sysroot.mount - /sysroot... Feb 13 19:03:50.341205 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 005a6458-8fd3-46f1-ab43-85ef18df7ccd r/w with ordered data mode. Quota mode: none. Feb 13 19:03:50.341382 systemd[1]: Mounted sysroot.mount - /sysroot. Feb 13 19:03:50.343962 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Feb 13 19:03:50.357983 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Feb 13 19:03:50.411749 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 0d7adf00-1aa3-4485-af0a-91514918afd0 Feb 13 19:03:50.411816 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:03:50.413091 kernel: BTRFS info (device nvme0n1p6): using free space tree Feb 13 19:03:50.412457 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Feb 13 19:03:50.421478 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Feb 13 19:03:50.429607 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Feb 13 19:03:50.437688 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Feb 13 19:03:50.448358 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Feb 13 19:03:50.481279 kernel: BTRFS info (device dm-0): first mount of filesystem 55beb02a-1d0d-4a3e-812c-2737f0301ec8 Feb 13 19:03:50.481346 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Feb 13 19:03:50.483113 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Feb 13 19:03:50.483151 kernel: BTRFS info (device dm-0): disabling log replay at mount time Feb 13 19:03:50.485379 kernel: BTRFS info (device dm-0): using free space tree Feb 13 19:03:50.500224 kernel: BTRFS info (device dm-0): enabling ssd optimizations Feb 13 19:03:50.504952 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Feb 13 19:03:50.523374 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Feb 13 19:03:50.532525 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Feb 13 19:03:50.545490 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Feb 13 19:03:51.102311 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Feb 13 19:03:51.111566 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Feb 13 19:03:51.137331 initrd-setup-root-after-ignition[994]: grep: Feb 13 19:03:51.137331 initrd-setup-root-after-ignition[998]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:03:51.142596 initrd-setup-root-after-ignition[994]: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:03:51.142596 initrd-setup-root-after-ignition[994]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Feb 13 19:03:51.150816 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:03:51.157741 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 19:03:51.167516 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Feb 13 19:03:51.238147 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 19:03:51.238467 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Feb 13 19:03:51.245034 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Feb 13 19:03:51.248847 systemd[1]: Reached target initrd.target - Initrd Default Target. Feb 13 19:03:51.249105 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Feb 13 19:03:51.263615 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Feb 13 19:03:51.288456 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:03:51.300545 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Feb 13 19:03:51.328323 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:03:51.328829 systemd[1]: Stopped target timers.target - Timer Units. Feb 13 19:03:51.329939 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 19:03:51.330500 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Feb 13 19:03:51.331809 systemd[1]: Stopped target initrd.target - Initrd Default Target. Feb 13 19:03:51.332222 systemd[1]: Stopped target basic.target - Basic System. Feb 13 19:03:51.332791 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Feb 13 19:03:51.333419 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Feb 13 19:03:51.334013 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Feb 13 19:03:51.334608 systemd[1]: Stopped target paths.target - Path Units. Feb 13 19:03:51.334913 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Feb 13 19:03:51.335226 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Feb 13 19:03:51.335730 systemd[1]: Stopped target slices.target - Slice Units. Feb 13 19:03:51.336036 systemd[1]: Stopped target sockets.target - Socket Units. Feb 13 19:03:51.336363 systemd[1]: Stopped target sysinit.target - System Initialization. Feb 13 19:03:51.336652 systemd[1]: Stopped target local-fs.target - Local File Systems. Feb 13 19:03:51.336947 systemd[1]: Stopped target swap.target - Swaps. Feb 13 19:03:51.337416 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 19:03:51.337663 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Feb 13 19:03:51.338297 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 19:03:51.338527 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Feb 13 19:03:51.338873 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 19:03:51.339141 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Feb 13 19:03:51.340007 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:03:51.340315 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 19:03:51.363595 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:03:51.363852 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:03:51.364098 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Feb 13 19:03:51.381514 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:03:51.390057 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 19:03:51.396101 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Feb 13 19:03:51.400143 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Feb 13 19:03:51.400379 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Feb 13 19:03:51.400986 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 13 19:03:51.401512 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Feb 13 19:03:51.444295 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 19:03:51.444701 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Feb 13 19:03:51.448658 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 19:03:51.448932 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:03:51.455337 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 19:03:51.455557 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:03:51.463810 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 13 19:03:51.464013 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Feb 13 19:03:51.466709 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Feb 13 19:03:51.466928 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:03:51.470937 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 19:03:51.471146 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:03:51.482885 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 19:03:51.483100 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Feb 13 19:03:51.486544 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:03:51.501279 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 19:03:51.501493 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Feb 13 19:03:51.523640 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 19:03:51.523952 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:03:51.527273 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 19:03:51.527473 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Feb 13 19:03:51.530361 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 19:03:51.530432 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:03:51.532462 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 19:03:51.532542 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Feb 13 19:03:51.534793 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 19:03:51.534888 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Feb 13 19:03:51.537492 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:03:51.537573 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Feb 13 19:03:51.557659 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Feb 13 19:03:51.560593 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 19:03:51.560702 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:03:51.563519 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:03:51.563612 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:03:51.604930 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 19:03:51.605115 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Feb 13 19:03:51.608362 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Feb 13 19:03:51.621507 systemd[1]: Starting initrd-switch-root.service - Switch Root... Feb 13 19:03:51.649603 systemd[1]: Switching root. Feb 13 