Mar 25 01:14:19.171827 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Mar 25 01:14:19.171872 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Mon Mar 24 23:39:14 -00 2025 Mar 25 01:14:19.171897 kernel: KASLR disabled due to lack of seed Mar 25 01:14:19.171913 kernel: efi: EFI v2.7 by EDK II Mar 25 01:14:19.171928 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a736a98 MEMRESERVE=0x78551598 Mar 25 01:14:19.171944 kernel: secureboot: Secure boot disabled Mar 25 01:14:19.171961 kernel: ACPI: Early table checksum verification disabled Mar 25 01:14:19.171976 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Mar 25 01:14:19.171991 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Mar 25 01:14:19.172006 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Mar 25 01:14:19.172026 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Mar 25 01:14:19.172042 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Mar 25 01:14:19.172057 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Mar 25 01:14:19.172072 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Mar 25 01:14:19.172090 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Mar 25 01:14:19.172110 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Mar 25 01:14:19.172127 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Mar 25 01:14:19.172143 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Mar 25 01:14:19.172159 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Mar 25 01:14:19.172175 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Mar 25 01:14:19.172191 kernel: printk: bootconsole [uart0] enabled Mar 25 01:14:19.172207 kernel: NUMA: Failed to initialise from firmware Mar 25 01:14:19.172223 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Mar 25 01:14:19.172239 kernel: NUMA: NODE_DATA [mem 0x4b583f800-0x4b5844fff] Mar 25 01:14:19.172255 kernel: Zone ranges: Mar 25 01:14:19.172271 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Mar 25 01:14:19.172291 kernel: DMA32 empty Mar 25 01:14:19.172307 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Mar 25 01:14:19.172323 kernel: Movable zone start for each node Mar 25 01:14:19.172339 kernel: Early memory node ranges Mar 25 01:14:19.172354 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Mar 25 01:14:19.172370 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Mar 25 01:14:19.172386 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Mar 25 01:14:19.174498 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Mar 25 01:14:19.174520 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Mar 25 01:14:19.174537 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Mar 25 01:14:19.174553 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Mar 25 01:14:19.174569 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Mar 25 01:14:19.174595 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Mar 25 01:14:19.174613 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Mar 25 01:14:19.174637 kernel: psci: probing for conduit method from ACPI. Mar 25 01:14:19.174654 kernel: psci: PSCIv1.0 detected in firmware. Mar 25 01:14:19.174671 kernel: psci: Using standard PSCI v0.2 function IDs Mar 25 01:14:19.174692 kernel: psci: Trusted OS migration not required Mar 25 01:14:19.174709 kernel: psci: SMC Calling Convention v1.1 Mar 25 01:14:19.174726 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Mar 25 01:14:19.174742 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Mar 25 01:14:19.174762 kernel: pcpu-alloc: [0] 0 [0] 1 Mar 25 01:14:19.174781 kernel: Detected PIPT I-cache on CPU0 Mar 25 01:14:19.174799 kernel: CPU features: detected: GIC system register CPU interface Mar 25 01:14:19.174816 kernel: CPU features: detected: Spectre-v2 Mar 25 01:14:19.174832 kernel: CPU features: detected: Spectre-v3a Mar 25 01:14:19.174848 kernel: CPU features: detected: Spectre-BHB Mar 25 01:14:19.174865 kernel: CPU features: detected: ARM erratum 1742098 Mar 25 01:14:19.174882 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Mar 25 01:14:19.174903 kernel: alternatives: applying boot alternatives Mar 25 01:14:19.174922 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Mar 25 01:14:19.174941 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 25 01:14:19.174958 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 25 01:14:19.174975 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 25 01:14:19.174992 kernel: Fallback order for Node 0: 0 Mar 25 01:14:19.175008 kernel: Built 1 zonelists, mobility grouping on. Total pages: 991872 Mar 25 01:14:19.175025 kernel: Policy zone: Normal Mar 25 01:14:19.175042 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 25 01:14:19.175058 kernel: software IO TLB: area num 2. Mar 25 01:14:19.175080 kernel: software IO TLB: mapped [mem 0x000000007c000000-0x0000000080000000] (64MB) Mar 25 01:14:19.175097 kernel: Memory: 3821112K/4030464K available (10304K kernel code, 2186K rwdata, 8096K rodata, 38464K init, 897K bss, 209352K reserved, 0K cma-reserved) Mar 25 01:14:19.175115 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Mar 25 01:14:19.175132 kernel: rcu: Preemptible hierarchical RCU implementation. Mar 25 01:14:19.175149 kernel: rcu: RCU event tracing is enabled. Mar 25 01:14:19.175167 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Mar 25 01:14:19.175184 kernel: Trampoline variant of Tasks RCU enabled. Mar 25 01:14:19.175201 kernel: Tracing variant of Tasks RCU enabled. Mar 25 01:14:19.175219 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 25 01:14:19.175235 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Mar 25 01:14:19.175252 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Mar 25 01:14:19.175273 kernel: GICv3: 96 SPIs implemented Mar 25 01:14:19.175290 kernel: GICv3: 0 Extended SPIs implemented Mar 25 01:14:19.175307 kernel: Root IRQ handler: gic_handle_irq Mar 25 01:14:19.175324 kernel: GICv3: GICv3 features: 16 PPIs Mar 25 01:14:19.175340 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Mar 25 01:14:19.175357 kernel: ITS [mem 0x10080000-0x1009ffff] Mar 25 01:14:19.175374 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000b0000 (indirect, esz 8, psz 64K, shr 1) Mar 25 01:14:19.175416 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @4000c0000 (flat, esz 8, psz 64K, shr 1) Mar 25 01:14:19.175440 kernel: GICv3: using LPI property table @0x00000004000d0000 Mar 25 01:14:19.175475 kernel: ITS: Using hypervisor restricted LPI range [128] Mar 25 01:14:19.175495 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000004000e0000 Mar 25 01:14:19.175512 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Mar 25 01:14:19.175536 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Mar 25 01:14:19.175553 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Mar 25 01:14:19.175570 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Mar 25 01:14:19.175587 kernel: Console: colour dummy device 80x25 Mar 25 01:14:19.175604 kernel: printk: console [tty1] enabled Mar 25 01:14:19.175621 kernel: ACPI: Core revision 20230628 Mar 25 01:14:19.175639 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Mar 25 01:14:19.175656 kernel: pid_max: default: 32768 minimum: 301 Mar 25 01:14:19.175673 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Mar 25 01:14:19.175691 kernel: landlock: Up and running. Mar 25 01:14:19.175713 kernel: SELinux: Initializing. Mar 25 01:14:19.175730 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 25 01:14:19.175747 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 25 01:14:19.175765 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Mar 25 01:14:19.175782 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Mar 25 01:14:19.175799 kernel: rcu: Hierarchical SRCU implementation. Mar 25 01:14:19.175817 kernel: rcu: Max phase no-delay instances is 400. Mar 25 01:14:19.175834 kernel: Platform MSI: ITS@0x10080000 domain created Mar 25 01:14:19.175855 kernel: PCI/MSI: ITS@0x10080000 domain created Mar 25 01:14:19.175872 kernel: Remapping and enabling EFI services. Mar 25 01:14:19.175889 kernel: smp: Bringing up secondary CPUs ... Mar 25 01:14:19.175906 kernel: Detected PIPT I-cache on CPU1 Mar 25 01:14:19.175923 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Mar 25 01:14:19.175941 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000004000f0000 Mar 25 01:14:19.175958 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Mar 25 01:14:19.175975 kernel: smp: Brought up 1 node, 2 CPUs Mar 25 01:14:19.175992 kernel: SMP: Total of 2 processors activated. Mar 25 01:14:19.176009 kernel: CPU features: detected: 32-bit EL0 Support Mar 25 01:14:19.176031 kernel: CPU features: detected: 32-bit EL1 Support Mar 25 01:14:19.176048 kernel: CPU features: detected: CRC32 instructions Mar 25 01:14:19.176081 kernel: CPU: All CPU(s) started at EL1 Mar 25 01:14:19.176106 kernel: alternatives: applying system-wide alternatives Mar 25 01:14:19.176126 kernel: devtmpfs: initialized Mar 25 01:14:19.176145 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 25 01:14:19.176164 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Mar 25 01:14:19.176182 kernel: pinctrl core: initialized pinctrl subsystem Mar 25 01:14:19.176201 kernel: SMBIOS 3.0.0 present. Mar 25 01:14:19.176224 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Mar 25 01:14:19.176243 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 25 01:14:19.176261 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Mar 25 01:14:19.176279 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Mar 25 01:14:19.176298 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Mar 25 01:14:19.176316 kernel: audit: initializing netlink subsys (disabled) Mar 25 01:14:19.176334 kernel: audit: type=2000 audit(0.218:1): state=initialized audit_enabled=0 res=1 Mar 25 01:14:19.176357 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 25 01:14:19.176375 kernel: cpuidle: using governor menu Mar 25 01:14:19.178597 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Mar 25 01:14:19.178625 kernel: ASID allocator initialised with 65536 entries Mar 25 01:14:19.178644 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 25 01:14:19.178662 kernel: Serial: AMBA PL011 UART driver Mar 25 01:14:19.178679 kernel: Modules: 17728 pages in range for non-PLT usage Mar 25 01:14:19.178697 kernel: Modules: 509248 pages in range for PLT usage Mar 25 01:14:19.178715 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Mar 25 01:14:19.178742 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Mar 25 01:14:19.178761 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Mar 25 01:14:19.178779 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Mar 25 01:14:19.178796 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Mar 25 01:14:19.178814 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Mar 25 01:14:19.178832 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Mar 25 01:14:19.178849 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Mar 25 01:14:19.178867 kernel: ACPI: Added _OSI(Module Device) Mar 25 01:14:19.178885 kernel: ACPI: Added _OSI(Processor Device) Mar 25 01:14:19.178907 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 25 01:14:19.178925 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 25 01:14:19.178943 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 25 01:14:19.178961 kernel: ACPI: Interpreter enabled Mar 25 01:14:19.178978 kernel: ACPI: Using GIC for interrupt routing Mar 25 01:14:19.178996 kernel: ACPI: MCFG table detected, 1 entries Mar 25 01:14:19.179014 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Mar 25 01:14:19.179332 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 25 01:14:19.179591 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Mar 25 01:14:19.179799 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Mar 25 01:14:19.180007 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Mar 25 01:14:19.180209 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Mar 25 01:14:19.180235 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Mar 25 01:14:19.180255 kernel: acpiphp: Slot [1] registered Mar 25 01:14:19.180288 kernel: acpiphp: Slot [2] registered Mar 25 01:14:19.180327 kernel: acpiphp: Slot [3] registered Mar 25 01:14:19.184552 kernel: acpiphp: Slot [4] registered Mar 25 01:14:19.184585 kernel: acpiphp: Slot [5] registered Mar 25 01:14:19.184604 kernel: acpiphp: Slot [6] registered Mar 25 01:14:19.184622 kernel: acpiphp: Slot [7] registered Mar 25 01:14:19.184640 kernel: acpiphp: Slot [8] registered Mar 25 01:14:19.184658 kernel: acpiphp: Slot [9] registered Mar 25 01:14:19.184676 kernel: acpiphp: Slot [10] registered Mar 25 01:14:19.184693 kernel: acpiphp: Slot [11] registered Mar 25 01:14:19.184711 kernel: acpiphp: Slot [12] registered Mar 25 01:14:19.184729 kernel: acpiphp: Slot [13] registered Mar 25 01:14:19.184756 kernel: acpiphp: Slot [14] registered Mar 25 01:14:19.184774 kernel: acpiphp: Slot [15] registered Mar 25 01:14:19.184792 kernel: acpiphp: Slot [16] registered Mar 25 01:14:19.184809 kernel: acpiphp: Slot [17] registered Mar 25 01:14:19.184827 kernel: acpiphp: Slot [18] registered Mar 25 01:14:19.184844 kernel: acpiphp: Slot [19] registered Mar 25 01:14:19.184862 kernel: acpiphp: Slot [20] registered Mar 25 01:14:19.184880 kernel: acpiphp: Slot [21] registered Mar 25 01:14:19.184897 kernel: acpiphp: Slot [22] registered Mar 25 01:14:19.184919 kernel: acpiphp: Slot [23] registered Mar 25 01:14:19.184937 kernel: acpiphp: Slot [24] registered Mar 25 01:14:19.184955 kernel: acpiphp: Slot [25] registered Mar 25 01:14:19.184972 kernel: acpiphp: Slot [26] registered Mar 25 01:14:19.184990 kernel: acpiphp: Slot [27] registered Mar 25 01:14:19.185008 kernel: acpiphp: Slot [28] registered Mar 25 01:14:19.185025 kernel: acpiphp: Slot [29] registered Mar 25 01:14:19.185043 kernel: acpiphp: Slot [30] registered Mar 25 01:14:19.185060 kernel: acpiphp: Slot [31] registered Mar 25 01:14:19.185078 kernel: PCI host bridge to bus 0000:00 Mar 25 01:14:19.185434 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Mar 25 01:14:19.185637 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Mar 25 01:14:19.185826 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Mar 25 01:14:19.186013 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Mar 25 01:14:19.186265 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 Mar 25 01:14:19.186621 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 Mar 25 01:14:19.186850 kernel: pci 0000:00:01.0: reg 0x10: [mem 0x80118000-0x80118fff] Mar 25 01:14:19.187074 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 Mar 25 01:14:19.187281 kernel: pci 0000:00:04.0: reg 0x10: [mem 0x80114000-0x80117fff] Mar 25 01:14:19.187544 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Mar 25 01:14:19.187776 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 Mar 25 01:14:19.188015 kernel: pci 0000:00:05.0: reg 0x10: [mem 0x80110000-0x80113fff] Mar 25 01:14:19.188233 kernel: pci 0000:00:05.0: reg 0x18: [mem 0x80000000-0x800fffff pref] Mar 25 01:14:19.188566 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x80100000-0x8010ffff] Mar 25 01:14:19.188788 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Mar 25 01:14:19.188996 kernel: pci 0000:00:05.0: BAR 2: assigned [mem 0x80000000-0x800fffff pref] Mar 25 01:14:19.189199 kernel: pci 0000:00:05.0: BAR 4: assigned [mem 0x80100000-0x8010ffff] Mar 25 01:14:19.189442 kernel: pci 0000:00:04.0: BAR 0: assigned [mem 0x80110000-0x80113fff] Mar 25 01:14:19.189661 kernel: pci 0000:00:05.0: BAR 0: assigned [mem 0x80114000-0x80117fff] Mar 25 01:14:19.189874 kernel: pci 0000:00:01.0: BAR 0: assigned [mem 0x80118000-0x80118fff] Mar 25 01:14:19.190077 