Jul 6 23:27:57.109212 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Jul 6 23:27:57.109258 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:57:11 -00 2025 Jul 6 23:27:57.109282 kernel: KASLR disabled due to lack of seed Jul 6 23:27:57.109298 kernel: efi: EFI v2.7 by EDK II Jul 6 23:27:57.109313 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a731a98 MEMRESERVE=0x78551598 Jul 6 23:27:57.109328 kernel: secureboot: Secure boot disabled Jul 6 23:27:57.109345 kernel: ACPI: Early table checksum verification disabled Jul 6 23:27:57.109360 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Jul 6 23:27:57.109375 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Jul 6 23:27:57.109390 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Jul 6 23:27:57.109404 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Jul 6 23:27:57.109424 kernel: ACPI: FACS 0x0000000078630000 000040 Jul 6 23:27:57.109439 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jul 6 23:27:57.109454 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Jul 6 23:27:57.109498 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Jul 6 23:27:57.109522 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Jul 6 23:27:57.109545 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jul 6 23:27:57.109562 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Jul 6 23:27:57.109578 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Jul 6 23:27:57.109594 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Jul 6 23:27:57.109610 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Jul 6 23:27:57.109625 kernel: printk: legacy bootconsole [uart0] enabled Jul 6 23:27:57.109641 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:27:57.109657 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Jul 6 23:27:57.109673 kernel: NODE_DATA(0) allocated [mem 0x4b584ca00-0x4b5853fff] Jul 6 23:27:57.109689 kernel: Zone ranges: Jul 6 23:27:57.109705 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jul 6 23:27:57.109727 kernel: DMA32 empty Jul 6 23:27:57.109744 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Jul 6 23:27:57.109760 kernel: Device empty Jul 6 23:27:57.109777 kernel: Movable zone start for each node Jul 6 23:27:57.109793 kernel: Early memory node ranges Jul 6 23:27:57.109810 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Jul 6 23:27:57.109828 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Jul 6 23:27:57.109844 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Jul 6 23:27:57.109862 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Jul 6 23:27:57.109879 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Jul 6 23:27:57.109896 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Jul 6 23:27:57.109912 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Jul 6 23:27:57.109934 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Jul 6 23:27:57.109959 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Jul 6 23:27:57.109977 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Jul 6 23:27:57.109994 kernel: cma: Reserved 16 MiB at 0x000000007f000000 on node -1 Jul 6 23:27:57.110011 kernel: psci: probing for conduit method from ACPI. Jul 6 23:27:57.110033 kernel: psci: PSCIv1.0 detected in firmware. Jul 6 23:27:57.110049 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:27:57.110066 kernel: psci: Trusted OS migration not required Jul 6 23:27:57.110082 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:27:57.110099 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000001) Jul 6 23:27:57.110115 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:27:57.110131 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:27:57.110148 kernel: pcpu-alloc: [0] 0 [0] 1 Jul 6 23:27:57.110165 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:27:57.110181 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:27:57.110198 kernel: CPU features: detected: Spectre-v2 Jul 6 23:27:57.110219 kernel: CPU features: detected: Spectre-v3a Jul 6 23:27:57.110236 kernel: CPU features: detected: Spectre-BHB Jul 6 23:27:57.110252 kernel: CPU features: detected: ARM erratum 1742098 Jul 6 23:27:57.110268 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Jul 6 23:27:57.110284 kernel: alternatives: applying boot alternatives Jul 6 23:27:57.110303 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:27:57.110321 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:27:57.110337 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:27:57.110354 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:27:57.110370 kernel: Fallback order for Node 0: 0 Jul 6 23:27:57.110390 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Jul 6 23:27:57.110407 kernel: Policy zone: Normal Jul 6 23:27:57.110423 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:27:57.110439 kernel: software IO TLB: area num 2. Jul 6 23:27:57.110456 kernel: software IO TLB: mapped [mem 0x0000000074551000-0x0000000078551000] (64MB) Jul 6 23:27:57.110515 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jul 6 23:27:57.110542 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:27:57.110560 kernel: rcu: RCU event tracing is enabled. Jul 6 23:27:57.110577 