19:03:51.696266 systemd-journald[245]: Journal stopped Feb 13 19:03:53.229835 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Feb 13 19:03:53.229978 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 19:03:53.230018 kernel: SELinux: policy capability open_perms=1 Feb 13 19:03:53.230049 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 19:03:53.230079 kernel: SELinux: policy capability always_check_network=0 Feb 13 19:03:53.230115 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 19:03:53.230150 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 19:03:53.232255 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 19:03:53.232303 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 13 19:03:53.232333 kernel: audit: type=1403 audit(1739473431.853:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 19:03:53.232369 systemd[1]: Successfully loaded SELinux policy in 53.202ms. Feb 13 19:03:53.232422 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 24.019ms. Feb 13 19:03:53.232464 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Feb 13 19:03:53.232496 systemd[1]: Detected virtualization amazon. Feb 13 19:03:53.232527 systemd[1]: Detected architecture arm64. Feb 13 19:03:53.232558 zram_generator::config[1041]: No configuration found. Feb 13 19:03:53.232594 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 19:03:53.232627 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Feb 13 19:03:53.232659 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 19:03:53.232689 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Feb 13 19:03:53.232724 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Feb 13 19:03:53.232756 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Feb 13 19:03:53.232786 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Feb 13 19:03:53.232818 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Feb 13 19:03:53.232851 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Feb 13 19:03:53.232884 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Feb 13 19:03:53.232916 systemd[1]: Created slice user.slice - User and Session Slice. Feb 13 19:03:53.232947 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Feb 13 19:03:53.232978 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Feb 13 19:03:53.233012 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Feb 13 19:03:53.233040 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Feb 13 19:03:53.233072 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Feb 13 19:03:53.233101 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Feb 13 19:03:53.233129 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Feb 13 19:03:53.233160 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Feb 13 19:03:53.240294 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Feb 13 19:03:53.240354 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Feb 13 19:03:53.240385 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Feb 13 19:03:53.240425 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Feb 13 19:03:53.240455 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Feb 13 19:03:53.240487 systemd[1]: Reached target remote-fs.target - Remote File Systems. Feb 13 19:03:53.240516 systemd[1]: Reached target slices.target - Slice Units. Feb 13 19:03:53.240547 systemd[1]: Reached target swap.target - Swaps. Feb 13 19:03:53.240575 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Feb 13 19:03:53.240606 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Feb 13 19:03:53.240635 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Feb 13 19:03:53.240670 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Feb 13 19:03:53.240698 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Feb 13 19:03:53.240729 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Feb 13 19:03:53.240758 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Feb 13 19:03:53.240789 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Feb 13 19:03:53.240819 systemd[1]: Mounting media.mount - External Media Directory... Feb 13 19:03:53.240856 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Feb 13 19:03:53.240887 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Feb 13 19:03:53.240917 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Feb 13 19:03:53.240954 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 13 19:03:53.240984 systemd[1]: Reached target machines.target - Containers. Feb 13 19:03:53.241015 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Feb 13 19:03:53.241047 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 19:03:53.241078 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Feb 13 19:03:53.241108 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Feb 13 19:03:53.241137 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:03:53.241168 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 19:03:53.241283 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:03:53.241318 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Feb 13 19:03:53.241347 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:03:53.241378 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 13 19:03:53.241409 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 19:03:53.241437 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Feb 13 19:03:53.241465 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 19:03:53.241493 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 19:03:53.241528 systemd[1]: Starting systemd-journald.service - Journal Service... Feb 13 19:03:53.241557 kernel: loop: module loaded Feb 13 19:03:53.241591 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Feb 13 19:03:53.241622 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Feb 13 19:03:53.241651 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Feb 13 19:03:53.241679 kernel: fuse: init (API version 7.39) Feb 13 19:03:53.241706 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Feb 13 19:03:53.241737 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 19:03:53.241765 systemd[1]: Stopped verity-setup.service. Feb 13 19:03:53.241793 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Feb 13 19:03:53.241827 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Feb 13 19:03:53.241858 systemd[1]: Mounted media.mount - External Media Directory. Feb 13 19:03:53.241886 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Feb 13 19:03:53.241917 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Feb 13 19:03:53.241947 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Feb 13 19:03:53.241975 kernel: ACPI: bus type drm_connector registered Feb 13 19:03:53.242003 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Feb 13 19:03:53.242033 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 19:03:53.242061 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Feb 13 19:03:53.242095 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:03:53.242124 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:03:53.242155 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 19:03:53.246240 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 19:03:53.246305 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:03:53.246337 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:03:53.246366 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 19:03:53.246395 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Feb 13 19:03:53.246423 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:03:53.246452 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:03:53.246480 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Feb 13 19:03:53.246511 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Feb 13 19:03:53.246542 systemd[1]: Reached target network-pre.target - Preparation for Network. Feb 13 19:03:53.246574 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Feb 13 19:03:53.246603 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Feb 13 19:03:53.246633 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 19:03:53.246662 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Feb 13 19:03:53.246692 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Feb 13 19:03:53.246721 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Feb 13 19:03:53.246749 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Feb 13 19:03:53.246780 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 13 19:03:53.246814 systemd[1]: Reached target local-fs.target - Local File Systems. Feb 13 19:03:53.246845 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Feb 13 19:03:53.246873 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Feb 13 19:03:53.246949 systemd-journald[1121]: Collecting audit messages