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Mar 25 01:14:19.190263 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Mar 25 01:14:19.192561 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Mar 25 01:14:19.192599 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Mar 25 01:14:19.192618 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Mar 25 01:14:19.192637 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Mar 25 01:14:19.192655 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Mar 25 01:14:19.192717 kernel: iommu: Default domain type: Translated Mar 25 01:14:19.192748 kernel: iommu: DMA domain TLB invalidation policy: strict mode Mar 25 01:14:19.192768 kernel: efivars: Registered efivars operations Mar 25 01:14:19.192786 kernel: vgaarb: loaded Mar 25 01:14:19.192804 kernel: clocksource: Switched to clocksource arch_sys_counter Mar 25 01:14:19.192822 kernel: VFS: Disk quotas dquot_6.6.0 Mar 25 01:14:19.192840 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 25 01:14:19.192858 kernel: pnp: PnP ACPI init Mar 25 01:14:19.193095 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Mar 25 01:14:19.193127 kernel: pnp: PnP ACPI: found 1 devices Mar 25 01:14:19.193146 kernel: NET: Registered PF_INET protocol family Mar 25 01:14:19.193164 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 25 01:14:19.193182 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 25 01:14:19.193200 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 25 01:14:19.193218 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 25 01:14:19.193236 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Mar 25 01:14:19.193254 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 25 01:14:19.193272 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 25 01:14:19.193295 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 25 01:14:19.193313 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 25 01:14:19.193331 kernel: PCI: CLS 0 bytes, default 64 Mar 25 01:14:19.193349 kernel: kvm [1]: HYP mode not available Mar 25 01:14:19.193366 kernel: Initialise system trusted keyrings Mar 25 01:14:19.193384 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 25 01:14:19.193457 kernel: Key type asymmetric registered Mar 25 01:14:19.193478 kernel: Asymmetric key parser 'x509' registered Mar 25 01:14:19.193496 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Mar 25 01:14:19.193521 kernel: io scheduler mq-deadline registered Mar 25 01:14:19.193539 kernel: io scheduler kyber registered Mar 25 01:14:19.193557 kernel: io scheduler bfq registered Mar 25 01:14:19.193776 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Mar 25 01:14:19.193802 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Mar 25 01:14:19.193821 kernel: ACPI: button: Power Button [PWRB] Mar 25 01:14:19.193839 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Mar 25 01:14:19.193857 kernel: ACPI: button: Sleep Button [SLPB] Mar 25 01:14:19.193880 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 25 01:14:19.193899 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Mar 25 01:14:19.194105 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Mar 25 01:14:19.194131 kernel: printk: console [ttyS0] disabled Mar 25 01:14:19.194149 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Mar 25 01:14:19.194167 kernel: printk: console [ttyS0] enabled Mar 25 01:14:19.194185 kernel: printk: bootconsole [uart0] disabled Mar 25 01:14:19.194203 kernel: thunder_xcv, ver 1.0 Mar 25 01:14:19.194220 kernel: thunder_bgx, ver 1.0 Mar 25 01:14:19.194238 kernel: nicpf, ver 1.0 Mar 25 01:14:19.194261 kernel: nicvf, ver 1.0 Mar 25 01:14:19.194499 kernel: rtc-efi rtc-efi.0: registered as rtc0 Mar 25 01:14:19.194697 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-03-25T01:14:18 UTC (1742865258) Mar 25 01:14:19.194722 kernel: hid: raw HID events driver (C) Jiri Kosina Mar 25 01:14:19.194740 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 counters available Mar 25 01:14:19.194759 kernel: watchdog: Delayed init of the lockup detector failed: -19 Mar 25 01:14:19.194776 kernel: watchdog: Hard watchdog permanently disabled Mar 25 01:14:19.194800 kernel: NET: Registered PF_INET6 protocol family Mar 25 01:14:19.194818 kernel: Segment Routing with IPv6 Mar 25 01:14:19.194836 kernel: In-situ OAM (IOAM) with IPv6 Mar 25 01:14:19.194854 kernel: NET: Registered PF_PACKET protocol family Mar 25 01:14:19.194871 kernel: Key type dns_resolver registered Mar 25 01:14:19.194889 kernel: registered taskstats version 1 Mar 25 01:14:19.194906 kernel: Loading compiled-in X.509 certificates Mar 25 01:14:19.194924 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: ed4ababe871f0afac8b4236504477de11a6baf07' Mar 25 01:14:19.194942 kernel: Key type .fscrypt registered Mar 25 01:14:19.194959 kernel: Key type fscrypt-provisioning registered Mar 25 01:14:19.194982 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 25 01:14:19.195000 kernel: ima: Allocated hash algorithm: sha1 Mar 25 01:14:19.195017 kernel: ima: No architecture policies found Mar 25 01:14:19.195035 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Mar 25 01:14:19.195053 kernel: clk: Disabling unused clocks Mar 25 01:14:19.195070 kernel: Freeing unused kernel memory: 38464K Mar 25 01:14:19.195088 kernel: Run /init as init process Mar 25 01:14:19.195106 kernel: with arguments: Mar 25 01:14:19.195123 kernel: /init Mar 25 01:14:19.195145 kernel: with environment: Mar 25 01:14:19.195162 kernel: HOME=/ Mar 25 01:14:19.195180 kernel: TERM=linux Mar 25 01:14:19.195197 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 25 01:14:19.195216 systemd[1]: Successfully made /usr/ read-only. Mar 25 01:14:19.195240 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 25 01:14:19.195260 systemd[1]: Detected virtualization amazon. Mar 25 01:14:19.195284 systemd[1]: Detected architecture arm64. Mar 25 01:14:19.195303 systemd[1]: Running in initrd. Mar 25 01:14:19.195321 systemd[1]: No hostname configured, using default hostname. Mar 25 01:14:19.195341 systemd[1]: Hostname set to . Mar 25 01:14:19.195360 systemd[1]: Initializing machine ID from VM UUID. Mar 25 01:14:19.195379 systemd[1]: Queued start job for default target initrd.target. Mar 25 01:14:19.195418 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 25 01:14:19.195440 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 25 01:14:19.195481 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Mar 25 01:14:19.195510 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 25 01:14:19.195530 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Mar 25 01:14:19.195551 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Mar 25 01:14:19.195573 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Mar 25 01:14:19.195593 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Mar 25 01:14:19.195612 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 25 01:14:19.195636 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 25 01:14:19.195656 systemd[1]: Reached target paths.target - Path Units. Mar 25 01:14:19.195675 systemd[1]: Reached target slices.target - Slice Units. Mar 25 01:14:19.195694 systemd[1]: Reached target swap.target - Swaps. Mar 25 01:14:19.195713 systemd[1]: Reached target timers.target - Timer Units. Mar 25 01:14:19.195732 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Mar 25 01:14:19.195751 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 25 01:14:19.195771 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Mar 25 01:14:19.195790 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Mar 25 01:14:19.195814 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 25 01:14:19.195845 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 25 01:14:19.195868 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 25 01:14:19.195887 systemd[1]: Reached target sockets.target - Socket Units. Mar 25 01:14:19.195907 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Mar 25 01:14:19.195926 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 25 01:14:19.195945 systemd[1]: Finished network-cleanup.service - Network Cleanup. Mar 25 01:14:19.195964 systemd[1]: Starting systemd-fsck-usr.service... Mar 25 01:14:19.195991 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 25 01:14:19.196011 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 25 01:14:19.196030 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 25 01:14:19.196049 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Mar 25 01:14:19.196068 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 25 01:14:19.196089 systemd[1]: Finished systemd-fsck-usr.service. Mar 25 01:14:19.196148 systemd-journald[252]: Collecting audit messages is disabled. Mar 25 01:14:19.196191 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Mar 25 01:14:19.196211 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 25 01:14:19.196236 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 25 01:14:19.196255 kernel: Bridge firewalling registered Mar 25 01:14:19.196273 systemd-journald[252]: Journal started Mar 25 01:14:19.196309 systemd-journald[252]: Runtime Journal (/run/log/journal/ec2369f32bc48186c5fac51b90b16bc6) is 8M, max 75.3M, 67.3M free. Mar 25 01:14:19.199582 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 25 01:14:19.132173 systemd-modules-load[253]: Inserted module 'overlay' Mar 25 01:14:19.186204 systemd-modules-load[253]: Inserted module 'br_netfilter' Mar 25 01:14:19.208418 systemd[1]: Started systemd-journald.service - Journal Service. Mar 25 01:14:19.215514 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 25 01:14:19.225547 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 25 01:14:19.230644 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 25 01:14:19.234003 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 25 01:14:19.241615 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 25 01:14:19.284527 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 25 01:14:19.292229 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 25 01:14:19.297270 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 25 01:14:19.315828 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 25 01:14:19.343982 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 25 01:14:19.347892 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Mar 25 01:14:19.388924 dracut-cmdline[290]: dracut-dracut-053 Mar 25 01:14:19.393941 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Mar 25 01:14:19.434560 systemd-resolved[284]: Positive Trust Anchors: Mar 25 01:14:19.436476 systemd-resolved[284]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 25 01:14:19.436541 systemd-resolved[284]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 25 01:14:19.517447 kernel: SCSI subsystem initialized Mar 25 01:14:19.525477 kernel: Loading iSCSI transport class v2.0-870. Mar 25 01:14:19.537522 kernel: iscsi: registered transport (tcp) Mar 25 01:14:19.558998 kernel: iscsi: registered transport (qla4xxx) Mar 25 01:14:19.559071 kernel: QLogic iSCSI HBA Driver Mar 25 01:14:19.642756 kernel: random: crng init done Mar 25 01:14:19.642810 systemd-resolved[284]: Defaulting to hostname 'linux'. Mar 25 01:14:19.646141 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 25 01:14:19.650159 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 25 01:14:19.673037 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Mar 25 01:14:19.678318 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Mar 25 01:14:19.723235 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 25 01:14:19.723329 kernel: device-mapper: uevent: version 1.0.3 Mar 25 01:14:19.723356 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Mar 25 01:14:19.787466 kernel: raid6: neonx8 gen() 6541 MB/s Mar 25 01:14:19.804425 kernel: raid6: neonx4 gen() 6493 MB/s Mar 25 01:14:19.821425 kernel: raid6: neonx2 gen() 5386 MB/s Mar 25 01:14:19.838425 kernel: raid6: neonx1 gen() 3946 MB/s Mar 25 01:14:19.855425 kernel: raid6: int64x8 gen() 3596 MB/s Mar 25 01:14:19.872425 kernel: raid6: int64x4 gen() 3685 MB/s Mar 25 01:14:19.889425 kernel: raid6: int64x2 gen() 3556 MB/s Mar 25 01:14:19.907177 kernel: raid6: int64x1 gen() 2762 MB/s Mar 25 01:14:19.907214 kernel: raid6: using algorithm neonx8 gen() 6541 MB/s Mar 25 01:14:19.925177 kernel: raid6: .... xor() 4761 MB/s, rmw enabled Mar 25 01:14:19.925214 kernel: raid6: using neon recovery algorithm Mar 25 01:14:19.933131 kernel: xor: measuring software checksum speed Mar 25 01:14:19.933181 kernel: 8regs : 12931 MB/sec Mar 25 01:14:19.934211 kernel: 32regs : 12664 MB/sec Mar 25 01:14:19.936307 kernel: arm64_neon : 8995 MB/sec Mar 25 01:14:19.936342 kernel: xor: using function: 8regs (12931 MB/sec) Mar 25 01:14:20.018447 kernel: Btrfs loaded, zoned=no, fsverity=no Mar 25 01:14:20.036937 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Mar 25 01:14:20.043141 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 25 01:14:20.094317 systemd-udevd[472]: Using default interface naming scheme 'v255'. Mar 25 01:14:20.104848 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 25 01:14:20.114694 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Mar 25 01:14:20.153312 dracut-pre-trigger[476]: rd.md=0: removing MD RAID activation Mar 25 01:14:20.208925 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Mar 25 01:14:20.214919 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 25 01:14:20.341721 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 25 01:14:20.349616 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Mar 25 01:14:20.406030 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Mar 25 01:14:20.413806 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Mar 25 01:14:20.416602 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 25 01:14:20.420994 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 25 01:14:20.437007 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Mar 25 01:14:20.482561 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Mar 25 01:14:20.518904 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Mar 25 01:14:20.518967 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Mar 25 01:14:20.545768 kernel: ena 0000:00:05.0: ENA device version: 0.10 Mar 25 01:14:20.546042 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Mar 25 01:14:20.546282 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:56:13:42:65:27 Mar 25 01:14:20.551203 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 25 01:14:20.551486 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 25 01:14:20.560171 (udev-worker)[543]: Network interface NamePolicy= disabled on kernel command line. Mar 25 01:14:20.571577 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 25 01:14:20.573656 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 25 01:14:20.589504 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 25 01:14:20.594819 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Mar 25 01:14:20.624819 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Mar 25 01:14:20.624958 kernel: nvme nvme0: pci function 0000:00:04.0 Mar 25 01:14:20.624782 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 25 01:14:20.627385 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Mar 25 01:14:20.638437 kernel: nvme nvme0: 2/0/0 default/read/poll queues Mar 25 01:14:20.651241 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Mar 25 01:14:20.651308 kernel: GPT:9289727 != 16777215 Mar 25 01:14:20.651333 kernel: GPT:Alternate GPT header not at the end of the disk. Mar 25 01:14:20.653771 kernel: GPT:9289727 != 16777215 Mar 25 01:14:20.653808 kernel: GPT: Use GNU Parted to correct GPT errors. Mar 25 01:14:20.653833 