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jul 6 23:27:57.110594 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:27:57.110611 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:27:57.110628 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:27:57.110651 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jul 6 23:27:57.110668 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 6 23:27:57.110685 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 6 23:27:57.110701 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:27:57.110718 kernel: GICv3: 96 SPIs implemented Jul 6 23:27:57.110735 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:27:57.110763 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:27:57.110808 kernel: GICv3: GICv3 features: 16 PPIs Jul 6 23:27:57.110841 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:27:57.110859 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Jul 6 23:27:57.110875 kernel: ITS [mem 0x10080000-0x1009ffff] Jul 6 23:27:57.110893 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000f0000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:27:57.110915 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @400100000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:27:57.110932 kernel: GICv3: using LPI property table @0x0000000400110000 Jul 6 23:27:57.110948 kernel: ITS: Using hypervisor restricted LPI range [128] Jul 6 23:27:57.110965 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000400120000 Jul 6 23:27:57.110982 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:27:57.110998 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Jul 6 23:27:57.111016 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Jul 6 23:27:57.111033 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Jul 6 23:27:57.111050 kernel: Console: colour dummy device 80x25 Jul 6 23:27:57.111067 kernel: printk: legacy console [tty1] enabled Jul 6 23:27:57.111089 kernel: ACPI: Core revision 20240827 Jul 6 23:27:57.111107 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Jul 6 23:27:57.111124 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:27:57.111140 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:27:57.111157 kernel: landlock: Up and running. Jul 6 23:27:57.111174 kernel: SELinux: Initializing. Jul 6 23:27:57.111190 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:27:57.111208 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:27:57.111225 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:27:57.111247 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:27:57.111265 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:27:57.111283 kernel: Remapping and enabling EFI services. Jul 6 23:27:57.111300 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:27:57.111317 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:27:57.111335 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Jul 6 23:27:57.111352 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400130000 Jul 6 23:27:57.111369 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Jul 6 23:27:57.111387 kernel: smp: Brought up 1 node, 2 CPUs Jul 6 23:27:57.111409 kernel: SMP: Total of 2 processors activated. Jul 6 23:27:57.111437 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:27:57.111456 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:27:57.112532 kernel: CPU features: detected: 32-bit EL1 Support Jul 6 23:27:57.112566 kernel: CPU features: detected: CRC32 instructions Jul 6 23:27:57.112585 kernel: alternatives: applying system-wide alternatives Jul 6 23:27:57.112604 kernel: Memory: 3796516K/4030464K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 212600K reserved, 16384K cma-reserved) Jul 6 23:27:57.112623 kernel: devtmpfs: initialized Jul 6 23:27:57.112649 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:27:57.112668 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jul 6 23:27:57.112686 kernel: 16912 pages in range for non-PLT usage Jul 6 23:27:57.112703 kernel: 508432 pages in range for PLT usage Jul 6 23:27:57.112721 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:27:57.112738 kernel: SMBIOS 3.0.0 present. Jul 6 23:27:57.112756 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Jul 6 23:27:57.112774 kernel: DMI: Memory slots populated: 0/0 Jul 6 23:27:57.112791 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:27:57.112813 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:27:57.112831 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:27:57.112849 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:27:57.112866 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:27:57.112884 kernel: audit: type=2000 audit(0.226:1): state=initialized audit_enabled=0 res=1 Jul 6 23:27:57.112902 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:27:57.112919 kernel: cpuidle: using governor menu Jul 6 23:27:57.112937 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:27:57.112954 kernel: ASID allocator initialised with 65536 entries Jul 6 23:27:57.112976 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:27:57.112994 kernel: Serial: AMBA PL011 UART driver Jul 6 23:27:57.113012 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:27:57.113029 