is disabled. Feb 13 19:03:53.246998 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Feb 13 19:03:53.247031 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:03:53.247060 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Feb 13 19:03:53.247094 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 19:03:53.247123 systemd-journald[1121]: Journal started Feb 13 19:03:53.247196 systemd-journald[1121]: Runtime Journal (/run/log/journal/ec24ba7350a824dc5f808a67b8da0669) is 8.0M, max 75.3M, 67.3M free. Feb 13 19:03:52.510462 systemd[1]: Queued start job for default target multi-user.target. Feb 13 19:03:52.534370 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Feb 13 19:03:52.535152 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 19:03:53.264701 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Feb 13 19:03:53.275731 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Feb 13 19:03:53.281215 systemd[1]: Started systemd-journald.service - Journal Service. Feb 13 19:03:53.285775 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Feb 13 19:03:53.288778 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Feb 13 19:03:53.292032 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Feb 13 19:03:53.378472 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Feb 13 19:03:53.392595 systemd[1]: Starting systemd-sysusers.service - Create System Users... Feb 13 19:03:53.408694 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Feb 13 19:03:53.416474 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Feb 13 19:03:53.416662 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 19:03:53.431278 kernel: loop0: detected capacity change from 0 to 53784 Feb 13 19:03:53.462517 systemd-journald[1121]: Time spent on flushing to /var/log/journal/ec24ba7350a824dc5f808a67b8da0669 is 135.253ms for 693 entries. Feb 13 19:03:53.462517 systemd-journald[1121]: System Journal (/var/log/journal/ec24ba7350a824dc5f808a67b8da0669) is 10.4M, max 538.1M, 527.7M free. Feb 13 19:03:53.756371 systemd-journald[1121]: Received client request to flush runtime journal. Feb 13 19:03:53.756478 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Feb 13 19:03:53.756514 systemd-journald[1121]: /var/log/journal/ec24ba7350a824dc5f808a67b8da0669/system.journal: Journal file uses a different sequence number ID, rotating. Feb 13 19:03:53.756562 systemd-journald[1121]: Rotating system journal. Feb 13 19:03:53.756608 kernel: loop1: detected capacity change from 0 to 116784 Feb 13 19:03:53.756640 kernel: loop2: detected capacity change from 0 to 113552 Feb 13 19:03:53.756671 kernel: loop3: detected capacity change from 0 to 53784 Feb 13 19:03:53.756702 kernel: loop4: detected capacity change from 0 to 116784 Feb 13 19:03:53.756733 kernel: loop5: detected capacity change from 0 to 113552 Feb 13 19:03:53.573046 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Feb 13 19:03:53.588665 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Feb 13 19:03:53.592849 systemd[1]: Finished systemd-sysusers.service - Create System Users. Feb 13 19:03:53.606606 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Feb 13 19:03:53.653049 udevadm[1185]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 13 19:03:53.717335 systemd-tmpfiles[1187]: ACLs are not supported, ignoring. Feb 13 19:03:53.717359 systemd-tmpfiles[1187]: ACLs are not supported, ignoring. Feb 13 19:03:53.735786 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Feb 13 19:03:53.758682 (sd-merge)[1190]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Feb 13 19:03:53.763389 (sd-merge)[1190]: Merged extensions into '/usr'. Feb 13 19:03:53.771244 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Feb 13 19:03:53.775117 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Feb 13 19:03:53.786539 systemd[1]: Starting ensure-sysext.service... Feb 13 19:03:53.799709 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Feb 13 19:03:53.842367 systemd[1]: Reloading requested from client PID 1195 ('systemctl') (unit ensure-sysext.service)... Feb 13 19:03:53.842648 systemd[1]: Reloading... Feb 13 19:03:53.912258 systemd-tmpfiles[1196]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 13 19:03:53.912810 systemd-tmpfiles[1196]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Feb 13 19:03:53.920721 systemd-tmpfiles[1196]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 19:03:53.924917 systemd-tmpfiles[1196]: ACLs are not supported, ignoring. Feb 13 19:03:53.925087 systemd-tmpfiles[1196]: ACLs are not supported, ignoring. Feb 13 19:03:53.981998 systemd-tmpfiles[1196]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 19:03:53.982021 systemd-tmpfiles[1196]: Skipping /boot Feb 13 19:03:53.986364 zram_generator::config[1220]: No configuration found. Feb 13 19:03:54.072233 systemd-tmpfiles[1196]: Detected autofs mount point /boot during canonicalization of boot. Feb 13 19:03:54.072262 systemd-tmpfiles[1196]: Skipping /boot Feb 13 19:03:54.361174 ldconfig[1148]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 13 19:03:54.397226 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 19:03:54.517274 systemd[1]: Reloading finished in 673 ms. Feb 13 19:03:54.550293 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Feb 13 19:03:54.553582 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Feb 13 19:03:54.588047 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:03:54.602727 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Feb 13 19:03:54.610532 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Feb 13 19:03:54.619690 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Feb 13 19:03:54.628667 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Feb 13 19:03:54.644198 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 19:03:54.648879 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Feb 13 19:03:54.663704 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Feb 13 19:03:54.676402 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Feb 13 19:03:54.679068 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:03:54.679410 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 19:03:54.685918 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 19:03:54.686331 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:03:54.686558 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 19:03:54.696116 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 19:03:54.705758 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Feb 13 19:03:54.708545 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Feb 13 19:03:54.708852 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 13 19:03:54.709266 systemd[1]: Reached target time-set.target - System Time Set. Feb 13 19:03:54.741571 systemd[1]: Finished ensure-sysext.service. Feb 13 19:03:54.790597 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Feb 13 19:03:54.793974 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 13 19:03:54.795510 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Feb 13 19:03:54.826268 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 13 19:03:54.828341 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Feb 13 19:03:54.832129 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Feb 13 19:03:54.838835 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Feb 13 19:03:54.846233 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 13 19:03:54.846942 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Feb 13 19:03:54.850787 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 13 19:03:54.863313 augenrules[1276]: /sbin/augenrules: No change Feb 13 19:03:54.865647 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 19:03:54.866011 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Feb 13 19:03:54.892282 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Feb 13 19:03:54.902406 augenrules[1306]: No rules Feb 13 19:03:54.904756 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:03:54.906949 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:03:54.927257 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Feb 13 19:03:54.932089 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 13 19:03:54.973708 systemd[1]: Started systemd-userdbd.service - User Database Manager. Feb 13 19:03:55.032658 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Feb 13 19:03:55.042742 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Feb 13 19:03:55.049545 systemd[1]: Starting systemd-update-done.service - Update is Completed... Feb 13 19:03:55.109368 systemd[1]: Finished systemd-update-done.service - Update is Completed. Feb 13 19:03:55.128090 systemd-resolved[1279]: Positive Trust Anchors: Feb 13 