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Mar 25 01:14:20.664373 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 25 01:14:20.670762 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Mar 25 01:14:20.727184 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 25 01:14:20.747539 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/nvme0n1p6 scanned by (udev-worker) (528) Mar 25 01:14:20.817472 kernel: BTRFS: device fsid bf348154-9cb1-474d-801c-0e035a5758cf devid 1 transid 39 /dev/nvme0n1p3 scanned by (udev-worker) (543) Mar 25 01:14:20.861346 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Mar 25 01:14:20.904598 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Mar 25 01:14:20.944325 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Mar 25 01:14:20.965766 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Mar 25 01:14:20.966131 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Mar 25 01:14:20.972637 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Mar 25 01:14:20.995559 disk-uuid[665]: Primary Header is updated. Mar 25 01:14:20.995559 disk-uuid[665]: Secondary Entries is updated. Mar 25 01:14:20.995559 disk-uuid[665]: Secondary Header is updated. Mar 25 01:14:21.005438 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Mar 25 01:14:22.023435 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Mar 25 01:14:22.025226 disk-uuid[666]: The operation has completed successfully. Mar 25 01:14:22.209606 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 25 01:14:22.209834 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Mar 25 01:14:22.292461 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Mar 25 01:14:22.314293 sh[926]: Success Mar 25 01:14:22.338444 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Mar 25 01:14:22.458261 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Mar 25 01:14:22.465572 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Mar 25 01:14:22.489999 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Mar 25 01:14:22.515070 kernel: BTRFS info (device dm-0): first mount of filesystem bf348154-9cb1-474d-801c-0e035a5758cf Mar 25 01:14:22.515133 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Mar 25 01:14:22.515170 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Mar 25 01:14:22.517938 kernel: BTRFS info (device dm-0): disabling log replay at mount time Mar 25 01:14:22.517971 kernel: BTRFS info (device dm-0): using free space tree Mar 25 01:14:22.647455 kernel: BTRFS info (device dm-0): enabling ssd optimizations Mar 25 01:14:22.662271 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Mar 25 01:14:22.664827 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Mar 25 01:14:22.668600 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Mar 25 01:14:22.677657 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Mar 25 01:14:22.725970 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Mar 25 01:14:22.726039 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Mar 25 01:14:22.726077 kernel: BTRFS info (device nvme0n1p6): using free space tree Mar 25 01:14:22.736755 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Mar 25 01:14:22.743471 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Mar 25 01:14:22.746600 systemd[1]: Finished ignition-setup.service - Ignition (setup). Mar 25 01:14:22.756640 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Mar 25 01:14:22.851497 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 25 01:14:22.859646 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 25 01:14:22.932447 systemd-networkd[1115]: lo: Link UP Mar 25 01:14:22.932462 systemd-networkd[1115]: lo: Gained carrier Mar 25 01:14:22.935578 systemd-networkd[1115]: Enumeration completed Mar 25 01:14:22.936223 systemd-networkd[1115]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 25 01:14:22.936231 systemd-networkd[1115]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 25 01:14:22.938474 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 25 01:14:22.942319 systemd[1]: Reached target network.target - Network. Mar 25 01:14:22.945597 systemd-networkd[1115]: eth0: Link UP Mar 25 01:14:22.945604 systemd-networkd[1115]: eth0: Gained carrier Mar 25 01:14:22.945620 systemd-networkd[1115]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 25 01:14:22.993489 systemd-networkd[1115]: eth0: DHCPv4 address 172.31.17.200/20, gateway 172.31.16.1 acquired from 172.31.16.1 Mar 25 01:14:23.158068 ignition[1037]: Ignition 2.20.0 Mar 25 01:14:23.158106 ignition[1037]: Stage: fetch-offline Mar 25 01:14:23.158543 ignition[1037]: no configs at "/usr/lib/ignition/base.d" Mar 25 01:14:23.158567 ignition[1037]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 25 01:14:23.161154 ignition[1037]: Ignition finished successfully Mar 25 01:14:23.167899 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Mar 25 01:14:23.173468 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Mar 25 01:14:23.209353 ignition[1127]: Ignition 2.20.0 Mar 25 01:14:23.209379 ignition[1127]: Stage: fetch Mar 25 01:14:23.210946 ignition[1127]: no configs at "/usr/lib/ignition/base.d" Mar 25 01:14:23.210972 ignition[1127]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 25 01:14:23.211695 ignition[1127]: PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 25 01:14:23.236220 ignition[1127]: PUT result: OK Mar 25 01:14:23.239803 ignition[1127]: parsed url from cmdline: "" Mar 25 01:14:23.239825 ignition[1127]: no config URL provided Mar 25 01:14:23.239841 ignition[1127]: reading system config file "/usr/lib/ignition/user.ign" Mar 25 01:14:23.239891 ignition[1127]: no config at "/usr/lib/ignition/user.ign" Mar 25 01:14:23.239928 ignition[1127]: PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 25 01:14:23.247376 ignition[1127]: PUT result: OK Mar 25 01:14:23.248692 ignition[1127]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Mar 25 01:14:23.251416 ignition[1127]: GET result: OK Mar 25 01:14:23.251558 ignition[1127]: parsing config with SHA512: 0b901c411df090d5dbd00c9088d25c14b6f77f8af4ff9dfb4a63de3b4d374d44e61f2c1ec0cfabc79f6d3665166411f9ffa9d522ba595a2c85fbe8915701622c Mar 25 01:14:23.266717 unknown[1127]: fetched base config from "system" Mar 25 01:14:23.266739 unknown[1127]: fetched base config from "system" Mar 25 01:14:23.267204 ignition[1127]: fetch: fetch complete Mar 25 01:14:23.266752 unknown[1127]: fetched user config from "aws" Mar 25 01:14:23.267296 ignition[1127]: fetch: fetch passed Mar 25 01:14:23.268789 ignition[1127]: Ignition finished successfully Mar 25 01:14:23.277638 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Mar 25 01:14:23.284629 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Mar 25 01:14:23.318458 ignition[1134]: Ignition 2.20.0 Mar 25 01:14:23.318488 ignition[1134]: Stage: kargs Mar 25 01:14:23.320041 ignition[1134]: no configs at "/usr/lib/ignition/base.d" Mar 25 01:14:23.320068 ignition[1134]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 25 01:14:23.320956 ignition[1134]: PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 25 01:14:23.323331 ignition[1134]: PUT result: OK Mar 25 01:14:23.330806 ignition[1134]: kargs: kargs passed Mar 25 01:14:23.330900 ignition[1134]: Ignition finished successfully Mar 25 01:14:23.334968 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Mar 25 01:14:23.339911 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Mar 25 01:14:23.368759 ignition[1140]: Ignition 2.20.0 Mar 25 01:14:23.368780 ignition[1140]: Stage: disks Mar 25 01:14:23.369326 ignition[1140]: no configs at "/usr/lib/ignition/base.d" Mar 25 01:14:23.369351 ignition[1140]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 25 01:14:23.370013 ignition[1140]: PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 25 01:14:23.374374 ignition[1140]: PUT result: OK Mar 25 01:14:23.382325 ignition[1140]: disks: disks passed Mar 25 01:14:23.382449 ignition[1140]: Ignition finished successfully Mar 25 01:14:23.387489 systemd[1]: Finished ignition-disks.service - Ignition (disks). Mar 25 01:14:23.390725 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Mar 25 01:14:23.392903 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Mar 25 01:14:23.395138 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 25 01:14:23.397001 systemd[1]: Reached target sysinit.target - System Initialization. Mar 25 01:14:23.401107 systemd[1]: Reached target basic.target - Basic System. Mar 25 01:14:23.406283 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Mar 25 01:14:23.467464 systemd-fsck[1148]: ROOT: clean, 14/553520 files, 52654/553472 blocks Mar 25 01:14:23.472316 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Mar 25 01:14:23.479577 systemd[1]: Mounting sysroot.mount - /sysroot... Mar 25 01:14:23.585432 kernel: EXT4-fs (nvme0n1p9): mounted filesystem a7a89271-ee7d-4bda-a834-705261d6cda9 r/w with ordered data mode. Quota mode: none. Mar 25 01:14:23.586611 systemd[1]: Mounted sysroot.mount - /sysroot. Mar 25 01:14:23.590360 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Mar 25 01:14:23.596762 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 25 01:14:23.614550 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Mar 25 01:14:23.616768 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Mar 25 01:14:23.616855 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 25 01:14:23.616906 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Mar 25 01:14:23.641930 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/nvme0n1p6 scanned by mount (1167) Mar 25 01:14:23.646983 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Mar 25 01:14:23.647041 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Mar 25 01:14:23.647078 kernel: BTRFS info (device nvme0n1p6): using free space tree Mar 25 01:14:23.647233 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Mar 25 01:14:23.654256 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Mar 25 01:14:23.661434 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Mar 25 01:14:23.664691 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 25 01:14:24.111060 initrd-setup-root[1191]: cut: /sysroot/etc/passwd: No such file or directory Mar 25 01:14:24.120007 initrd-setup-root[1198]: cut: /sysroot/etc/group: No such file or directory Mar 25 01:14:24.148325 initrd-setup-root[1205]: cut: /sysroot/etc/shadow: No such file or directory Mar 25 01:14:24.155262 initrd-setup-root[1212]: cut: /sysroot/etc/gshadow: No such file or directory Mar 25 01:14:24.548468 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Mar 25 01:14:24.555557 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Mar 25 01:14:24.568647 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Mar 25 01:14:24.583661 systemd[1]: sysroot-oem.mount: Deactivated successfully. Mar 25 01:14:24.585870 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Mar 25 01:14:24.630496 ignition[1280]: INFO : Ignition 2.20.0 Mar 25 01:14:24.630496 ignition[1280]: INFO : Stage: mount Mar 25 01:14:24.630496 ignition[1280]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 25 01:14:24.630496 ignition[1280]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 25 01:14:24.630496 ignition[1280]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 25 01:14:24.643090 ignition[1280]: INFO : PUT result: OK Mar 25 01:14:24.635220 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Mar 25 01:14:24.648347 ignition[1280]: INFO : mount: mount passed Mar 25 01:14:24.649916 ignition[1280]: INFO : Ignition finished successfully Mar 25 01:14:24.654461 systemd[1]: Finished ignition-mount.service - Ignition (mount). Mar 25 01:14:24.659226 systemd[1]: Starting ignition-files.service - Ignition (files)... Mar 25 01:14:24.685420 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mar 25 01:14:24.725436 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/nvme0n1p6 scanned by mount (1293) Mar 25 01:14:24.728954 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Mar 25 01:14:24.728994 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Mar 25 01:14:24.729020 kernel: BTRFS info (device nvme0n1p6): using free space tree Mar 25 01:14:24.730212 systemd-networkd[1115]: eth0: Gained IPv6LL Mar 25 01:14:24.736419 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Mar 25 01:14:24.740505 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Mar 25 01:14:24.779221 ignition[1310]: INFO : Ignition 2.20.0 Mar 25 01:14:24.779221 ignition[1310]: INFO : Stage: files Mar 25 01:14:24.782878 ignition[1310]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 25 01:14:24.782878 ignition[1310]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 25 01:14:24.782878 ignition[1310]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 25 01:14:24.799708 ignition[1310]: INFO : PUT result: OK Mar 25 01:14:24.802657 ignition[1310]: DEBUG : files: compiled without relabeling support, skipping Mar 25 01:14:24.820333 ignition[1310]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 25 01:14:24.823511 ignition[1310]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 25 01:14:24.848258 ignition[1310]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 25 01:14:24.851078 ignition[1310]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 25 01:14:24.854165 unknown[1310]: wrote ssh authorized keys file for user: core Mar 25 01:14:24.856303 ignition[1310]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 25 01:14:24.860233 ignition[1310]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hostname" Mar 25 01:14:24.863248 ignition[1310]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hostname" Mar 25 01:14:24.863248 ignition[1310]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/exports" Mar 25 01:14:24.870277 ignition[1310]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/exports" Mar 25 01:14:24.870277 ignition[1310]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 25 01:14:24.870277 ignition[1310]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 25 01:14:24.870277 ignition[1310]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/var/lib/nfs/etab" Mar 25 01:14:24.870277 ignition[1310]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/var/lib/nfs/etab" Mar 25 01:14:24.870277 ignition[1310]: INFO : files: op(7): [started] processing unit "nfs-server.service" Mar 25 01:14:24.870277 ignition[1310]: INFO : files: op(7): [finished] processing unit "nfs-server.service" Mar 25 01:14:24.870277 ignition[1310]: INFO : files: op(8): [started] setting preset to enabled for "nfs-server.service" Mar 25 01:14:24.870277 ignition[1310]: INFO : files: op(8): [finished] setting preset to enabled for "nfs-server.service" Mar 25 01:14:24.870277 ignition[1310]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 25 01:14:24.870277 ignition[1310]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 25 01:14:24.870277 ignition[1310]: INFO : files: files passed Mar 25 01:14:24.870277 ignition[1310]: INFO : Ignition finished successfully Mar 25 01:14:24.905265 systemd[1]: Finished ignition-files.service - Ignition (files). Mar 25 01:14:24.910570 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Mar 25 01:14:24.931686 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Mar 25 01:14:24.941782 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 25 01:14:24.942834 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Mar 25 01:14:24.965127 initrd-setup-root-after-ignition[1339]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 25 01:14:24.965127 initrd-setup-root-after-ignition[1339]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Mar 25 01:14:24.977606 initrd-setup-root-after-ignition[1343]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 25 01:14:24.976207 