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:27:57.113047 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:27:57.113066 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:27:57.113084 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:27:57.113101 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:27:57.113119 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:27:57.113141 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:27:57.113159 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:27:57.113177 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:27:57.113194 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:27:57.113211 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:27:57.113228 kernel: ACPI: Interpreter enabled Jul 6 23:27:57.113246 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:27:57.113263 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:27:57.113280 kernel: ACPI: CPU0 has been hot-added Jul 6 23:27:57.113302 kernel: ACPI: CPU1 has been hot-added Jul 6 23:27:57.113320 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Jul 6 23:27:57.114676 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:27:57.114887 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:27:57.115072 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:27:57.115254 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Jul 6 23:27:57.115436 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Jul 6 23:27:57.115468 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Jul 6 23:27:57.115522 kernel: acpiphp: Slot [1] registered Jul 6 23:27:57.115542 kernel: acpiphp: Slot [2] registered Jul 6 23:27:57.115560 kernel: acpiphp: Slot [3] registered Jul 6 23:27:57.115578 kernel: acpiphp: Slot [4] registered Jul 6 23:27:57.115596 kernel: acpiphp: Slot [5] registered Jul 6 23:27:57.115613 kernel: acpiphp: Slot [6] registered Jul 6 23:27:57.115631 kernel: acpiphp: Slot [7] registered Jul 6 23:27:57.115648 kernel: acpiphp: Slot [8] registered Jul 6 23:27:57.115672 kernel: acpiphp: Slot [9] registered Jul 6 23:27:57.115690 kernel: acpiphp: Slot [10] registered Jul 6 23:27:57.115707 kernel: acpiphp: Slot [11] registered Jul 6 23:27:57.115724 kernel: acpiphp: Slot [12] registered Jul 6 23:27:57.115741 kernel: acpiphp: Slot [13] registered Jul 6 23:27:57.115759 kernel: acpiphp: Slot [14] registered Jul 6 23:27:57.115776 kernel: acpiphp: Slot [15] registered Jul 6 23:27:57.115793 kernel: acpiphp: Slot [16] registered Jul 6 23:27:57.115811 kernel: acpiphp: Slot [17] registered Jul 6 23:27:57.115828 kernel: acpiphp: Slot [18] registered Jul 6 23:27:57.115850 kernel: acpiphp: Slot [19] registered Jul 6 23:27:57.115868 kernel: acpiphp: Slot [20] registered Jul 6 23:27:57.115885 kernel: acpiphp: Slot [21] registered Jul 6 23:27:57.115902 kernel: acpiphp: Slot [22] registered Jul 6 23:27:57.115919 kernel: acpiphp: Slot [23] registered Jul 6 23:27:57.115937 kernel: acpiphp: Slot [24] registered Jul 6 23:27:57.115954 kernel: acpiphp: Slot [25] registered Jul 6 23:27:57.115973 kernel: acpiphp: Slot [26] registered Jul 6 23:27:57.115992 kernel: acpiphp: Slot [27] registered Jul 6 23:27:57.116015 kernel: acpiphp: Slot [28] registered Jul 6 23:27:57.116035 kernel: acpiphp: Slot [29] registered Jul 6 23:27:57.116054 kernel: acpiphp: Slot [30] registered Jul 6 23:27:57.116072 kernel: acpiphp: Slot [31] registered Jul 6 23:27:57.116091 kernel: PCI host bridge to bus 0000:00 Jul 6 23:27:57.116332 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Jul 6 23:27:57.118593 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:27:57.118816 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Jul 6 23:27:57.120639 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Jul 6 23:27:57.120903 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:27:57.121131 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Jul 6 23:27:57.121329 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Jul 6 23:27:57.121571 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Jul 6 23:27:57.121777 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Jul 6 23:27:57.121977 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 6 23:27:57.122182 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Jul 6 23:27:57.122375 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Jul 6 23:27:57.124678 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Jul 6 23:27:57.124892 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Jul 6 23:27:57.125079 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 6 23:27:57.125267 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref]: assigned Jul 6 23:27:57.125463 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff]: assigned Jul 6 23:27:57.125707 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80110000-0x80113fff]: assigned Jul 6 23:27:57.125919 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80114000-0x80117fff]: assigned Jul 6 23:27:57.126131 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff]: assigned Jul 6 23:27:57.126317 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Jul 6 23:27:57.127377 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:27:57.128756 