19:03:55.128130 systemd-resolved[1279]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 19:03:55.128234 systemd-resolved[1279]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Feb 13 19:03:55.132927 systemd-udevd[1319]: Using default interface naming scheme 'v255'. Feb 13 19:03:55.138653 systemd-resolved[1279]: Defaulting to hostname 'linux'. Feb 13 19:03:55.142621 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Feb 13 19:03:55.145665 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Feb 13 19:03:55.177262 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Feb 13 19:03:55.191580 systemd[1]: Starting systemd-networkd.service - Network Configuration... Feb 13 19:03:55.341438 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Feb 13 19:03:55.350665 systemd-networkd[1326]: lo: Link UP Feb 13 19:03:55.350681 systemd-networkd[1326]: lo: Gained carrier Feb 13 19:03:55.353650 systemd-networkd[1326]: Enumeration completed Feb 13 19:03:55.353850 systemd[1]: Started systemd-networkd.service - Network Configuration. Feb 13 19:03:55.356112 systemd[1]: Reached target network.target - Network. Feb 13 19:03:55.367540 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Feb 13 19:03:55.400839 (udev-worker)[1329]: Network interface NamePolicy= disabled on kernel command line. Feb 13 19:03:55.480109 systemd-networkd[1326]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:03:55.480140 systemd-networkd[1326]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 13 19:03:55.486484 systemd-networkd[1326]: eth0: Link UP Feb 13 19:03:55.486508 systemd-networkd[1326]: eth0: Gained carrier Feb 13 19:03:55.486542 systemd-networkd[1326]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Feb 13 19:03:55.499384 systemd-networkd[1326]: eth0: DHCPv4 address 172.31.29.129/20, gateway 172.31.16.1 acquired from 172.31.16.1 Feb 13 19:03:55.535395 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 39 scanned by (udev-worker) (1324) Feb 13 19:03:55.721962 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Feb 13 19:03:55.777129 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Feb 13 19:03:55.783092 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Feb 13 19:03:55.792842 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Feb 13 19:03:55.806830 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Feb 13 19:03:55.826928 lvm[1442]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:03:55.849810 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Feb 13 19:03:55.862215 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Feb 13 19:03:55.866541 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Feb 13 19:03:55.879607 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Feb 13 19:03:55.893285 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Feb 13 19:03:55.896360 systemd[1]: Reached target sysinit.target - System Initialization. Feb 13 19:03:55.900570 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Feb 13 19:03:55.903247 lvm[1448]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:03:55.903440 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 19:03:55.906419 systemd[1]: Started logrotate.timer - Daily rotation of log files. Feb 13 19:03:55.908614 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Feb 13 19:03:55.914362 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Feb 13 19:03:55.916782 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 13 19:03:55.916835 systemd[1]: Reached target paths.target - Path Units. Feb 13 19:03:55.918611 systemd[1]: Reached target timers.target - Timer Units. Feb 13 19:03:55.924863 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Feb 13 19:03:55.933324 systemd[1]: Starting docker.socket - Docker Socket for the API... Feb 13 19:03:55.942860 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Feb 13 19:03:55.946004 systemd[1]: Listening on docker.socket - Docker Socket for the API. Feb 13 19:03:55.949549 systemd[1]: Reached target sockets.target - Socket Units. Feb 13 19:03:55.951571 systemd[1]: Reached target basic.target - Basic System. Feb 13 19:03:55.953510 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Feb 13 19:03:55.953575 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Feb 13 19:03:55.962583 systemd[1]: Starting containerd.service - containerd container runtime... Feb 13 19:03:55.971827 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Feb 13 19:03:55.982559 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Feb 13 19:03:55.991379 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Feb 13 19:03:55.998555 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Feb 13 19:03:56.000831 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Feb 13 19:03:56.005689 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Feb 13 19:03:56.013153 systemd[1]: Started ntpd.service - Network Time Service. Feb 13 19:03:56.021448 systemd[1]: Starting setup-oem.service - Setup OEM... Feb 13 19:03:56.030592 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Feb 13 19:03:56.035471 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Feb 13 19:03:56.051638 systemd[1]: Starting systemd-logind.service - User Login Management... Feb 13 19:03:56.055548 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 13 19:03:56.057490 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 19:03:56.060574 systemd[1]: Starting update-engine.service - Update Engine... Feb 13 19:03:56.068409 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Feb 13 19:03:56.074293 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Feb 13 19:03:56.094319 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 19:03:56.095313 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Feb 13 19:03:56.139117 update_engine[1466]: I20250213 19:03:56.134447 1466 main.cc:92] Flatcar Update Engine starting Feb 13 19:03:56.152597 jq[1456]: false Feb 13 19:03:56.157284 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 13 19:03:56.158540 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Feb 13 19:03:56.184536 extend-filesystems[1457]: Found loop3 Feb 13 19:03:56.184536 extend-filesystems[1457]: Found loop4 Feb 13 19:03:56.184536 extend-filesystems[1457]: Found loop5 Feb 13 19:03:56.184536 extend-filesystems[1457]: Found nvme0n1 Feb 13 19:03:56.184536 extend-filesystems[1457]: Found nvme0n1p1 Feb 13 19:03:56.184536 extend-filesystems[1457]: Found nvme0n1p2 Feb 13 19:03:56.184536 extend-filesystems[1457]: Found nvme0n1p3 Feb 13 19:03:56.184536 extend-filesystems[1457]: Found usr Feb 13 19:03:56.184536 extend-filesystems[1457]: Found nvme0n1p4 Feb 13 19:03:56.184536 extend-filesystems[1457]: Found nvme0n1p6 Feb 13 19:03:56.184536 extend-filesystems[1457]: Found nvme0n1p7 Feb 13 19:03:56.184536 extend-filesystems[1457]: Found nvme0n1p9 Feb 13 19:03:56.184536 extend-filesystems[1457]: Checking size of /dev/nvme0n1p9 Feb 13 19:03:56.247508 jq[1467]: true Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: ntpd 4.2.8p17@1.4004-o Thu Feb 13 17:01:18 UTC 2025 (1): Starting Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: ---------------------------------------------------- Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: ntp-4 is maintained by Network Time Foundation, Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: corporation. Support and training for ntp-4 are Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: available at https://www.nwtime.org/support Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: ---------------------------------------------------- Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: proto: precision = 0.096 usec (-23) Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: basedate set to 2025-02-01 Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: gps base set to 2025-02-02 (week 2352) Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: Listen and drop on 0 v6wildcard [::]:123 Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: Listen normally on 2 lo 127.0.0.1:123 Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: Listen normally on 3 eth0 172.31.29.129:123 Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: Listen normally on 4 lo [::1]:123 Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: bind(21) AF_INET6 fe80::4c5:91ff:fe64:59b9%2#123 flags 0x11 failed: Cannot assign requested address Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: unable to create socket on eth0 (5) for fe80::4c5:91ff:fe64:59b9%2#123 Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: failed to init interface for address fe80::4c5:91ff:fe64:59b9%2 Feb 13 19:03:56.247694 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: Listening on routing