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 25 01:14:24.980997 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Mar 25 01:14:24.986428 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Mar 25 01:14:25.062179 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 25 01:14:25.062372 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Mar 25 01:14:25.066550 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Mar 25 01:14:25.070544 systemd[1]: Reached target initrd.target - Initrd Default Target. Mar 25 01:14:25.072504 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Mar 25 01:14:25.075612 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Mar 25 01:14:25.116212 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 25 01:14:25.122165 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Mar 25 01:14:25.157032 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Mar 25 01:14:25.158981 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 25 01:14:25.159225 systemd[1]: Stopped target timers.target - Timer Units. Mar 25 01:14:25.160576 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 25 01:14:25.160943 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Mar 25 01:14:25.162182 systemd[1]: Stopped target initrd.target - Initrd Default Target. Mar 25 01:14:25.162784 systemd[1]: Stopped target basic.target - Basic System. Mar 25 01:14:25.163083 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Mar 25 01:14:25.163377 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Mar 25 01:14:25.163980 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Mar 25 01:14:25.164275 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Mar 25 01:14:25.164574 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Mar 25 01:14:25.165148 systemd[1]: Stopped target sysinit.target - System Initialization. Mar 25 01:14:25.165477 systemd[1]: Stopped target local-fs.target - Local File Systems. Mar 25 01:14:25.165726 systemd[1]: Stopped target swap.target - Swaps. Mar 25 01:14:25.165960 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 25 01:14:25.166158 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Mar 25 01:14:25.167168 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Mar 25 01:14:25.167538 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 25 01:14:25.167726 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Mar 25 01:14:25.203687 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 25 01:14:25.206258 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 25 01:14:25.206502 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Mar 25 01:14:25.212362 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 25 01:14:25.213896 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Mar 25 01:14:25.219043 systemd[1]: ignition-files.service: Deactivated successfully. Mar 25 01:14:25.219246 systemd[1]: Stopped ignition-files.service - Ignition (files). Mar 25 01:14:25.227904 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Mar 25 01:14:25.270742 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Mar 25 01:14:25.273996 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 25 01:14:25.275992 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Mar 25 01:14:25.288268 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 25 01:14:25.289041 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Mar 25 01:14:25.308356 ignition[1363]: INFO : Ignition 2.20.0 Mar 25 01:14:25.308356 ignition[1363]: INFO : Stage: umount Mar 25 01:14:25.308356 ignition[1363]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 25 01:14:25.308356 ignition[1363]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Mar 25 01:14:25.308356 ignition[1363]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Mar 25 01:14:25.327702 ignition[1363]: INFO : PUT result: OK Mar 25 01:14:25.330545 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 25 01:14:25.339589 ignition[1363]: INFO : umount: umount passed Mar 25 01:14:25.339589 ignition[1363]: INFO : Ignition finished successfully Mar 25 01:14:25.332468 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Mar 25 01:14:25.345595 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 25 01:14:25.348293 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Mar 25 01:14:25.355342 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 25 01:14:25.357860 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 25 01:14:25.358046 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Mar 25 01:14:25.360118 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 25 01:14:25.360219 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Mar 25 01:14:25.362204 systemd[1]: ignition-fetch.service: Deactivated successfully. Mar 25 01:14:25.362292 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Mar 25 01:14:25.365672 systemd[1]: Stopped target network.target - Network. Mar 25 01:14:25.369700 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 25 01:14:25.369826 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Mar 25 01:14:25.377610 systemd[1]: Stopped target paths.target - Path Units. Mar 25 01:14:25.379262 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 25 01:14:25.393183 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 25 01:14:25.395665 systemd[1]: Stopped target slices.target - Slice Units. Mar 25 01:14:25.401526 systemd[1]: Stopped target sockets.target - Socket Units. Mar 25 01:14:25.403302 systemd[1]: iscsid.socket: Deactivated successfully. Mar 25 01:14:25.403383 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Mar 25 01:14:25.405236 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 25 01:14:25.405305 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Mar 25 01:14:25.407201 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 25 01:14:25.407287 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Mar 25 01:14:25.409380 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Mar 25 01:14:25.409478 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Mar 25 01:14:25.412429 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Mar 25 01:14:25.423117 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Mar 25 01:14:25.423787 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 25 01:14:25.423980 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Mar 25 01:14:25.439747 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 25 01:14:25.439958 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Mar 25 01:14:25.452643 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Mar 25 01:14:25.453183 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 25 01:14:25.453371 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Mar 25 01:14:25.468235 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Mar 25 01:14:25.471075 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 25 01:14:25.471187 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Mar 25 01:14:25.478694 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 25 01:14:25.478804 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Mar 25 01:14:25.485969 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Mar 25 01:14:25.502515 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 25 01:14:25.502633 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Mar 25 01:14:25.504941 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 25 01:14:25.505023 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Mar 25 01:14:25.511224 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 25 01:14:25.511315 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Mar 25 01:14:25.514091 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Mar 25 01:14:25.514172 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 25 01:14:25.520064 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 25 01:14:25.552095 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 25 01:14:25.554538 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 25 01:14:25.559628 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 25 01:14:25.561433 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Mar 25 01:14:25.570348 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 25 01:14:25.570647 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Mar 25 01:14:25.576978 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 25 01:14:25.577053 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Mar 25 01:14:25.578991 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 25 01:14:25.579077 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Mar 25 01:14:25.589784 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 25 01:14:25.589880 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Mar 25 01:14:25.593741 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 25 01:14:25.593828 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Mar 25 01:14:25.599664 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Mar 25 01:14:25.608633 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 25 01:14:25.608882 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 25 01:14:25.616838 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Mar 25 01:14:25.616936 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 25 01:14:25.619321 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 25 01:14:25.619445 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Mar 25 01:14:25.622621 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 25 01:14:25.622721 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Mar 25 01:14:25.634343 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 25 01:14:25.635492 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Mar 25 01:14:25.635603 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Mar 25 01:14:25.635698 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Mar 25 01:14:25.648188 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 25 01:14:25.649659 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Mar 25 01:14:25.665794 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Mar 25 01:14:25.670590 systemd[1]: Starting initrd-switch-root.service - Switch Root... Mar 25 01:14:25.698163 systemd[1]: Switching root. Mar 25 01:14:25.745771 systemd-journald[252]: Journal stopped Mar 25 01:14:28.280307 systemd-journald[252]: Received SIGTERM from PID 1 (systemd). Mar 25 01:14:28.283732 kernel: SELinux: policy capability network_peer_controls=1 Mar 25 01:14:28.283786 kernel: SELinux: policy capability open_perms=1 Mar 25 01:14:28.283825 kernel: SELinux: policy capability extended_socket_class=1 Mar 25 01:14:28.283854 kernel: SELinux: policy capability always_check_network=0 Mar 25 01:14:28.283884 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 25 01:14:28.283914 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 25 01:14:28.283942 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 25 01:14:28.283969 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 25 01:14:28.284003 kernel: audit: type=1403 audit(1742865266.040:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 25 01:14:28.284042 systemd[1]: Successfully loaded SELinux policy in 94.039ms. Mar 25 01:14:28.284078 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 23.971ms. Mar 25 01:14:28.284112 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Mar 25 01:14:28.284144 systemd[1]: Detected virtualization amazon. Mar 25 01:14:28.284175 systemd[1]: Detected architecture arm64. Mar 25 01:14:28.284204 systemd[1]: Detected first boot. Mar 25 01:14:28.284235 systemd[1]: Hostname set to . Mar 25 01:14:28.284270 systemd[1]: Initializing machine ID from VM UUID. Mar 25 01:14:28.284300 zram_generator::config[1408]: No configuration found. Mar 25 01:14:28.284333 kernel: NET: Registered PF_VSOCK protocol family Mar 25 01:14:28.284364 (sd-exec-[1390]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Mar 25 01:14:28.285004 systemd[1]: Populated /etc with preset unit settings. Mar 25 01:14:28.285056 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Mar 25 01:14:28.285085 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 25 01:14:28.285117 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Mar 25 01:14:28.285157 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 25 01:14:28.285186 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Mar 25 01:14:28.285216 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Mar 25 01:14:28.285247 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Mar 25 01:14:28.285278 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Mar 25 01:14:28.285310 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Mar 25 01:14:28.285340 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Mar 25 01:14:28.285372 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Mar 25 01:14:28.285448 systemd[1]: Created slice user.slice - User and Session Slice. Mar 25 01:14:28.286532 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Mar 25 01:14:28.286611 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Mar 25 01:14:28.286642 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Mar 25 01:14:28.286671 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Mar 25 01:14:28.286703 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Mar 25 01:14:28.286733 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Mar 25 01:14:28.286766 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Mar 25 01:14:28.286804 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Mar 25 01:14:28.286834 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Mar 25 01:14:28.286865 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Mar 25 01:14:28.286895 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Mar 25 01:14:28.286933 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Mar 25 01:14:28.286965 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Mar 25 01:14:28.286993 systemd[1]: Reached target remote-fs.target - Remote File Systems. Mar 25 01:14:28.287028 systemd[1]: Reached target slices.target - Slice Units. Mar 25 01:14:28.287056 systemd[1]: Reached target swap.target - Swaps. Mar 25 01:14:28.287088 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Mar 25 01:14:28.287116 systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. Mar 25 01:14:28.287144 systemd[1]: Reached target rpcbind.target - RPC Port Mapper. Mar 25 01:14:28.287176 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Mar 25 01:14:28.287208 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Mar 25 01:14:28.287236 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Mar 25 01:14:28.287266 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Mar 25 01:14:28.287304 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Mar 25 01:14:28.287339 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Mar 25 01:14:28.287373 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mar 25 01:14:28.288340 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mar 25 01:14:28.288390 systemd[1]: Mounting media.mount - External Media Directory... Mar 25 01:14:28.288448 systemd[1]: Mounting proc-fs-nfsd.mount - NFSD configuration filesystem... Mar 25 01:14:28.288477 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mar 25 01:14:28.288508 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mar 25 01:14:28.288540 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Mar 25 01:14:28.288577 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 25 01:14:28.288606 systemd[1]: Reached target machines.target - Containers. Mar 25 01:14:28.288636 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Mar 25 01:14:28.288665 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Mar 25 01:14:28.288694 