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Jul 6 23:27:57.128801 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:27:57.128821 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:27:57.128839 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:27:57.128857 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:27:57.128875 kernel: iommu: Default domain type: Translated Jul 6 23:27:57.128893 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:27:57.128911 kernel: efivars: Registered efivars operations Jul 6 23:27:57.128929 kernel: vgaarb: loaded Jul 6 23:27:57.128947 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:27:57.128969 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:27:57.128988 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:27:57.129005 kernel: pnp: PnP ACPI init Jul 6 23:27:57.129213 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Jul 6 23:27:57.129240 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:27:57.129259 kernel: NET: Registered PF_INET protocol family Jul 6 23:27:57.129277 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:27:57.129295 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:27:57.129313 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:27:57.129336 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:27:57.129355 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:27:57.129373 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:27:57.129390 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:27:57.129408 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:27:57.129426 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:27:57.129444 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:27:57.129462 kernel: kvm [1]: HYP mode not available Jul 6 23:27:57.129509 kernel: Initialise system trusted keyrings Jul 6 23:27:57.129537 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:27:57.129555 kernel: Key type asymmetric registered Jul 6 23:27:57.129572 kernel: Asymmetric key parser 'x509' registered Jul 6 23:27:57.129590 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:27:57.129608 kernel: io scheduler mq-deadline registered Jul 6 23:27:57.129627 kernel: io scheduler kyber registered Jul 6 23:27:57.129644 kernel: io scheduler bfq registered Jul 6 23:27:57.129860 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Jul 6 23:27:57.129892 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:27:57.129910 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:27:57.129928 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Jul 6 23:27:57.129946 kernel: ACPI: button: Sleep Button [SLPB] Jul 6 23:27:57.129963 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:27:57.129982 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jul 6 23:27:57.130180 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Jul 6 23:27:57.130207 kernel: printk: legacy console [ttyS0] disabled Jul 6 23:27:57.130226 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Jul 6 23:27:57.130250 kernel: printk: legacy console [ttyS0] enabled Jul 6 23:27:57.130269 kernel: printk: legacy bootconsole [uart0] disabled Jul 6 23:27:57.130287 kernel: thunder_xcv, ver 1.0 Jul 6 23:27:57.130306 kernel: thunder_bgx, ver 1.0 Jul 6 23:27:57.130324 kernel: nicpf, ver 1.0 Jul 6 23:27:57.130341 kernel: nicvf, ver 1.0 Jul 6 23:27:57.131616 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:27:57.131820 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:27:56 UTC (1751844476) Jul 6 23:27:57.131852 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:27:57.131872 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Jul 6 23:27:57.131890 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:27:57.131907 kernel: watchdog: NMI not fully supported Jul 6 23:27:57.131925 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:27:57.131942 kernel: Segment Routing with IPv6 Jul 6 23:27:57.131959 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:27:57.131977 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:27:57.131995 kernel: Key type dns_resolver registered Jul 6 23:27:57.132016 kernel: registered taskstats version 1 Jul 6 23:27:57.132034 kernel: Loading compiled-in X.509 certificates Jul 6 23:27:57.132052 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: f8c1d02496b1c3f2ac4a0c4b5b2a55d3dc0ca718' Jul 6 23:27:57.132069 kernel: Demotion targets for Node 0: null Jul 6 23:27:57.132087 kernel: Key type .fscrypt registered Jul 6 23:27:57.132104 kernel: Key type fscrypt-provisioning registered Jul 6 23:27:57.132122 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:27:57.132139 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:27:57.132157 kernel: ima: No architecture policies found Jul 6 23:27:57.132199 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:27:57.132220 kernel: clk: Disabling unused clocks Jul 6 23:27:57.132238 kernel: PM: genpd: Disabling unused power domains Jul 6 23:27:57.132255 kernel: Warning: unable to open an initial console. Jul 6 23:27:57.132273 kernel: Freeing unused kernel memory: 39488K Jul 6 23:27:57.132291 kernel: Run /init as init process Jul 6 23:27:57.132309 kernel: with arguments: Jul 6 23:27:57.132326 