socket on fd #21 for interface updates Feb 13 19:03:56.206080 ntpd[1459]: ntpd 4.2.8p17@1.4004-o Thu Feb 13 17:01:18 UTC 2025 (1): Starting Feb 13 19:03:56.198105 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Feb 13 19:03:56.206131 ntpd[1459]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Feb 13 19:03:56.251175 systemd[1]: Started dbus.service - D-Bus System Message Bus. Feb 13 19:03:56.206151 ntpd[1459]: ---------------------------------------------------- Feb 13 19:03:56.206169 ntpd[1459]: ntp-4 is maintained by Network Time Foundation, Feb 13 19:03:56.206226 ntpd[1459]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Feb 13 19:03:56.206246 ntpd[1459]: corporation. Support and training for ntp-4 are Feb 13 19:03:56.206265 ntpd[1459]: available at https://www.nwtime.org/support Feb 13 19:03:56.206283 ntpd[1459]: ---------------------------------------------------- Feb 13 19:03:56.215734 ntpd[1459]: proto: precision = 0.096 usec (-23) Feb 13 19:03:56.217265 ntpd[1459]: basedate set to 2025-02-01 Feb 13 19:03:56.217296 ntpd[1459]: gps base set to 2025-02-02 (week 2352) Feb 13 19:03:56.224791 ntpd[1459]: Listen and drop on 0 v6wildcard [::]:123 Feb 13 19:03:56.224871 ntpd[1459]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Feb 13 19:03:56.227096 ntpd[1459]: Listen normally on 2 lo 127.0.0.1:123 Feb 13 19:03:56.227168 ntpd[1459]: Listen normally on 3 eth0 172.31.29.129:123 Feb 13 19:03:56.227260 ntpd[1459]: Listen normally on 4 lo [::1]:123 Feb 13 19:03:56.227360 ntpd[1459]: bind(21) AF_INET6 fe80::4c5:91ff:fe64:59b9%2#123 flags 0x11 failed: Cannot assign requested address Feb 13 19:03:56.240274 ntpd[1459]: unable to create socket on eth0 (5) for fe80::4c5:91ff:fe64:59b9%2#123 Feb 13 19:03:56.240315 ntpd[1459]: failed to init interface for address fe80::4c5:91ff:fe64:59b9%2 Feb 13 19:03:56.240390 ntpd[1459]: Listening on routing socket on fd #21 for interface updates Feb 13 19:03:56.249970 dbus-daemon[1455]: [system] SELinux support is enabled Feb 13 19:03:56.255969 ntpd[1459]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Feb 13 19:03:56.260817 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 13 19:03:56.263477 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Feb 13 19:03:56.263477 ntpd[1459]: 13 Feb 19:03:56 ntpd[1459]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Feb 13 19:03:56.256034 ntpd[1459]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Feb 13 19:03:56.260868 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Feb 13 19:03:56.259887 dbus-daemon[1455]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1326 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Feb 13 19:03:56.264304 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 13 19:03:56.275567 update_engine[1466]: I20250213 19:03:56.267498 1466 update_check_scheduler.cc:74] Next update check in 4m26s Feb 13 19:03:56.268653 dbus-daemon[1455]: [system] Successfully activated service 'org.freedesktop.systemd1' Feb 13 19:03:56.264394 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Feb 13 19:03:56.268567 systemd[1]: Started update-engine.service - Update Engine. Feb 13 19:03:56.276491 ln[1488]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/amazon-ssm-agent.json': File exists Feb 13 19:03:56.283366 (ntainerd)[1477]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Feb 13 19:03:56.285395 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Feb 13 19:03:56.291235 systemd[1]: Started locksmithd.service - Cluster reboot manager. Feb 13 19:03:56.317943 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 19:03:56.318439 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Feb 13 19:03:56.355960 extend-filesystems[1457]: Old size kept for /dev/nvme0n1p9 Feb 13 19:03:56.358384 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 19:03:56.358769 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Feb 13 19:03:56.378219 jq[1490]: false Feb 13 19:03:56.385131 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Feb 13 19:03:56.385541 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Feb 13 19:03:56.394458 systemd[1]: Starting sshkeys.service... Feb 13 19:03:56.398479 ln[1495]: /usr/bin/ln: failed to create symbolic link '/etc/amazon/ssm/seelog.xml': File exists Feb 13 19:03:56.460875 ln[1514]: /usr/bin/ln: failed to create symbolic link '/etc/eks/bootstrap.sh': File exists Feb 13 19:03:56.458281 systemd[1]: Finished setup-oem.service - Setup OEM. Feb 13 19:03:56.499015 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Feb 13 19:03:56.505790 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Feb 13 19:03:56.552914 coreos-metadata[1454]: Feb 13 19:03:56.552 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Feb 13 19:03:56.563865 coreos-metadata[1454]: Feb 13 19:03:56.563 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Feb 13 19:03:56.563865 coreos-metadata[1454]: Feb 13 19:03:56.563 INFO Fetch successful Feb 13 19:03:56.563865 coreos-metadata[1454]: Feb 13 19:03:56.563 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Feb 13 19:03:56.566091 coreos-metadata[1454]: Feb 13 19:03:56.565 INFO Fetch successful Feb 13 19:03:56.566091 coreos-metadata[1454]: Feb 13 19:03:56.566 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Feb 13 19:03:56.570998 coreos-metadata[1454]: Feb 13 19:03:56.570 INFO Fetch successful Feb 13 19:03:56.570998 coreos-metadata[1454]: Feb 13 19:03:56.570 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Feb 13 19:03:56.572266 coreos-metadata[1454]: Feb 13 19:03:56.572 INFO Fetch successful Feb 13 19:03:56.572266 coreos-metadata[1454]: Feb 13 19:03:56.572 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Feb 13 19:03:56.574229 coreos-metadata[1454]: Feb 13 19:03:56.572 INFO Fetch failed with 404: resource not found Feb 13 19:03:56.574229 coreos-metadata[1454]: Feb 13 19:03:56.572 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Feb 13 19:03:56.579542 coreos-metadata[1454]: Feb 13 19:03:56.579 INFO Fetch successful Feb 13 19:03:56.579542 coreos-metadata[1454]: Feb 13 19:03:56.579 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Feb 13 19:03:56.582479 coreos-metadata[1454]: Feb 13 19:03:56.582 INFO Fetch successful Feb 13 19:03:56.582479 coreos-metadata[1454]: Feb 13 19:03:56.582 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Feb 13 19:03:56.586817 coreos-metadata[1454]: Feb 13 19:03:56.586 INFO Fetch successful Feb 13 19:03:56.586817 coreos-metadata[1454]: Feb 13 19:03:56.586 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Feb 13 19:03:56.592442 coreos-metadata[1454]: Feb 13 19:03:56.592 INFO Fetch successful Feb 13 19:03:56.592442 coreos-metadata[1454]: Feb 13 19:03:56.592 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Feb 13 19:03:56.593371 coreos-metadata[1454]: Feb 13 19:03:56.593 INFO Fetch successful Feb 13 19:03:56.619441 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 39 scanned by (udev-worker) (1324) Feb 13 19:03:56.635538 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Feb 13 19:03:56.650548 systemd-logind[1465]: Watching system buttons on /dev/input/event0 (Power Button) Feb 13 19:03:56.653314 systemd-logind[1465]: Watching system buttons on /dev/input/event1 (Sleep Button) Feb 13 19:03:56.657576 systemd-logind[1465]: New seat seat0. Feb 13 19:03:56.660085 systemd[1]: Starting issuegen.service - Generate /run/issue... Feb 13 19:03:56.675640 systemd[1]: Started sshd@0-172.31.29.129:22-139.178.68.195:38660.service - OpenSSH per-connection server daemon (139.178.68.195:38660). Feb 13 19:03:56.679691 systemd[1]: Started systemd-logind.service - User Login Management. Feb 13 19:03:56.743730 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Feb 13 19:03:56.746708 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 13 19:03:56.793928 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 19:03:56.795695 systemd[1]: Finished issuegen.service - Generate /run/issue. Feb 13 19:03:56.809117 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Feb 13 19:03:56.886898 locksmithd[1494]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 19:03:56.941945 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Feb 13 19:03:56.947752 coreos-metadata[1521]: Feb 13 19:03:56.947 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Feb 13 19:03:56.953280 coreos-metadata[1521]: Feb 13 19:03:56.948 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Feb 13 19:03:56.953280 coreos-metadata[1521]: Feb 13 19:03:56.949 INFO Fetch successful Feb 13 19:03:56.953280 coreos-metadata[1521]: Feb 13 19:03:56.949 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Feb 13 19:03:56.953280 coreos-metadata[1521]: Feb 13 19:03:56.950 