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 25 01:14:28.288722 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Mar 25 01:14:28.288752 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Mar 25 01:14:28.288780 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 25 01:14:28.288814 kernel: RPC: Registered named UNIX socket transport module. Mar 25 01:14:28.288843 kernel: RPC: Registered udp transport module. Mar 25 01:14:28.288872 kernel: RPC: Registered tcp transport module. Mar 25 01:14:28.288898 kernel: RPC: Registered tcp-with-tls transport module. Mar 25 01:14:28.288925 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 25 01:14:28.288952 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Mar 25 01:14:28.288979 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 25 01:14:28.289010 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Mar 25 01:14:28.289038 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 25 01:14:28.289072 systemd[1]: Starting rpcbind.service - RPC Bind... Mar 25 01:14:28.289102 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 25 01:14:28.289130 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 25 01:14:28.289160 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Mar 25 01:14:28.289188 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 25 01:14:28.289221 systemd[1]: Stopped systemd-fsck-usr.service. Mar 25 01:14:28.289250 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 25 01:14:28.289278 systemd[1]: Starting systemd-journald.service - Journal Service... Mar 25 01:14:28.289311 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Mar 25 01:14:28.289340 (rpcbind)[1492]: rpcbind.service: Referenced but unset environment variable evaluates to an empty string: RPCBIND_OPTIONS Mar 25 01:14:28.289372 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Mar 25 01:14:28.289421 kernel: fuse: init (API version 7.39) Mar 25 01:14:28.289451 kernel: loop: module loaded Mar 25 01:14:28.289487 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Mar 25 01:14:28.289515 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Mar 25 01:14:28.289544 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Mar 25 01:14:28.289574 systemd[1]: verity-setup.service: Deactivated successfully. Mar 25 01:14:28.289602 systemd[1]: Stopped verity-setup.service. Mar 25 01:14:28.289644 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Mar 25 01:14:28.289679 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Mar 25 01:14:28.289709 systemd[1]: Mounted media.mount - External Media Directory. Mar 25 01:14:28.289738 systemd[1]: Mounted proc-fs-nfsd.mount - NFSD configuration filesystem. Mar 25 01:14:28.289768 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Mar 25 01:14:28.289796 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Mar 25 01:14:28.289824 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Mar 25 01:14:28.289852 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Mar 25 01:14:28.289883 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 25 01:14:28.289916 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Mar 25 01:14:28.289944 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 25 01:14:28.289972 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 25 01:14:28.290001 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 25 01:14:28.290029 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 25 01:14:28.290057 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 25 01:14:28.290085 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Mar 25 01:14:28.290113 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 25 01:14:28.290146 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 25 01:14:28.290175 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Mar 25 01:14:28.290209 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Mar 25 01:14:28.290237 kernel: ACPI: bus type drm_connector registered Mar 25 01:14:28.290267 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Mar 25 01:14:28.290297 systemd[1]: Reached target network-pre.target - Preparation for Network. Mar 25 01:14:28.290326 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mar 25 01:14:28.290355 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mar 25 01:14:28.290384 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 25 01:14:28.300363 systemd[1]: Reached target local-fs.target - Local File Systems. Mar 25 01:14:28.300464 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Mar 25 01:14:28.300498 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Mar 25 01:14:28.300528 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Mar 25 01:14:28.300559 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Mar 25 01:14:28.300591 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 25 01:14:28.300622 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Mar 25 01:14:28.300651 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 25 01:14:28.300729 systemd-journald[1493]: Collecting audit messages is disabled. Mar 25 01:14:28.300782 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Mar 25 01:14:28.300812 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 25 01:14:28.300841 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Mar 25 01:14:28.300872 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Mar 25 01:14:28.300901 systemd-journald[1493]: Journal started Mar 25 01:14:28.300947 systemd-journald[1493]: Runtime Journal (/run/log/journal/ec2369f32bc48186c5fac51b90b16bc6) is 8M, max 75.3M, 67.3M free. Mar 25 01:14:28.324482 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Mar 25 01:14:27.509526 systemd[1]: Queued start job for default target multi-user.target. Mar 25 01:14:27.520633 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Mar 25 01:14:27.521466 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 25 01:14:28.342044 systemd[1]: Started rpcbind.service - RPC Bind. Mar 25 01:14:28.347693 systemd[1]: Started systemd-journald.service - Journal Service. Mar 25 01:14:28.334307 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 25 01:14:28.335897 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 25 01:14:28.341502 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Mar 25 01:14:28.344314 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Mar 25 01:14:28.347222 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Mar 25 01:14:28.350183 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Mar 25 01:14:28.375481 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Mar 25 01:14:28.386634 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Mar 25 01:14:28.403938 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Mar 25 01:14:28.441437 kernel: loop0: detected capacity change from 0 to 103832 Mar 25 01:14:28.458131 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Mar 25 01:14:28.467904 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Mar 25 01:14:28.490781 systemd-journald[1493]: Time spent on flushing to /var/log/journal/ec2369f32bc48186c5fac51b90b16bc6 is 120.691ms for 925 entries. Mar 25 01:14:28.490781 systemd-journald[1493]: System Journal (/var/log/journal/ec2369f32bc48186c5fac51b90b16bc6) is 8M, max 195.6M, 187.6M free. Mar 25 01:14:28.631743 systemd-journald[1493]: Received client request to flush runtime journal. Mar 25 01:14:28.631846 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Mar 25 01:14:28.631881 kernel: loop1: detected capacity change from 0 to 54976 Mar 25 01:14:28.495475 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Mar 25 01:14:28.524344 systemd-tmpfiles[1534]: ACLs are not supported, ignoring. Mar 25 01:14:28.524369 systemd-tmpfiles[1534]: ACLs are not supported, ignoring. Mar 25 01:14:28.539480 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Mar 25 01:14:28.550849 systemd[1]: Starting systemd-sysusers.service - Create System Users... Mar 25 01:14:28.588865 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 25 01:14:28.593647 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Mar 25 01:14:28.639856 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Mar 25 01:14:28.649889 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Mar 25 01:14:28.659677 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Mar 25 01:14:28.700136 kernel: loop2: detected capacity change from 0 to 126448 Mar 25 01:14:28.698990 udevadm[1574]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 25 01:14:28.715073 systemd[1]: Finished systemd-sysusers.service - Create System Users. Mar 25 01:14:28.720594 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Mar 25 01:14:28.783934 systemd-tmpfiles[1576]: ACLs are not supported, ignoring. Mar 25 01:14:28.783974 systemd-tmpfiles[1576]: ACLs are not supported, ignoring. Mar 25 01:14:28.800165 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Mar 25 01:14:28.857754 kernel: loop3: detected capacity change from 0 to 103832 Mar 25 01:14:28.878023 kernel: loop4: detected capacity change from 0 to 54976 Mar 25 01:14:28.924437 kernel: loop5: detected capacity change from 0 to 126448 Mar 25 01:14:28.937973 (sd-merge)[1580]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Mar 25 01:14:28.939369 (sd-merge)[1580]: Merged extensions into '/usr'. Mar 25 01:14:28.950961 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Mar 25 01:14:28.961646 systemd[1]: Starting ensure-sysext.service... Mar 25 01:14:28.969238 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Mar 25 01:14:29.026846 systemd-tmpfiles[1583]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 25 01:14:29.027363 systemd-tmpfiles[1583]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Mar 25 01:14:29.030149 systemd-tmpfiles[1583]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 25 01:14:29.030733 systemd-tmpfiles[1583]: ACLs are not supported, ignoring. Mar 25 01:14:29.030871 systemd-tmpfiles[1583]: ACLs are not supported, ignoring. Mar 25 01:14:29.043323 systemd[1]: Reload requested from client PID 1582 ('systemctl') (unit ensure-sysext.service)... Mar 25 01:14:29.043570 systemd[1]: Reloading... Mar 25 01:14:29.046664 systemd-tmpfiles[1583]: Detected autofs mount point /boot during canonicalization of boot. Mar 25 01:14:29.046691 systemd-tmpfiles[1583]: Skipping /boot Mar 25 01:14:29.107014 systemd-tmpfiles[1583]: Detected autofs mount point /boot during canonicalization of boot. Mar 25 01:14:29.107042 systemd-tmpfiles[1583]: Skipping /boot Mar 25 01:14:29.213463 zram_generator::config[1610]: No configuration found. Mar 25 01:14:29.242542 (sd-exec-[1592]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Mar 25 01:14:29.516950 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 25 01:14:29.682804 systemd[1]: Reloading finished in 638 ms. Mar 25 01:14:29.734079 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Mar 25 01:14:29.749592 systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Mar 25 01:14:29.753833 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 25 01:14:29.763765 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Mar 25 01:14:29.772106 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Mar 25 01:14:29.779813 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Mar 25 01:14:29.797796 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Mar 25 01:14:29.817329 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 25 01:14:29.823012 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 25 01:14:29.840971 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 25 01:14:29.860828 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 25 01:14:29.862946 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 25 01:14:29.863208 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 25 01:14:29.873015 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Mar 25 01:14:29.876307 systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Mar 25 01:14:29.880689 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 25 01:14:29.882510 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 25 01:14:29.909837 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 25 01:14:29.910284 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 25 01:14:29.916269 systemd[1]: Reached target rpc_pipefs.target. Mar 25 01:14:29.918596 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 25 01:14:29.930147 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Mar 25 01:14:29.936032 systemd[1]: Starting nfs-idmapd.service - NFSv4 ID-name mapping service... Mar 25 01:14:29.944280 systemd[1]: Starting nfsdcld.service - NFSv4 Client Tracking Daemon... Mar 25 01:14:29.946375 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Mar 25 01:14:29.946761 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 25 01:14:29.946958 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 25 01:14:29.947139 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 25 01:14:29.954899 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Mar 25 01:14:29.964053 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Mar 25 01:14:29.969618 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 25 01:14:29.973531 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 25 01:14:29.998139 systemd[1]: Finished ensure-sysext.service. Mar 25 01:14:30.006714 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Mar 25 01:14:30.024774 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 25 01:14:30.026014 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Mar 25 01:14:30.029190 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Mar 25 01:14:30.039360 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Mar 25 01:14:30.040897 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Mar 25 01:14:30.045048 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Mar 25 01:14:30.059978 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Mar 25 01:14:30.063514 rpc.idmapd[1703]: Setting log level to 0 Mar 25 01:14:30.072487 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Mar 25 01:14:30.074616 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Mar 25 01:14:30.074686 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Mar 25 01:14:30.074915 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 25 01:14:30.074978 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Mar 25 01:14:30.075082 systemd[1]: Reached target time-set.target - System Time Set. Mar 25 01:14:30.079051 systemd[1]: Started nfsdcld.service - NFSv4 Client Tracking Daemon. Mar 25 01:14:30.106988 systemd[1]: Started nfs-idmapd.service - NFSv4 ID-name mapping service. Mar 25 01:14:30.116931 systemd-udevd[1691]: Using default interface naming scheme 'v255'. Mar 25 01:14:30.122284 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 25 01:14:30.124272 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Mar 25 01:14:30.127035 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 25 01:14:30.152808 ldconfig[1522]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 25 01:14:30.159307 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 25 01:14:30.160530 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Mar 25 01:14:30.166947 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Mar 25 01:14:30.169670 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 25 01:14:30.170030 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Mar 25 01:14:30.178083 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Mar 25 01:14:30.183872 systemd[1]: Starting systemd-update-done.service - Update is Completed... Mar 25 01:14:30.197580 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Mar 25 01:14:30.200343 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 25 01:14:30.213186 augenrules[1723]: No rules Mar 25 01:14:30.217473 systemd[1]: audit-rules.service: Deactivated successfully. Mar 25 01:14:30.219505 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 25 01:14:30.225882 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Mar 25 01:14:30.231909 systemd[1]: Starting systemd-networkd.service - Network Configuration... Mar 25 01:14:30.263471 systemd[1]: Finished systemd-update-done.service - Update is Completed. Mar 25 01:14:30.294898 systemd[1]: Started systemd-userdbd.service - User Database Manager. Mar 25 01:14:30.431075 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Mar 25 01:14:30.538295 systemd-networkd[1730]: lo: Link UP Mar 25 01:14:30.538319 systemd-networkd[1730]: lo: Gained carrier Mar 25 01:14:30.551186 systemd-networkd[1730]: Enumeration completed Mar 25 01:14:30.551370 systemd[1]: Started systemd-networkd.service - Network Configuration. Mar 25 01:14:30.559698 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Mar 25 01:14:30.565520 (udev-worker)[1749]: Network interface NamePolicy= disabled on kernel command line. Mar 25 01:14:30.568333 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Mar 25 01:14:30.605011 systemd-resolved[1672]: Positive Trust Anchors: Mar 25 01:14:30.605304 systemd-resolved[1672]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 25 01:14:30.605368 systemd-resolved[1672]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Mar 25 01:14:30.627625 systemd-resolved[1672]: Using system hostname 'nfs1'. Mar 25 01:14:30.632581 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Mar 25 01:14:30.635042 systemd[1]: Reached target network.target - Network. Mar 25 01:14:30.636829 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Mar 25 01:14:30.667583 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Mar 25 01:14:30.708503 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 39 scanned by (udev-worker) (1747) Mar 25 01:14:30.786350 systemd-networkd[1730]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 25 01:14:30.786373 systemd-networkd[1730]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 25 01:14:30.789616 systemd-networkd[1730]: eth0: Link UP Mar 25 01:14:30.789905 systemd-networkd[1730]: eth0: Gained carrier Mar 25 01:14:30.789938 systemd-networkd[1730]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Mar 25 01:14:30.803045 systemd-networkd[1730]: eth0: DHCPv4 address 172.31.17.200/20, gateway 172.31.16.1 acquired from 172.31.16.1 Mar 25 01:14:30.880283 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Mar 25 01:14:30.973367 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Mar 25 01:14:30.975713 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Mar 25 01:14:30.981330 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Mar 25 01:14:30.984589 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Mar 25 01:14:31.025014 lvm[1859]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 25 01:14:31.029681 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Mar 25 01:14:31.068175 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Mar 25 01:14:31.072446 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Mar 25 01:14:31.077108 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Mar 25 01:14:31.079265 systemd[1]: Reached target sysinit.target - System Initialization. Mar 25 01:14:31.081481 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Mar 25 01:14:31.083764 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Mar 25 01:14:31.086422 systemd[1]: Started logrotate.timer - Daily rotation of log files. Mar 25 01:14:31.088737 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Mar 25 01:14:31.091004 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Mar 25 01:14:31.093218 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 25 01:14:31.093271 systemd[1]: Reached target paths.target - Path Units. Mar 25 01:14:31.094867 systemd[1]: Reached target timers.target - Timer Units. Mar 25 01:14:31.097242 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Mar 25 01:14:31.101772 systemd[1]: Starting docker.socket - Docker Socket for the API... Mar 25 01:14:31.109087 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Mar 25 01:14:31.112064 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Mar 25 01:14:31.115543 systemd[1]: Reached target ssh-access.target - SSH Access Available. Mar 25 01:14:31.121296 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Mar 25 01:14:31.124714 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Mar 25 01:14:31.129125 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Mar 25 01:14:31.132436 systemd[1]: Listening on docker.socket - Docker Socket for the API. Mar 25 01:14:31.139159 systemd[1]: Reached target sockets.target - Socket Units. Mar 25 01:14:31.141679 systemd[1]: Reached target basic.target - Basic System. Mar 25 01:14:31.143719 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Mar 25 01:14:31.143783 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Mar 25 01:14:31.160570 systemd[1]: Starting containerd.service - containerd container runtime... Mar 25 01:14:31.164720 lvm[1869]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 25 01:14:31.166824 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Mar 25 01:14:31.176653 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Mar 25 01:14:31.185200 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Mar 25 01:14:31.191493 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Mar 25 01:14:31.194565 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Mar 25 01:14:31.197800 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Mar 25 01:14:31.206252 systemd[1]: Started ntpd.service - Network Time Service. Mar 25 01:14:31.210778 systemd[1]: Starting setup-oem.service - Setup OEM... Mar 25 01:14:31.218803 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Mar 25 01:14:31.230802 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Mar 25 01:14:31.240278 systemd[1]: Starting systemd-logind.service - User Login Management... Mar 25 01:14:31.245234 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 25 01:14:31.254937 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 25 01:14:31.262766 systemd[1]: Starting update-engine.service - Update Engine... Mar 25 01:14:31.278737 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Mar 25 01:14:31.284883 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Mar 25 01:14:31.301273 jq[1873]: false Mar 25 01:14:31.299817 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 25 01:14:31.302051 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Mar 25 01:14:31.322046 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 25 01:14:31.322595 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Mar 25 01:14:31.359454 jq[1882]: true Mar 25 01:14:31.370227 systemd[1]: motdgen.service: Deactivated successfully. Mar 25 01:14:31.371243 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Mar 25 01:14:31.384650 ntpd[1876]: ntpd 4.2.8p17@1.4004-o Mon Mar 24 23:09:33 UTC 2025 (1): Starting Mar 25 01:14:31.390557 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: ntpd 4.2.8p17@1.4004-o Mon Mar 24 23:09:33 UTC 2025 (1): Starting Mar 25 01:14:31.390557 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Mar 25 01:14:31.390557 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: ---------------------------------------------------- Mar 25 01:14:31.390557 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: ntp-4 is maintained by Network Time Foundation, Mar 25 01:14:31.390557 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Mar 25 01:14:31.390557 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: corporation. Support and training for ntp-4 are Mar 25 01:14:31.390557 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: available at https://www.nwtime.org/support Mar 25 01:14:31.390557 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: ---------------------------------------------------- Mar 25 01:14:31.390557 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: proto: precision = 0.096 usec (-23) Mar 25 01:14:31.390557 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: basedate set to 2025-03-12 Mar 25 01:14:31.390557 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: gps base set to 2025-03-16 (week 2358) Mar 25 01:14:31.384724 ntpd[1876]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Mar 25 01:14:31.384745 ntpd[1876]: ---------------------------------------------------- Mar 25 01:14:31.384763 ntpd[1876]: ntp-4 is maintained by Network Time Foundation, Mar 25 01:14:31.384782 ntpd[1876]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Mar 25 01:14:31.384800 ntpd[1876]: corporation. Support and training for ntp-4 are Mar 25 01:14:31.384818 ntpd[1876]: available at https://www.nwtime.org/support Mar 25 01:14:31.384836 ntpd[1876]: ---------------------------------------------------- Mar 25 01:14:31.386805 ntpd[1876]: proto: precision = 0.096 usec (-23) Mar 25 01:14:31.389741 ntpd[1876]: basedate set to 2025-03-12 Mar 25 01:14:31.389775 ntpd[1876]: gps base set to 2025-03-16 (week 2358) Mar 25 01:14:31.392271 ntpd[1876]: Listen and drop on 0 v6wildcard [::]:123 Mar 25 01:14:31.407603 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: Listen and drop on 0 v6wildcard [::]:123 Mar 25 01:14:31.407603 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Mar 25 01:14:31.407603 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: Listen normally on 2 lo 127.0.0.1:123 Mar 25 01:14:31.407603 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: Listen normally on 3 eth0 172.31.17.200:123 Mar 25 01:14:31.407603 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: Listen normally on 4 lo [::1]:123 Mar 25 01:14:31.407603 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: bind(21) AF_INET6 fe80::456:13ff:fe42:6527%2#123 flags 0x11 failed: Cannot assign requested address Mar 25 01:14:31.407603 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: unable to create socket on eth0 (5) for fe80::456:13ff:fe42:6527%2#123 Mar 25 01:14:31.407603 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: failed to init interface for address fe80::456:13ff:fe42:6527%2 Mar 25 01:14:31.407603 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: Listening on routing socket on fd #21 for interface updates Mar 25 01:14:31.407603 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Mar 25 01:14:31.407603 ntpd[1876]: 25 Mar 01:14:31 ntpd[1876]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Mar 25 01:14:31.392363 ntpd[1876]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Mar 25 01:14:31.394691 ntpd[1876]: Listen normally on 2 lo 127.0.0.1:123 Mar 25 01:14:31.394760 ntpd[1876]: Listen normally on 3 eth0 172.31.17.200:123 Mar 25 01:14:31.394833 ntpd[1876]: Listen normally on 4 lo [::1]:123 Mar 25 01:14:31.394911 ntpd[1876]: bind(21) AF_INET6 fe80::456:13ff:fe42:6527%2#123 flags 0x11 failed: Cannot assign requested address Mar 25 01:14:31.394952 ntpd[1876]: unable to create socket on eth0 (5) for fe80::456:13ff:fe42:6527%2#123 Mar 25 01:14:31.394981 ntpd[1876]: failed to init interface for address fe80::456:13ff:fe42:6527%2 Mar 25 01:14:31.395031 ntpd[1876]: Listening on routing socket on fd #21 for interface updates Mar 25 01:14:31.403473 ntpd[1876]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Mar 25 01:14:31.403528 ntpd[1876]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Mar 25 01:14:31.443773 extend-filesystems[1874]: Found loop3 Mar 25 01:14:31.443185 (ntainerd)[1899]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Mar 25 01:14:31.455651 extend-filesystems[1874]: Found loop4 Mar 25 01:14:31.455651 extend-filesystems[1874]: Found loop5 Mar 25 01:14:31.455651 extend-filesystems[1874]: Found nvme0n1 Mar 25 01:14:31.455651 extend-filesystems[1874]: Found nvme0n1p1 Mar 25 01:14:31.455651 extend-filesystems[1874]: Found nvme0n1p2 Mar 25 01:14:31.455651 extend-filesystems[1874]: Found nvme0n1p3 Mar 25 01:14:31.455651 extend-filesystems[1874]: Found usr Mar 25 01:14:31.455651 extend-filesystems[1874]: Found nvme0n1p4 Mar 25 01:14:31.455651 extend-filesystems[1874]: Found nvme0n1p6 Mar 25 01:14:31.455651 extend-filesystems[1874]: Found nvme0n1p7 Mar 25 01:14:31.455651 extend-filesystems[1874]: Found nvme0n1p9 Mar 25 01:14:31.455651 extend-filesystems[1874]: Checking size of /dev/nvme0n1p9 Mar 25 01:14:31.467980 dbus-daemon[1872]: [system] SELinux support is enabled Mar 25 01:14:31.542844 update_engine[1881]: I20250325 01:14:31.478996 1881 main.cc:92] Flatcar Update Engine starting Mar 25 01:14:31.542844 update_engine[1881]: I20250325 01:14:31.496906 1881 update_check_scheduler.cc:74] Next update check in 4m48s Mar 25 01:14:31.468291 systemd[1]: Started dbus.service - D-Bus System Message Bus. Mar 25 01:14:31.543309 jq[1904]: true Mar 25 01:14:31.486062 dbus-daemon[1872]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1730 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Mar 25 01:14:31.485262 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 25 01:14:31.490921 dbus-daemon[1872]: [system] Successfully activated service 'org.freedesktop.systemd1' Mar 25 01:14:31.487588 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Mar 25 01:14:31.495604 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 25 01:14:31.495646 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Mar 25 01:14:31.501276 systemd[1]: Started update-engine.service - Update Engine. Mar 25 01:14:31.537818 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Mar 25 01:14:31.567451 extend-filesystems[1874]: Resized partition /dev/nvme0n1p9 Mar 25 01:14:31.586489 extend-filesystems[1921]: resize2fs 1.47.2 (1-Jan-2025) Mar 25 01:14:31.600162 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Mar 25 01:14:31.601534 coreos-metadata[1871]: Mar 25 01:14:31.601 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Mar 25 01:14:31.604332 coreos-metadata[1871]: Mar 25 01:14:31.603 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Mar 25 01:14:31.604819 systemd[1]: Started locksmithd.service - Cluster reboot manager. Mar 25 01:14:31.607783 coreos-metadata[1871]: Mar 25 01:14:31.607 INFO Fetch successful Mar 25 01:14:31.607783 coreos-metadata[1871]: Mar 25 01:14:31.607 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Mar 25 01:14:31.624647 coreos-metadata[1871]: Mar 25 01:14:31.623 INFO Fetch successful Mar 25 01:14:31.624647 coreos-metadata[1871]: Mar 25 01:14:31.623 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Mar 25 01:14:31.626422 coreos-metadata[1871]: Mar 25 01:14:31.626 INFO Fetch successful Mar 25 01:14:31.626422 coreos-metadata[1871]: Mar 25 01:14:31.626 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Mar 25 01:14:31.628559 coreos-metadata[1871]: Mar 25 01:14:31.628 INFO Fetch successful Mar 25 01:14:31.628559 coreos-metadata[1871]: Mar 25 01:14:31.628 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Mar 25 01:14:31.630561 coreos-metadata[1871]: Mar 25 01:14:31.630 INFO Fetch failed with 404: resource not found Mar 25 01:14:31.630561 coreos-metadata[1871]: Mar 25 01:14:31.630 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Mar 25 01:14:31.638164 coreos-metadata[1871]: Mar 25 01:14:31.637 INFO Fetch successful Mar 25 01:14:31.638164 coreos-metadata[1871]: Mar 25 01:14:31.637 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Mar 25 01:14:31.640849 coreos-metadata[1871]: Mar 25 01:14:31.639 INFO Fetch successful Mar 25 01:14:31.640849 coreos-metadata[1871]: Mar 25 01:14:31.639 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Mar 25 01:14:31.646598 coreos-metadata[1871]: Mar 25 01:14:31.644 INFO Fetch successful Mar 25 01:14:31.646598 coreos-metadata[1871]: Mar 25 01:14:31.644 