kernel: /init Jul 6 23:27:57.132343 kernel: with environment: Jul 6 23:27:57.132365 kernel: HOME=/ Jul 6 23:27:57.132383 kernel: TERM=linux Jul 6 23:27:57.132400 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:27:57.132419 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:27:57.132444 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:27:57.132465 systemd[1]: Detected virtualization amazon. Jul 6 23:27:57.132946 systemd[1]: Detected architecture arm64. Jul 6 23:27:57.132969 systemd[1]: Running in initrd. Jul 6 23:27:57.132996 systemd[1]: No hostname configured, using default hostname. Jul 6 23:27:57.133016 systemd[1]: Hostname set to . Jul 6 23:27:57.133035 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:27:57.133054 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:27:57.133073 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:27:57.133092 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:27:57.133112 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:27:57.133132 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:27:57.133156 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:27:57.133177 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:27:57.133199 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:27:57.133218 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:27:57.133238 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:27:57.133257 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:27:57.133280 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:27:57.133300 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:27:57.133319 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:27:57.133338 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:27:57.133357 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:27:57.133376 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:27:57.133395 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:27:57.133414 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:27:57.133433 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:27:57.133457 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:27:57.133512 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:27:57.133536 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:27:57.133555 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:27:57.133574 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:27:57.133593 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:27:57.133613 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:27:57.133632 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:27:57.133651 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:27:57.133676 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:27:57.133696 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:27:57.133715 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:27:57.133735 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:27:57.133759 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:27:57.133780 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:27:57.133836 systemd-journald[257]: Collecting audit messages is disabled. Jul 6 23:27:57.133878 systemd-journald[257]: Journal started Jul 6 23:27:57.133922 systemd-journald[257]: Runtime Journal (/run/log/journal/ec2000ccbf8444efc21f4ab18a786234) is 8M, max 75.3M, 67.3M free. Jul 6 23:27:57.101569 systemd-modules-load[259]: Inserted module 'overlay' Jul 6 23:27:57.143509 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:27:57.144405 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:27:57.147521 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:27:57.165517 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:27:57.166445 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:27:57.177516 kernel: Bridge firewalling registered Jul 6 23:27:57.177626 systemd-modules-load[259]: Inserted module 'br_netfilter' Jul 6 23:27:57.177717 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:27:57.194698 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:27:57.204371 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:27:57.213640 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:27:57.236375 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:27:57.247428 systemd-tmpfiles[279]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:27:57.257577 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:27:57.265128 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:27:57.271996 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:27:57.277570 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:27:57.288685 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:27:57.321537 dracut-cmdline[298]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:27:57.389235 systemd-resolved[300]: Positive Trust Anchors: Jul 6 23:27:57.389263 systemd-resolved[300]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:27:57.389325 systemd-resolved[300]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:27:57.491539 kernel: SCSI subsystem initialized Jul 6 23:27:57.498584 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:27:57.511539 kernel: iscsi: registered transport (tcp) Jul 6 