INFO Fetch successful Feb 13 19:03:56.956055 unknown[1521]: wrote ssh authorized keys file for user: core Feb 13 19:03:56.964374 systemd[1]: Started getty@tty1.service - Getty on tty1. Feb 13 19:03:56.971747 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Feb 13 19:03:56.974856 systemd[1]: Reached target getty.target - Login Prompts. Feb 13 19:03:57.060260 update-ssh-keys[1615]: Updated "/home/core/.ssh/authorized_keys" Feb 13 19:03:57.062105 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Feb 13 19:03:57.069670 dbus-daemon[1455]: [system] Successfully activated service 'org.freedesktop.hostname1' Feb 13 19:03:57.070244 systemd[1]: Finished sshkeys.service. Feb 13 19:03:57.072172 dbus-daemon[1455]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1493 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Feb 13 19:03:57.078988 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Feb 13 19:03:57.096423 systemd[1]: Starting polkit.service - Authorization Manager... Feb 13 19:03:57.103245 containerd[1477]: time="2025-02-13T19:03:57.099122271Z" level=info msg="starting containerd" revision=9b2ad7760328148397346d10c7b2004271249db4 version=v1.7.23 Feb 13 19:03:57.150563 systemd-networkd[1326]: eth0: Gained IPv6LL Feb 13 19:03:57.165295 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Feb 13 19:03:57.171740 systemd[1]: Reached target network-online.target - Network is Online. Feb 13 19:03:57.178913 polkitd[1632]: Started polkitd version 121 Feb 13 19:03:57.187679 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Feb 13 19:03:57.200698 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Feb 13 19:03:57.216041 sshd[1554]: Accepted publickey for core from 139.178.68.195 port 38660 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:03:57.218325 polkitd[1632]: Loading rules from directory /etc/polkit-1/rules.d Feb 13 19:03:57.218445 polkitd[1632]: Loading rules from directory /usr/share/polkit-1/rules.d Feb 13 19:03:57.223104 sshd-session[1554]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:03:57.234840 polkitd[1632]: Finished loading, compiling and executing 2 rules Feb 13 19:03:57.237208 dbus-daemon[1455]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Feb 13 19:03:57.237504 systemd[1]: Started polkit.service - Authorization Manager. Feb 13 19:03:57.241407 polkitd[1632]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Feb 13 19:03:57.266126 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Feb 13 19:03:57.277024 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Feb 13 19:03:57.291535 containerd[1477]: time="2025-02-13T19:03:57.288030772Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:57.301388 systemd-logind[1465]: New session 1 of user core. Feb 13 19:03:57.306484 containerd[1477]: time="2025-02-13T19:03:57.303768340Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.74-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:03:57.306484 containerd[1477]: time="2025-02-13T19:03:57.303873496Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 13 19:03:57.306484 containerd[1477]: time="2025-02-13T19:03:57.303955240Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 13 19:03:57.306484 containerd[1477]: time="2025-02-13T19:03:57.304853200Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Feb 13 19:03:57.306484 containerd[1477]: time="2025-02-13T19:03:57.304912120Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:57.307849 containerd[1477]: time="2025-02-13T19:03:57.305426560Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:03:57.307849 containerd[1477]: time="2025-02-13T19:03:57.307328848Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:57.307849 containerd[1477]: time="2025-02-13T19:03:57.307802548Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:03:57.308052 containerd[1477]: time="2025-02-13T19:03:57.307863640Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:57.308052 containerd[1477]: time="2025-02-13T19:03:57.307899916Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:03:57.308052 containerd[1477]: time="2025-02-13T19:03:57.307951720Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:57.308608 containerd[1477]: time="2025-02-13T19:03:57.308442016Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:57.310212 containerd[1477]: time="2025-02-13T19:03:57.309333724Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 13 19:03:57.310212 containerd[1477]: time="2025-02-13T19:03:57.309582700Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 13 19:03:57.310212 containerd[1477]: time="2025-02-13T19:03:57.309616048Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 13 19:03:57.310464 containerd[1477]: time="2025-02-13T19:03:57.310148452Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 13 19:03:57.310464 containerd[1477]: time="2025-02-13T19:03:57.310303564Z" level=info msg="metadata content store policy set" policy=shared Feb 13 19:03:57.314065 containerd[1477]: time="2025-02-13T19:03:57.313008688Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 13 19:03:57.321266 containerd[1477]: time="2025-02-13T19:03:57.317852164Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 13 19:03:57.324695 containerd[1477]: time="2025-02-13T19:03:57.324645004Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Feb 13 19:03:57.324860 containerd[1477]: time="2025-02-13T19:03:57.324831304Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Feb 13 19:03:57.325137 containerd[1477]: time="2025-02-13T19:03:57.325087948Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 13 19:03:57.326271 containerd[1477]: time="2025-02-13T19:03:57.325370524Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 13 19:03:57.326271 containerd[1477]: time="2025-02-13T19:03:57.326095192Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 13 19:03:57.326436 containerd[1477]: time="2025-02-13T19:03:57.326402572Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Feb 13 19:03:57.326484 containerd[1477]: time="2025-02-13T19:03:57.326460076Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Feb 13 19:03:57.326530 containerd[1477]: time="2025-02-13T19:03:57.326502664Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Feb 13 19:03:57.326577 containerd[1477]: time="2025-02-13T19:03:57.326540956Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 13 19:03:57.326646 containerd[1477]: time="2025-02-13T19:03:57.326573944Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 13 19:03:57.326646 containerd[1477]: time="2025-02-13T19:03:57.326604256Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 13 19:03:57.326646 containerd[1477]: time="2025-02-13T19:03:57.326635912Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 13 19:03:57.326772 containerd[1477]: time="2025-02-13T19:03:57.326668300Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 13 19:03:57.326772 containerd[1477]: time="2025-02-13T19:03:57.326700988Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 13 19:03:57.326772 containerd[1477]: time="2025-02-13T19:03:57.326730028Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 13 19:03:57.326772 containerd[1477]: time="2025-02-13T19:03:57.326757772Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 13 19:03:57.326921 containerd[1477]: time="2025-02-13T19:03:57.326797468Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.326921 containerd[1477]: time="2025-02-13T19:03:57.326828968Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.326921 containerd[1477]: time="2025-02-13T19:03:57.326859808Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.326921 containerd[1477]: time="2025-02-13T19:03:57.326891860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.327093 containerd[1477]: time="2025-02-13T19:03:57.326921116Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.327093 containerd[1477]: time="2025-02-13T19:03:57.326952988Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.327093 containerd[1477]: time="2025-02-13T19:03:57.326982724Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.327093 containerd[1477]: time="2025-02-13T19:03:57.327017764Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.327093 containerd[1477]: time="2025-02-13T19:03:57.327050512Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.327093 containerd[1477]: time="2025-02-13T19:03:57.327082924Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.327488 containerd[1477]: time="2025-02-13T19:03:57.327110752Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.327488 containerd[1477]: time="2025-02-13T19:03:57.327139156Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.328755 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Feb 13 19:03:57.338973 containerd[1477]: time="2025-02-13T19:03:57.327167848Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.338973 containerd[1477]: time="2025-02-13T19:03:57.332432356Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Feb 13 19:03:57.338973 containerd[1477]: time="2025-02-13T19:03:57.332555116Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.338973 containerd[1477]: time="2025-02-13T19:03:57.332637328Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.338973 containerd[1477]: time="2025-02-13T19:03:57.332671408Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 13 19:03:57.332827 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Feb 13 19:03:57.342019 containerd[1477]: time="2025-02-13T19:03:57.341737696Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 13 19:03:57.343904 containerd[1477]: time="2025-02-13T19:03:57.342159088Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Feb 13 19:03:57.343904 containerd[1477]: time="2025-02-13T19:03:57.343138756Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 13 19:03:57.344842 containerd[1477]: time="2025-02-13T19:03:57.343847356Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Feb 13 19:03:57.345154 containerd[1477]: time="2025-02-13T19:03:57.344126212Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.345433 containerd[1477]: time="2025-02-13T19:03:57.345258160Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Feb 13 19:03:57.345433 containerd[1477]: time="2025-02-13T19:03:57.345323392Z" level=info msg="NRI interface is disabled by configuration." Feb 13 19:03:57.345433 containerd[1477]: time="2025-02-13T19:03:57.345353776Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 13 19:03:57.346851 containerd[1477]: time="2025-02-13T19:03:57.346464796Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 13 19:03:57.346851 containerd[1477]: time="2025-02-13T19:03:57.346691140Z" level=info msg="Connect containerd service" Feb 13 19:03:57.347806 containerd[1477]: time="2025-02-13T19:03:57.347413468Z" level=info msg="using legacy CRI server" Feb 13 19:03:57.347806 containerd[1477]: time="2025-02-13T19:03:57.347470012Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Feb 13 19:03:57.348578 containerd[1477]: time="2025-02-13T19:03:57.348262948Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 13 19:03:57.357787 systemd-resolved[1279]: System hostname changed to 'ip-172-31-29-129'. Feb 13 19:03:57.357883 systemd-hostnamed[1493]: Hostname set to (transient) Feb 13 19:03:57.358550 systemd[1]: Starting user@500.service - User Manager for UID 500... Feb 13 19:03:57.373959 amazon-ssm-agent[1637]: Initializing new seelog logger Feb 13 19:03:57.373959 amazon-ssm-agent[1637]: New Seelog Logger Creation Complete Feb 13 19:03:57.373959 amazon-ssm-agent[1637]: 2025/02/13 19:03:57 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:57.373959 amazon-ssm-agent[1637]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:57.373959 amazon-ssm-agent[1637]: 2025/02/13 19:03:57 processing appconfig overrides Feb 13 19:03:57.376094 containerd[1477]: time="2025-02-13T19:03:57.375276005Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 13 19:03:57.376094 containerd[1477]: time="2025-02-13T19:03:57.375557489Z" level=info msg="Start subscribing containerd event" Feb 13 19:03:57.376094 containerd[1477]: time="2025-02-13T19:03:57.375665885Z" level=info msg="Start recovering state" Feb 13 19:03:57.376094 containerd[1477]: time="2025-02-13T19:03:57.375797597Z" level=info msg="Start event monitor" Feb 13 19:03:57.376094 containerd[1477]: time="2025-02-13T19:03:57.375821909Z" level=info msg="Start snapshots syncer" Feb 13 19:03:57.376094 containerd[1477]: time="2025-02-13T19:03:57.375843401Z" level=info msg="Start cni network conf syncer for default" Feb 13 19:03:57.376094 containerd[1477]: time="2025-02-13T19:03:57.375861821Z" level=info msg="Start streaming server" Feb 13 19:03:57.378236 amazon-ssm-agent[1637]: 2025/02/13 19:03:57 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:57.378236 amazon-ssm-agent[1637]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:57.378236 amazon-ssm-agent[1637]: 2025/02/13 19:03:57 processing appconfig overrides Feb 13 19:03:57.378412 containerd[1477]: time="2025-02-13T19:03:57.378302369Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 13 19:03:57.378468 containerd[1477]: time="2025-02-13T19:03:57.378417365Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 13 19:03:57.378646 containerd[1477]: time="2025-02-13T19:03:57.378527225Z" level=info msg="containerd successfully booted in 0.286116s" Feb 13 19:03:57.379968 amazon-ssm-agent[1637]: 2025/02/13 19:03:57 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:57.380092 amazon-ssm-agent[1637]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:57.380482 amazon-ssm-agent[1637]: 2025/02/13 19:03:57 processing appconfig overrides Feb 13 19:03:57.381580 systemd[1]: Started containerd.service - containerd container runtime. Feb 13 19:03:57.389810 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO Proxy environment variables: Feb 13 19:03:57.387806 (systemd)[1660]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:03:57.386517 systemd[1]: Reached target multi-user.target - Multi-User System. Feb 13 19:03:57.398241 amazon-ssm-agent[1637]: 2025/02/13 19:03:57 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:57.398241 amazon-ssm-agent[1637]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Feb 13 19:03:57.398241 amazon-ssm-agent[1637]: 2025/02/13 19:03:57 processing appconfig overrides Feb 13 19:03:57.488111 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO https_proxy: Feb 13 19:03:57.488682 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO http_proxy: Feb 13 19:03:57.488860 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO no_proxy: Feb 13 19:03:57.488960 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO Checking if agent identity type OnPrem can be assumed Feb 13 19:03:57.489070 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO Checking if agent identity type EC2 can be assumed Feb 13 19:03:57.489171 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO Agent will take identity from EC2 Feb 13 19:03:57.489292 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO [amazon-ssm-agent] using named pipe channel for IPC Feb 13 19:03:57.489463 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO [amazon-ssm-agent] using named pipe channel for IPC Feb 13 19:03:57.489563 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO [amazon-ssm-agent] using named pipe channel for IPC Feb 13 19:03:57.489685 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 Feb 13 19:03:57.489794 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Feb 13 19:03:57.489891 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO [amazon-ssm-agent] Starting Core Agent Feb 13 19:03:57.489985 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO [amazon-ssm-agent] registrar detected. Attempting registration Feb 13 19:03:57.490083 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO [Registrar] Starting registrar module Feb 13 19:03:57.490199 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO [EC2Identity] registration info found for ec2 instance Feb 13 19:03:57.490306 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO [CredentialRefresher] credentialRefresher has started Feb 13 19:03:57.490398 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO [CredentialRefresher] Credentials exist and have not expired, sending ready message Feb 13 19:03:57.586810 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO [CredentialRefresher] Starting credentials refresher loop Feb 13 19:03:57.617995 systemd[1660]: Queued start job for default target default.target. Feb 13 19:03:57.626844 systemd[1660]: Created slice app.slice - User Application Slice. Feb 13 19:03:57.626969 systemd[1660]: Reached target paths.target - Paths. Feb 13 19:03:57.627005 systemd[1660]: Reached target timers.target - Timers. Feb 13 19:03:57.630344 systemd[1660]: Starting dbus.socket - D-Bus User Message Bus Socket... Feb 13 19:03:57.660055 systemd[1660]: Listening on dbus.socket - D-Bus User Message Bus Socket. Feb 13 19:03:57.660319 systemd[1660]: Reached target sockets.target - Sockets. Feb 13 19:03:57.660352 systemd[1660]: Reached target basic.target - Basic System. Feb 13 19:03:57.660435 systemd[1660]: Reached target default.target - Main User Target. Feb 13 19:03:57.660498 systemd[1660]: Startup finished in 258ms. Feb 13 19:03:57.660719 systemd[1]: Started user@500.service - User Manager for UID 500. Feb 13 19:03:57.670458 systemd[1]: Started session-1.scope - Session 1 of User core. Feb 13 19:03:57.676325 