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Mar 25 01:14:31.648973 coreos-metadata[1871]: Mar 25 01:14:31.648 INFO Fetch successful Mar 25 01:14:31.648973 coreos-metadata[1871]: Mar 25 01:14:31.648 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Mar 25 01:14:31.657447 coreos-metadata[1871]: Mar 25 01:14:31.655 INFO Fetch successful Mar 25 01:14:31.669949 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 39 scanned by (udev-worker) (1733) Mar 25 01:14:31.732208 systemd[1]: Finished setup-oem.service - Setup OEM. Mar 25 01:14:31.751448 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Mar 25 01:14:31.774652 extend-filesystems[1921]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Mar 25 01:14:31.774652 extend-filesystems[1921]: old_desc_blocks = 1, new_desc_blocks = 1 Mar 25 01:14:31.774652 extend-filesystems[1921]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Mar 25 01:14:31.811963 extend-filesystems[1874]: Resized filesystem in /dev/nvme0n1p9 Mar 25 01:14:31.815494 bash[1947]: Updated "/home/core/.ssh/authorized_keys" Mar 25 01:14:31.776577 systemd-logind[1880]: Watching system buttons on /dev/input/event0 (Power Button) Mar 25 01:14:31.776617 systemd-logind[1880]: Watching system buttons on /dev/input/event1 (Sleep Button) Mar 25 01:14:31.781950 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 25 01:14:31.782436 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Mar 25 01:14:31.782736 systemd-logind[1880]: New seat seat0. Mar 25 01:14:31.793938 systemd[1]: Started systemd-logind.service - User Login Management. Mar 25 01:14:31.796582 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Mar 25 01:14:31.802110 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Mar 25 01:14:31.815197 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Mar 25 01:14:31.825550 systemd[1]: Starting sshkeys.service... Mar 25 01:14:31.888155 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Mar 25 01:14:31.899575 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Mar 25 01:14:32.058421 coreos-metadata[1993]: Mar 25 01:14:32.056 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Mar 25 01:14:32.059146 coreos-metadata[1993]: Mar 25 01:14:32.058 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Mar 25 01:14:32.067209 coreos-metadata[1993]: Mar 25 01:14:32.067 INFO Fetch successful Mar 25 01:14:32.067331 coreos-metadata[1993]: Mar 25 01:14:32.067 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Mar 25 01:14:32.069642 coreos-metadata[1993]: Mar 25 01:14:32.069 INFO Fetch successful Mar 25 01:14:32.074447 unknown[1993]: wrote ssh authorized keys file for user: core Mar 25 01:14:32.089578 systemd-networkd[1730]: eth0: Gained IPv6LL Mar 25 01:14:32.123909 locksmithd[1920]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 25 01:14:32.148452 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Mar 25 01:14:32.155036 systemd[1]: Reached target network-online.target - Network is Online. Mar 25 01:14:32.167807 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Mar 25 01:14:32.177041 systemd[1]: Starting nfs-mountd.service - NFS Mount Daemon... Mar 25 01:14:32.185708 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Mar 25 01:14:32.193014 systemd[1]: Starting rpc-statd.service - NFS status monitor for NFSv2/3 locking.... Mar 25 01:14:32.205090 update-ssh-keys[2032]: Updated "/home/core/.ssh/authorized_keys" Mar 25 01:14:32.223096 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Mar 25 01:14:32.218052 dbus-daemon[1872]: [system] Successfully activated service 'org.freedesktop.hostname1' Mar 25 01:14:32.221660 dbus-daemon[1872]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1916 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Mar 25 01:14:32.228464 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Mar 25 01:14:32.246215 rpc.statd[2055]: Version 2.5.4 starting Mar 25 01:14:32.237352 systemd[1]: Finished sshkeys.service. Mar 25 01:14:32.246223 rpc.statd[2055]: Flags: TI-RPC Mar 25 01:14:32.249079 rpc.statd[2055]: Failed to read /var/lib/nfs/state: Success Mar 25 01:14:32.249085 rpc.statd[2055]: Initializing NSM state Mar 25 01:14:32.267587 systemd[1]: Starting polkit.service - Authorization Manager... Mar 25 01:14:32.274155 systemd[1]: Started rpc-statd.service - NFS status monitor for NFSv2/3 locking.. Mar 25 01:14:32.333953 rpc.mountd[2061]: Version 2.5.4 starting Mar 25 01:14:32.334726 systemd[1]: Started nfs-mountd.service - NFS Mount Daemon. Mar 25 01:14:32.350014 systemd[1]: Starting nfs-server.service - NFS server and services... Mar 25 01:14:32.391819 polkitd[2056]: Started polkitd version 121 Mar 25 01:14:32.448026 polkitd[2056]: Loading rules from directory /etc/polkit-1/rules.d Mar 25 01:14:32.448297 polkitd[2056]: Loading rules from directory /usr/share/polkit-1/rules.d Mar 25 01:14:32.451425 polkitd[2056]: Finished loading, compiling and executing 2 rules Mar 25 01:14:32.454802 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Mar 25 01:14:32.461485 dbus-daemon[1872]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Mar 25 01:14:32.465217 polkitd[2056]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Mar 25 01:14:32.470982 systemd[1]: Started polkit.service - Authorization Manager. Mar 25 01:14:32.506678 containerd[1899]: time="2025-03-25T01:14:32Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Mar 25 01:14:32.509526 containerd[1899]: time="2025-03-25T01:14:32.509458233Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 Mar 25 01:14:32.521696 amazon-ssm-agent[2045]: Initializing new seelog logger Mar 25 01:14:32.524028 amazon-ssm-agent[2045]: New Seelog Logger Creation Complete Mar 25 01:14:32.524028 amazon-ssm-agent[2045]: 2025/03/25 01:14:32 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Mar 25 01:14:32.524028 amazon-ssm-agent[2045]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Mar 25 01:14:32.527599 amazon-ssm-agent[2045]: 2025/03/25 01:14:32 processing appconfig overrides Mar 25 01:14:32.527599 amazon-ssm-agent[2045]: 2025/03/25 01:14:32 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Mar 25 01:14:32.527599 amazon-ssm-agent[2045]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Mar 25 01:14:32.527599 amazon-ssm-agent[2045]: 2025/03/25 01:14:32 processing appconfig overrides Mar 25 01:14:32.527599 amazon-ssm-agent[2045]: 2025/03/25 01:14:32 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Mar 25 01:14:32.527599 amazon-ssm-agent[2045]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Mar 25 01:14:32.527599 amazon-ssm-agent[2045]: 2025/03/25 01:14:32 processing appconfig overrides Mar 25 01:14:32.534154 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO Proxy environment variables: Mar 25 01:14:32.536162 amazon-ssm-agent[2045]: 2025/03/25 01:14:32 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Mar 25 01:14:32.536162 amazon-ssm-agent[2045]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Mar 25 01:14:32.536304 amazon-ssm-agent[2045]: 2025/03/25 01:14:32 processing appconfig overrides Mar 25 01:14:32.540821 kernel: NFSD: Using nfsdcld client tracking operations. Mar 25 01:14:32.540939 kernel: NFSD: no clients to reclaim, skipping NFSv4 grace period (net f0000000) Mar 25 01:14:32.545462 systemd-hostnamed[1916]: Hostname set to (static) Mar 25 01:14:32.561230 systemd[1]: Finished nfs-server.service - NFS server and services. Mar 25 01:14:32.566446 containerd[1899]: time="2025-03-25T01:14:32.564713553Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.772µs" Mar 25 01:14:32.566446 containerd[1899]: time="2025-03-25T01:14:32.564780309Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Mar 25 01:14:32.566446 containerd[1899]: time="2025-03-25T01:14:32.564817185Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Mar 25 01:14:32.566446 containerd[1899]: time="2025-03-25T01:14:32.565121109Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Mar 25 01:14:32.566446 containerd[1899]: time="2025-03-25T01:14:32.565153077Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Mar 25 01:14:32.566446 containerd[1899]: time="2025-03-25T01:14:32.565214481Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Mar 25 01:14:32.566446 containerd[1899]: time="2025-03-25T01:14:32.565327881Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Mar 25 01:14:32.566446 containerd[1899]: time="2025-03-25T01:14:32.565353441Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Mar 25 01:14:32.566446 containerd[1899]: time="2025-03-25T01:14:32.565809429Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Mar 25 01:14:32.566446 containerd[1899]: time="2025-03-25T01:14:32.565842573Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Mar 25 01:14:32.566446 containerd[1899]: time="2025-03-25T01:14:32.565869789Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Mar 25 01:14:32.566446 containerd[1899]: time="2025-03-25T01:14:32.565892673Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Mar 25 01:14:32.566990 containerd[1899]: time="2025-03-25T01:14:32.566050689Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Mar 25 01:14:32.569461 containerd[1899]: time="2025-03-25T01:14:32.568510545Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Mar 25 01:14:32.569461 containerd[1899]: time="2025-03-25T01:14:32.568625517Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Mar 25 01:14:32.569461 containerd[1899]: time="2025-03-25T01:14:32.568654089Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Mar 25 01:14:32.569461 containerd[1899]: time="2025-03-25T01:14:32.568733901Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Mar 25 01:14:32.570064 containerd[1899]: time="2025-03-25T01:14:32.569848425Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Mar 25 01:14:32.570240 containerd[1899]: time="2025-03-25T01:14:32.570203181Z" level=info msg="metadata content store policy set" policy=shared Mar 25 01:14:32.572825 systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.583906041Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.584024049Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.584056269Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.584150601Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.584185965Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.584215581Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.584244021Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.584276841Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.584304729Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.584331693Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.584356665Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.584385501Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.584797485Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Mar 25 01:14:32.585408 containerd[1899]: time="2025-03-25T01:14:32.584838921Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Mar 25 01:14:32.586023 containerd[1899]: time="2025-03-25T01:14:32.584875329Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Mar 25 01:14:32.586023 containerd[1899]: time="2025-03-25T01:14:32.584917881Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Mar 25 01:14:32.586023 containerd[1899]: time="2025-03-25T01:14:32.584952513Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Mar 25 01:14:32.586023 containerd[1899]: time="2025-03-25T01:14:32.584981181Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Mar 25 01:14:32.586023 containerd[1899]: time="2025-03-25T01:14:32.585010245Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Mar 25 01:14:32.586023 containerd[1899]: time="2025-03-25T01:14:32.585036489Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Mar 25 01:14:32.586023 containerd[1899]: time="2025-03-25T01:14:32.585065877Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Mar 25 01:14:32.586023 containerd[1899]: time="2025-03-25T01:14:32.585094317Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Mar 25 01:14:32.586023 containerd[1899]: time="2025-03-25T01:14:32.585120201Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Mar 25 01:14:32.586023 containerd[1899]: time="2025-03-25T01:14:32.585303681Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Mar 25 01:14:32.586023 containerd[1899]: time="2025-03-25T01:14:32.585334269Z" level=info msg="Start snapshots syncer" Mar 25 01:14:32.589280 containerd[1899]: time="2025-03-25T01:14:32.587467317Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Mar 25 01:14:32.589280 containerd[1899]: time="2025-03-25T01:14:32.588993861Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Mar 25 01:14:32.589718 containerd[1899]: time="2025-03-25T01:14:32.589096569Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Mar 25 01:14:32.589718 containerd[1899]: time="2025-03-25T01:14:32.589247661Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Mar 25 01:14:32.594875 containerd[1899]: time="2025-03-25T01:14:32.591512625Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Mar 25 01:14:32.594875 containerd[1899]: time="2025-03-25T01:14:32.591645249Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Mar 25 01:14:32.594875 containerd[1899]: time="2025-03-25T01:14:32.591688545Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Mar 25 01:14:32.594875 containerd[1899]: time="2025-03-25T01:14:32.591740961Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Mar 25 01:14:32.594875 containerd[1899]: time="2025-03-25T01:14:32.591791097Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Mar 25 01:14:32.594875 containerd[1899]: time="2025-03-25T01:14:32.592000197Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Mar 25 01:14:32.594875 containerd[1899]: time="2025-03-25T01:14:32.592057557Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Mar 25 01:14:32.594875 containerd[1899]: time="2025-03-25T01:14:32.592120473Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Mar 25 01:14:32.594875 containerd[1899]: time="2025-03-25T01:14:32.594359866Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Mar 25 01:14:32.594875 containerd[1899]: time="2025-03-25T01:14:32.594437182Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Mar 25 01:14:32.594875 containerd[1899]: time="2025-03-25T01:14:32.594549082Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Mar 25 01:14:32.594875 containerd[1899]: time="2025-03-25T01:14:32.594675970Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Mar 25 01:14:32.594875 containerd[1899]: time="2025-03-25T01:14:32.594723826Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Mar 25 01:14:32.595917 containerd[1899]: time="2025-03-25T01:14:32.594753382Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Mar 25 01:14:32.595917 containerd[1899]: time="2025-03-25T01:14:32.594804742Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Mar 25 01:14:32.595917 containerd[1899]: time="2025-03-25T01:14:32.594834022Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Mar 25 01:14:32.595917 containerd[1899]: time="2025-03-25T01:14:32.595460446Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Mar 25 01:14:32.595917 containerd[1899]: time="2025-03-25T01:14:32.595550794Z" level=info msg="runtime interface created" Mar 25 01:14:32.595917 containerd[1899]: time="2025-03-25T01:14:32.595569346Z" level=info msg="created NRI interface" Mar 25 01:14:32.595917 containerd[1899]: time="2025-03-25T01:14:32.595591498Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Mar 25 01:14:32.595917 containerd[1899]: time="2025-03-25T01:14:32.595647874Z" level=info msg="Connect containerd service" Mar 25 01:14:32.595917 containerd[1899]: time="2025-03-25T01:14:32.595736374Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Mar 25 01:14:32.600155 containerd[1899]: time="2025-03-25T01:14:32.600030586Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 25 01:14:32.608788 sm-notify[2101]: Version 2.5.4 starting Mar 25 01:14:32.612222 systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Mar 25 01:14:32.640537 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO https_proxy: Mar 25 01:14:32.742475 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO http_proxy: Mar 25 01:14:32.838478 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO no_proxy: Mar 25 01:14:32.939237 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO Checking if agent identity type OnPrem can be assumed Mar 25 01:14:32.970874 containerd[1899]: time="2025-03-25T01:14:32.970783811Z" level=info msg="Start subscribing containerd event" Mar 25 01:14:32.971000 containerd[1899]: time="2025-03-25T01:14:32.970879523Z" level=info msg="Start recovering state" Mar 25 01:14:32.971049 containerd[1899]: time="2025-03-25T01:14:32.971020091Z" level=info msg="Start event monitor" Mar 25 01:14:32.971096 containerd[1899]: time="2025-03-25T01:14:32.971050535Z" level=info msg="Start cni network conf syncer for default" Mar 25 01:14:32.971096 containerd[1899]: time="2025-03-25T01:14:32.971069039Z" level=info msg="Start streaming server" Mar 25 01:14:32.971179 containerd[1899]: time="2025-03-25T01:14:32.971091083Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Mar 25 01:14:32.971179 containerd[1899]: time="2025-03-25T01:14:32.971107835Z" level=info msg="runtime interface starting up..." Mar 25 01:14:32.971179 containerd[1899]: time="2025-03-25T01:14:32.971122727Z" level=info msg="starting plugins..." Mar 25 01:14:32.971179 containerd[1899]: time="2025-03-25T01:14:32.971152643Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Mar 25 01:14:32.971725 containerd[1899]: time="2025-03-25T01:14:32.971690519Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 25 01:14:32.971958 containerd[1899]: time="2025-03-25T01:14:32.971932919Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 25 01:14:32.972605 containerd[1899]: time="2025-03-25T01:14:32.972567659Z" level=info msg="containerd successfully booted in 0.467124s" Mar 25 01:14:32.972682 systemd[1]: Started containerd.service - containerd container runtime. Mar 25 01:14:33.037530 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO Checking if agent identity type EC2 can be assumed Mar 25 01:14:33.136730 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO Agent will take identity from EC2 Mar 25 01:14:33.236042 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO [amazon-ssm-agent] using named pipe channel for IPC Mar 25 01:14:33.245050 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Mar 25 01:14:33.335373 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO [amazon-ssm-agent] using named pipe channel for IPC Mar 25 01:14:33.434536 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO [amazon-ssm-agent] using named pipe channel for IPC Mar 25 01:14:33.533719 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.2.0.0 Mar 25 01:14:33.633101 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Mar 25 01:14:33.657239 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO [amazon-ssm-agent] Starting Core Agent Mar 25 01:14:33.657239 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO [amazon-ssm-agent] registrar detected. Attempting registration Mar 25 01:14:33.657239 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO [Registrar] Starting registrar module Mar 25 01:14:33.657239 amazon-ssm-agent[2045]: 2025-03-25 01:14:32 INFO [EC2Identity] no registration info found for ec2 instance, attempting registration Mar 25 01:14:33.657239 amazon-ssm-agent[2045]: 2025-03-25 01:14:33 INFO [EC2Identity] EC2 registration was successful. Mar 25 01:14:33.657239 amazon-ssm-agent[2045]: 2025-03-25 01:14:33 INFO [CredentialRefresher] credentialRefresher has started Mar 25 01:14:33.657239 amazon-ssm-agent[2045]: 2025-03-25 01:14:33 INFO [CredentialRefresher] Starting credentials refresher loop Mar 25 01:14:33.657239 amazon-ssm-agent[2045]: 2025-03-25 01:14:33 INFO EC2RoleProvider Successfully connected with instance profile role credentials Mar 25 01:14:33.732463 amazon-ssm-agent[2045]: 2025-03-25 01:14:33 INFO [CredentialRefresher] Next credential rotation will be in 32.191658483366666 minutes Mar 25 01:14:33.871660 sshd_keygen[1905]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 25 01:14:33.910517 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Mar 25 01:14:33.916817 systemd[1]: Starting issuegen.service - Generate /run/issue... Mar 25 01:14:33.921945 systemd[1]: Started sshd@0-172.31.17.200:22-147.75.109.163:56752.service - OpenSSH per-connection server daemon (147.75.109.163:56752). Mar 25 01:14:33.940988 systemd[1]: issuegen.service: Deactivated successfully. Mar 25 01:14:33.941507 systemd[1]: Finished issuegen.service - Generate /run/issue. Mar 25 01:14:33.946839 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Mar 25 01:14:33.979152 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Mar 25 01:14:33.984792 systemd[1]: Started getty@tty1.service - Getty on tty1. Mar 25 01:14:33.989730 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Mar 25 01:14:33.992343 systemd[1]: Reached target getty.target - Login Prompts. Mar 25 01:14:33.994645 systemd[1]: Reached target multi-user.target - Multi-User System. Mar 25 01:14:33.998953 systemd[1]: Startup finished in 1.074s (kernel) + 7.215s (initrd) + 8.050s (userspace) = 16.340s. Mar 25 01:14:34.209036 sshd[2135]: Accepted publickey for core from 147.75.109.163 port 56752 ssh2: RSA SHA256:PeYl6nTqnDkQzDdjcMK19FTRt4hKUhyBe4JyMaX2oCc Mar 25 01:14:34.213762 sshd-session[2135]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 25 01:14:34.231565 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Mar 25 01:14:34.233844 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Mar 25 01:14:34.238973 systemd-logind[1880]: New session 1 of user core. Mar 25 01:14:34.269386 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Mar 25 01:14:34.274715 systemd[1]: Starting user@500.service - User Manager for UID 500... Mar 25 01:14:34.291609 (systemd)[2150]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 25 01:14:34.296138 systemd-logind[1880]: New session c1 of user core. Mar 25 01:14:34.385430 ntpd[1876]: Listen normally on 6 eth0 [fe80::456:13ff:fe42:6527%2]:123 Mar 25 01:14:34.385991 ntpd[1876]: 25 Mar 01:14:34 ntpd[1876]: Listen normally on 6 eth0 [fe80::456:13ff:fe42:6527%2]:123 Mar 25 01:14:34.585840 systemd[2150]: Queued start job for default target default.target. Mar 25 01:14:34.596693 systemd[2150]: Created slice app.slice - User Application Slice. Mar 25 01:14:34.596758 systemd[2150]: Reached target paths.target - Paths. Mar 25 01:14:34.596846 systemd[2150]: Reached target timers.target - Timers. Mar 25 01:14:34.599291 systemd[2150]: Starting dbus.socket - D-Bus User Message Bus Socket... Mar 25 01:14:34.627860 systemd[2150]: Listening on dbus.socket - D-Bus User Message Bus Socket. Mar 25 01:14:34.628107 systemd[2150]: Reached target sockets.target - Sockets. Mar 25 01:14:34.628202 systemd[2150]: Reached target basic.target - Basic System. Mar 25 01:14:34.628289 systemd[2150]: Reached target default.target - Main User Target. Mar 25 01:14:34.628348 systemd[2150]: Startup finished in 320ms. Mar 25 01:14:34.628717 systemd[1]: Started user@500.service - User Manager for UID 500. Mar 25 01:14:34.637673 systemd[1]: Started session-1.scope - Session 1 of User core. Mar 25 01:14:34.686900 amazon-ssm-agent[2045]: 2025-03-25 01:14:34 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Mar 25 01:14:34.788447 amazon-ssm-agent[2045]: 2025-03-25 01:14:34 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2161) started Mar 25 01:14:34.800001 systemd[1]: Started sshd@1-172.31.17.200:22-147.75.109.163:56760.service - OpenSSH per-connection server daemon (147.75.109.163:56760). Mar 25 01:14:34.888772 amazon-ssm-agent[2045]: 2025-03-25 01:14:34 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Mar 25 01:14:35.012676 sshd[2169]: Accepted publickey for core from 147.75.109.163 port 56760 ssh2: RSA SHA256:PeYl6nTqnDkQzDdjcMK19FTRt4hKUhyBe4JyMaX2oCc Mar 25 01:14:35.015093 sshd-session[2169]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 25 01:14:35.024261 systemd-logind[1880]: New session 2 of user core. Mar 25 01:14:35.031646 systemd[1]: Started session-2.scope - Session 2 of User core. Mar 25 01:14:35.154984 sshd[2176]: Connection closed by 147.75.109.163 port 56760 Mar 25 01:14:35.155793 sshd-session[2169]: pam_unix(sshd:session): session closed for user core Mar 25 01:14:35.161274 systemd[1]: session-2.scope: Deactivated successfully. Mar 25 01:14:35.162509 systemd[1]: sshd@1-172.31.17.200:22-147.75.109.163:56760.service: Deactivated successfully. Mar 25 01:14:35.167489 systemd-logind[1880]: Session 2 logged out. Waiting for processes to exit. Mar 25 01:14:35.169175 systemd-logind[1880]: Removed session 2. Mar 25 01:14:35.198532 systemd[1]: Started sshd@2-172.31.17.200:22-147.75.109.163:56764.service - OpenSSH per-connection server daemon (147.75.109.163:56764). Mar 25 01:14:35.391579 sshd[2182]: Accepted publickey for core from 147.75.109.163 port 56764 ssh2: RSA SHA256:PeYl6nTqnDkQzDdjcMK19FTRt4hKUhyBe4JyMaX2oCc Mar 25 01:14:35.393866 sshd-session[2182]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 25 01:14:35.402549 systemd-logind[1880]: New session 3 of user core. Mar 25 01:14:35.409656 systemd[1]: Started session-3.scope - Session 3 of User core. Mar 25 01:14:35.526422 sshd[2184]: Connection closed by 147.75.109.163 port 56764 Mar 25 01:14:35.527191 sshd-session[2182]: pam_unix(sshd:session): session closed for user core Mar 25 01:14:35.533249 systemd[1]: sshd@2-172.31.17.200:22-147.75.109.163:56764.service: Deactivated successfully. Mar 25 01:14:35.537114 systemd[1]: session-3.scope: Deactivated successfully. Mar 25 01:14:35.538606 systemd-logind[1880]: Session 3 logged out. Waiting for processes to exit. Mar 25 01:14:35.540580 systemd-logind[1880]: Removed session 3. Mar 25 01:14:35.561621 systemd[1]: Started sshd@3-172.31.17.200:22-147.75.109.163:56772.service - OpenSSH per-connection server daemon (147.75.109.163:56772). Mar 25 01:14:35.753934 sshd[2190]: Accepted publickey for core from 147.75.109.163 port 56772 ssh2: RSA SHA256:PeYl6nTqnDkQzDdjcMK19FTRt4hKUhyBe4JyMaX2oCc Mar 25 01:14:35.756617 sshd-session[2190]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 25 01:14:35.765244 systemd-logind[1880]: New session 4 of user core. Mar 25 01:14:35.774647 systemd[1]: Started session-4.scope - Session 4 of User core. Mar 25 01:14:35.898545 sshd[2192]: Connection closed by 147.75.109.163 port 56772 Mar 25 01:14:35.899452 sshd-session[2190]: pam_unix(sshd:session): session closed for user core Mar 25 01:14:35.905857 systemd[1]: sshd@3-172.31.17.200:22-147.75.109.163:56772.service: Deactivated successfully. Mar 25 01:14:35.910098 systemd[1]: session-4.scope: Deactivated successfully. Mar 25 01:14:35.912904 systemd-logind[1880]: Session 4 logged out. Waiting for processes to exit. Mar 25 01:14:35.914850 systemd-logind[1880]: Removed session 4. Mar 25 01:14:35.937563 systemd[1]: Started sshd@4-172.31.17.200:22-147.75.109.163:56786.service - OpenSSH per-connection server daemon (147.75.109.163:56786). Mar 25 01:14:36.133232 sshd[2198]: Accepted publickey for core from 147.75.109.163 port 56786 ssh2: RSA SHA256:PeYl6nTqnDkQzDdjcMK19FTRt4hKUhyBe4JyMaX2oCc Mar 25 01:14:36.135689 sshd-session[2198]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 25 01:14:36.144758 systemd-logind[1880]: New session 5 of user core. Mar 25 01:14:36.152653 systemd[1]: Started session-5.scope - Session 5 of User core. Mar 25 01:14:36.290877 sudo[2201]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 25 01:14:36.291570 sudo[2201]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 25 01:14:36.307563 sudo[2201]: pam_unix(sudo:session): session closed for user root Mar 25 01:14:36.331275 sshd[2200]: Connection closed by 147.75.109.163 port 56786 Mar 25 01:14:36.331089 sshd-session[2198]: pam_unix(sshd:session): session closed for user core Mar 25 01:14:36.336426 systemd[1]: sshd@4-172.31.17.200:22-147.75.109.163:56786.service: Deactivated successfully. Mar 25 01:14:36.339419 systemd[1]: session-5.scope: Deactivated successfully. Mar 25 01:14:36.341983 systemd-logind[1880]: Session 5 logged out. Waiting for processes to exit. Mar 25 01:14:36.344077 systemd-logind[1880]: Removed session 5. Mar 25 01:14:36.366837 systemd[1]: Started sshd@5-172.31.17.200:22-147.75.109.163:56802.service - OpenSSH per-connection server daemon (147.75.109.163:56802). Mar 25 01:14:36.561188 sshd[2207]: Accepted publickey for core from 147.75.109.163 port 56802 ssh2: RSA SHA256:PeYl6nTqnDkQzDdjcMK19FTRt4hKUhyBe4JyMaX2oCc Mar 25 01:14:36.563648 sshd-session[2207]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 25 01:14:36.572744 systemd-logind[1880]: New session 6 of user core. Mar 25 01:14:36.582642 systemd[1]: Started session-6.scope - Session 6 of User core. Mar 25 01:14:36.686141 sudo[2211]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 25 01:14:36.686783 sudo[2211]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 25 01:14:36.692650 sudo[2211]: pam_unix(sudo:session): session closed for user root Mar 25 01:14:36.702566 sudo[2210]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Mar 25 01:14:36.703169 sudo[2210]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Mar 25 01:14:36.719960 systemd[1]: Starting audit-rules.service - Load Audit Rules... Mar 25 01:14:36.780680 augenrules[2233]: No rules Mar 25 01:14:36.782870 systemd[1]: audit-rules.service: Deactivated successfully. Mar 25 01:14:36.784486 systemd[1]: Finished audit-rules.service - Load Audit Rules. Mar 25 01:14:36.786526 sudo[2210]: pam_unix(sudo:session): session closed for user root Mar 25 01:14:36.810111 sshd[2209]: Connection closed by 147.75.109.163 port 56802 Mar 25 01:14:36.810897 sshd-session[2207]: pam_unix(sshd:session): session closed for user core Mar 25 01:14:36.818885 systemd[1]: sshd@5-172.31.17.200:22-147.75.109.163:56802.service: Deactivated successfully. Mar 25 01:14:36.822765 systemd[1]: session-6.scope: Deactivated successfully. Mar 25 01:14:36.824229 systemd-logind[1880]: Session 6 logged out. Waiting for processes to exit. Mar 25 01:14:36.825884 systemd-logind[1880]: Removed session 6. Mar 25 01:14:36.848031 systemd[1]: Started sshd@6-172.31.17.200:22-147.75.109.163:56810.service - OpenSSH per-connection server daemon (147.75.109.163:56810). Mar 25 01:14:37.042611 sshd[2242]: Accepted publickey for core from 147.75.109.163 port 56810 ssh2: RSA SHA256:PeYl6nTqnDkQzDdjcMK19FTRt4hKUhyBe4JyMaX2oCc Mar 25 01:14:37.045061 sshd-session[2242]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Mar 25 01:14:37.055758 systemd-logind[1880]: New session 7 of user core. Mar 25 01:14:37.062653 systemd[1]: Started session-7.scope - Session 7 of User core. Mar 25 01:14:37.179811 sshd[2244]: Connection closed by 147.75.109.163 port 56810 Mar 25 01:14:37.180619 sshd-session[2242]: pam_unix(sshd:session): session closed for user core Mar 25 01:14:37.188152 systemd[1]: sshd@6-172.31.17.200:22-147.75.109.163:56810.service: Deactivated successfully. Mar 25 01:14:37.192654 systemd[1]: session-7.scope: Deactivated successfully. Mar 25 01:14:37.194505 systemd-logind[1880]: Session 7 logged out. Waiting for processes to exit. Mar 25 01:14:37.196348 systemd-logind[1880]: Removed session 7. Mar 25 01:14:38.761621 systemd-resolved[1672]: Clock change detected. Flushing caches. Mar 25 01:15:02.956893 systemd[1]: systemd-hostnamed.service: Deactivated successfully.