23:27:57.533096 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:27:57.533170 kernel: QLogic iSCSI HBA Driver Jul 6 23:27:57.566663 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:27:57.598027 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:27:57.606408 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:27:57.659531 kernel: random: crng init done Jul 6 23:27:57.660423 systemd-resolved[300]: Defaulting to hostname 'linux'. Jul 6 23:27:57.664209 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:27:57.666924 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:27:57.699529 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:27:57.706271 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:27:57.788541 kernel: raid6: neonx8 gen() 6446 MB/s Jul 6 23:27:57.805511 kernel: raid6: neonx4 gen() 6405 MB/s Jul 6 23:27:57.822511 kernel: raid6: neonx2 gen() 5283 MB/s Jul 6 23:27:57.839512 kernel: raid6: neonx1 gen() 3925 MB/s Jul 6 23:27:57.856510 kernel: raid6: int64x8 gen() 3631 MB/s Jul 6 23:27:57.873514 kernel: raid6: int64x4 gen() 3685 MB/s Jul 6 23:27:57.890511 kernel: raid6: int64x2 gen() 3562 MB/s Jul 6 23:27:57.908497 kernel: raid6: int64x1 gen() 2767 MB/s Jul 6 23:27:57.908529 kernel: raid6: using algorithm neonx8 gen() 6446 MB/s Jul 6 23:27:57.927513 kernel: raid6: .... xor() 4760 MB/s, rmw enabled Jul 6 23:27:57.927554 kernel: raid6: using neon recovery algorithm Jul 6 23:27:57.936098 kernel: xor: measuring software checksum speed Jul 6 23:27:57.936155 kernel: 8regs : 12939 MB/sec Jul 6 23:27:57.937295 kernel: 32regs : 12474 MB/sec Jul 6 23:27:57.939574 kernel: arm64_neon : 8672 MB/sec Jul 6 23:27:57.939608 kernel: xor: using function: 8regs (12939 MB/sec) Jul 6 23:27:58.031548 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:27:58.042523 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:27:58.049606 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:27:58.099341 systemd-udevd[508]: Using default interface naming scheme 'v255'. Jul 6 23:27:58.111310 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:27:58.116257 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:27:58.155899 dracut-pre-trigger[510]: rd.md=0: removing MD RAID activation Jul 6 23:27:58.200856 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:27:58.207317 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:27:58.343523 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:27:58.350585 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:27:58.496535 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jul 6 23:27:58.498516 kernel: nvme nvme0: pci function 0000:00:04.0 Jul 6 23:27:58.514095 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:27:58.514157 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Jul 6 23:27:58.521871 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jul 6 23:27:58.522221 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jul 6 23:27:58.522836 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jul 6 23:27:58.527096 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:27:58.535761 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jul 6 23:27:58.535800 kernel: GPT:9289727 != 16777215 Jul 6 23:27:58.535824 kernel: GPT:Alternate GPT header not at the end of the disk. Jul 6 23:27:58.527229 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:27:58.540314 kernel: GPT:9289727 != 16777215 Jul 6 23:27:58.540342 kernel: GPT: Use GNU Parted to correct GPT errors. Jul 6 23:27:58.540366 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 6 23:27:58.540558 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:27:58.549611 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:10:f3:ac:d0:eb Jul 6 23:27:58.550861 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:27:58.557019 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:27:58.565882 (udev-worker)[570]: Network interface NamePolicy= disabled on kernel command line. Jul 6 23:27:58.596567 kernel: nvme nvme0: using unchecked data buffer Jul 6 23:27:58.614543 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:27:58.742132 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Jul 6 23:27:58.744896 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jul 6 23:27:58.776009 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Jul 6 23:27:58.801561 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:27:58.826622 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jul 6 23:27:58.869425 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jul 6 23:27:58.874868 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:27:58.878166 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:27:58.886158 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:27:58.891795 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:27:58.900681 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:27:58.917224 disk-uuid[689]: Primary Header is updated. Jul 6 23:27:58.917224 disk-uuid[689]: Secondary Entries is updated. Jul 6 23:27:58.917224 disk-uuid[689]: Secondary Header is updated. Jul 6 23:27:58.934537 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 6 23:27:58.959371 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:27:59.957169 