systemd[1]: Startup finished in 1.118s (kernel) + 4.061s (initrd) + 5.872s (userspace) = 11.053s. Feb 13 19:03:57.688580 amazon-ssm-agent[1637]: 2025-02-13 19:03:57 INFO [CredentialRefresher] Next credential rotation will be in 30.096854874633333 minutes Feb 13 19:03:57.696688 agetty[1611]: failed to open credentials directory Feb 13 19:03:57.696737 agetty[1612]: failed to open credentials directory Feb 13 19:03:57.827577 systemd[1]: Started sshd@1-172.31.29.129:22-139.178.68.195:48436.service - OpenSSH per-connection server daemon (139.178.68.195:48436). Feb 13 19:03:58.020807 sshd[1679]: Accepted publickey for core from 139.178.68.195 port 48436 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:03:58.023249 sshd-session[1679]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:03:58.030388 systemd-logind[1465]: New session 2 of user core. Feb 13 19:03:58.038425 systemd[1]: Started session-2.scope - Session 2 of User core. Feb 13 19:03:58.162706 sshd[1681]: Connection closed by 139.178.68.195 port 48436 Feb 13 19:03:58.163618 sshd-session[1679]: pam_unix(sshd:session): session closed for user core Feb 13 19:03:58.168923 systemd-logind[1465]: Session 2 logged out. Waiting for processes to exit. Feb 13 19:03:58.170667 systemd[1]: sshd@1-172.31.29.129:22-139.178.68.195:48436.service: Deactivated successfully. Feb 13 19:03:58.173988 systemd[1]: session-2.scope: Deactivated successfully. Feb 13 19:03:58.177992 systemd-logind[1465]: Removed session 2. Feb 13 19:03:58.206715 systemd[1]: Started sshd@2-172.31.29.129:22-139.178.68.195:48448.service - OpenSSH per-connection server daemon (139.178.68.195:48448). Feb 13 19:03:58.393587 sshd[1686]: Accepted publickey for core from 139.178.68.195 port 48448 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:03:58.396579 sshd-session[1686]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:03:58.406607 systemd-logind[1465]: New session 3 of user core. Feb 13 19:03:58.415612 systemd[1]: Started session-3.scope - Session 3 of User core. Feb 13 19:03:58.520482 amazon-ssm-agent[1637]: 2025-02-13 19:03:58 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Feb 13 19:03:58.539140 sshd[1688]: Connection closed by 139.178.68.195 port 48448 Feb 13 19:03:58.539968 sshd-session[1686]: pam_unix(sshd:session): session closed for user core Feb 13 19:03:58.547163 systemd[1]: sshd@2-172.31.29.129:22-139.178.68.195:48448.service: Deactivated successfully. Feb 13 19:03:58.549487 systemd-logind[1465]: Session 3 logged out. Waiting for processes to exit. Feb 13 19:03:58.553291 systemd[1]: session-3.scope: Deactivated successfully. Feb 13 19:03:58.559958 systemd-logind[1465]: Removed session 3. Feb 13 19:03:58.590375 systemd[1]: Started sshd@3-172.31.29.129:22-139.178.68.195:48450.service - OpenSSH per-connection server daemon (139.178.68.195:48450). Feb 13 19:03:58.622342 amazon-ssm-agent[1637]: 2025-02-13 19:03:58 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:1691) started Feb 13 19:03:58.723427 amazon-ssm-agent[1637]: 2025-02-13 19:03:58 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Feb 13 19:03:58.794541 sshd[1699]: Accepted publickey for core from 139.178.68.195 port 48450 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:03:58.797217 sshd-session[1699]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:03:58.804887 systemd-logind[1465]: New session 4 of user core. Feb 13 19:03:58.814443 systemd[1]: Started session-4.scope - Session 4 of User core. Feb 13 19:03:58.941462 sshd[1705]: Connection closed by 139.178.68.195 port 48450 Feb 13 19:03:58.942632 sshd-session[1699]: pam_unix(sshd:session): session closed for user core Feb 13 19:03:58.949507 systemd[1]: sshd@3-172.31.29.129:22-139.178.68.195:48450.service: Deactivated successfully. Feb 13 19:03:58.954518 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 19:03:58.956003 systemd-logind[1465]: Session 4 logged out. Waiting for processes to exit. Feb 13 19:03:58.958024 systemd-logind[1465]: Removed session 4. Feb 13 19:03:58.982871 systemd[1]: Started sshd@4-172.31.29.129:22-139.178.68.195:48460.service - OpenSSH per-connection server daemon (139.178.68.195:48460). Feb 13 19:03:59.169518 sshd[1710]: Accepted publickey for core from 139.178.68.195 port 48460 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:03:59.171967 sshd-session[1710]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:03:59.178917 systemd-logind[1465]: New session 5 of user core. Feb 13 19:03:59.184411 systemd[1]: Started session-5.scope - Session 5 of User core. Feb 13 19:03:59.206872 ntpd[1459]: Listen normally on 6 eth0 [fe80::4c5:91ff:fe64:59b9%2]:123 Feb 13 19:03:59.207587 ntpd[1459]: 13 Feb 19:03:59 ntpd[1459]: Listen normally on 6 eth0 [fe80::4c5:91ff:fe64:59b9%2]:123 Feb 13 19:03:59.302203 sudo[1713]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 13 19:03:59.302865 sudo[1713]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:03:59.313257 kernel: audit: type=1404 audit(1739473439.309:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Feb 13 19:03:59.319103 sudo[1713]: pam_unix(sudo:session): session closed for user root Feb 13 19:03:59.342104 sshd[1712]: Connection closed by 139.178.68.195 port 48460 Feb 13 19:03:59.343208 sshd-session[1710]: pam_unix(sshd:session): session closed for user core Feb 13 19:03:59.349675 systemd[1]: sshd@4-172.31.29.129:22-139.178.68.195:48460.service: Deactivated successfully. Feb 13 19:03:59.353711 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 19:03:59.355098 systemd-logind[1465]: Session 5 logged out. Waiting for processes to exit. Feb 13 19:03:59.357042 systemd-logind[1465]: Removed session 5. Feb 13 19:03:59.374594 systemd[1]: Started sshd@5-172.31.29.129:22-139.178.68.195:48474.service - OpenSSH per-connection server daemon (139.178.68.195:48474). Feb 13 19:03:59.574613 sshd[1718]: Accepted publickey for core from 139.178.68.195 port 48474 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:03:59.576931 sshd-session[1718]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:03:59.584850 systemd-logind[1465]: New session 6 of user core. Feb 13 19:03:59.595750 systemd[1]: Started session-6.scope - Session 6 of User core. Feb 13 19:03:59.700875 sudo[1723]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 19:03:59.701586 sudo[1723]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:03:59.707702 sudo[1723]: pam_unix(sudo:session): session closed for user root Feb 13 19:03:59.718362 sudo[1722]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Feb 13 19:03:59.718960 sudo[1722]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Feb 13 19:03:59.747802 systemd[1]: Starting audit-rules.service - Load Audit Rules... Feb 13 19:03:59.772622 augenrules[1726]: /sbin/augenrules: No change Feb 13 19:03:59.783847 augenrules[1741]: No rules Feb 13 19:03:59.786548 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:03:59.786928 systemd[1]: Finished audit-rules.service - Load Audit Rules. Feb 13 19:03:59.789660 sudo[1722]: pam_unix(sudo:session): session closed for user root Feb 13 19:03:59.813298 sshd[1720]: Connection closed by 139.178.68.195 port 48474 Feb 13 19:03:59.814126 sshd-session[1718]: pam_unix(sshd:session): session closed for user core Feb 13 19:03:59.821268 systemd[1]: sshd@5-172.31.29.129:22-139.178.68.195:48474.service: Deactivated successfully. Feb 13 19:03:59.824530 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 19:03:59.826098 systemd-logind[1465]: Session 6 logged out. Waiting for processes to exit. Feb 13 19:03:59.829000 systemd-logind[1465]: Removed session 6. Feb 13 19:03:59.857995 systemd[1]: Started sshd@6-172.31.29.129:22-139.178.68.195:48484.service - OpenSSH per-connection server daemon (139.178.68.195:48484). Feb 13 19:04:00.036253 sshd[1749]: Accepted publickey for core from 139.178.68.195 port 48484 ssh2: RSA SHA256:WFtbslHF93nfOhwVHisv5DOccv6KY1JIB2TBuK7ta4g Feb 13 19:04:00.038597 sshd-session[1749]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Feb 13 19:04:00.045873 systemd-logind[1465]: New session 7 of user core. Feb 13 19:04:00.058421 systemd[1]: Started session-7.scope - Session 7 of User core. Feb 13 19:04:00.184027 sshd[1751]: Connection closed by 139.178.68.195 port 48484 Feb 13 19:04:00.185228 sshd-session[1749]: pam_unix(sshd:session): session closed for user core Feb 13 19:04:00.191024 systemd[1]: sshd@6-172.31.29.129:22-139.178.68.195:48484.service: Deactivated successfully. Feb 13 19:04:00.193884 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 19:04:00.195134 systemd-logind[1465]: Session 7 logged out. Waiting for processes to exit. Feb 13 19:04:00.197346 systemd-logind[1465]: Removed session 7.