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 6 23:27:59.959884 disk-uuid[690]: The operation has completed successfully. Jul 6 23:28:00.141762 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:28:00.144123 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:28:00.226361 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:28:00.245813 sh[958]: Success Jul 6 23:28:00.275034 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:28:00.275109 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:28:00.277742 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:28:00.288523 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:28:00.393369 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:28:00.401162 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:28:00.430573 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:28:00.452525 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:28:00.455507 kernel: BTRFS: device fsid 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d devid 1 transid 38 /dev/mapper/usr (254:0) scanned by mount (981) Jul 6 23:28:00.459875 kernel: BTRFS info (device dm-0): first mount of filesystem 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d Jul 6 23:28:00.459921 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:28:00.461115 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:28:00.500303 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:28:00.506535 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:28:00.511400 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:28:00.512668 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:28:00.526758 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:28:00.581548 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1016) Jul 6 23:28:00.587525 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:28:00.587599 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:28:00.588928 kernel: BTRFS info (device nvme0n1p6): using free-space-tree Jul 6 23:28:00.613538 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:28:00.617403 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:28:00.619279 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:28:00.702562 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:28:00.713390 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:28:00.785369 systemd-networkd[1150]: lo: Link UP Jul 6 23:28:00.785883 systemd-networkd[1150]: lo: Gained carrier Jul 6 23:28:00.790196 systemd-networkd[1150]: Enumeration completed Jul 6 23:28:00.791069 systemd-networkd[1150]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:28:00.791076 systemd-networkd[1150]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:28:00.792695 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:28:00.800642 systemd-networkd[1150]: eth0: Link UP Jul 6 23:28:00.800649 systemd-networkd[1150]: eth0: Gained carrier Jul 6 23:28:00.800670 systemd-networkd[1150]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:28:00.804458 systemd[1]: Reached target network.target - Network. Jul 6 23:28:00.837556 systemd-networkd[1150]: eth0: DHCPv4 address 172.31.23.77/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jul 6 23:28:01.134800 ignition[1083]: Ignition 2.21.0 Jul 6 23:28:01.134826 ignition[1083]: Stage: fetch-offline Jul 6 23:28:01.139051 ignition[1083]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:28:01.139092 ignition[1083]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:28:01.143875 ignition[1083]: Ignition finished successfully Jul 6 23:28:01.148043 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:28:01.153518 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jul 6 23:28:01.193305 ignition[1162]: Ignition 2.21.0 Jul 6 23:28:01.193338 ignition[1162]: Stage: fetch Jul 6 23:28:01.194319 ignition[1162]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:28:01.194701 ignition[1162]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:28:01.196092 ignition[1162]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:28:01.216890 ignition[1162]: PUT result: OK Jul 6 23:28:01.221370 ignition[1162]: parsed url from cmdline: "" Jul 6 23:28:01.221394 ignition[1162]: no config URL provided Jul 6 23:28:01.221412 ignition[1162]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:28:01.221466 ignition[1162]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:28:01.221532 ignition[1162]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:28:01.223594 ignition[1162]: PUT result: OK Jul 6 23:28:01.223700 ignition[1162]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Jul 6 23:28:01.234675 ignition[1162]: GET result: OK Jul 6 23:28:01.234833 ignition[1162]: parsing config with SHA512: 9b6562cbea1e09236ac8d81546e6fcd7b6bfe54a574a343683e0b2feb711a475afef45de8a0785496cdfb7ca61a34a06508e311d51d4605f015e6ba8a7a550d9 Jul 6 23:28:01.253970 unknown[1162]: fetched base config from "system" Jul 6 23:28:01.254215 unknown[1162]: fetched base config from "system" Jul 6 23:28:01.254228 unknown[1162]: fetched user config from "aws" Jul 6 23:28:01.256314 ignition[1162]: fetch: fetch complete Jul 6 23:28:01.256341 ignition[1162]: fetch: fetch passed Jul 6 23:28:01.256438 ignition[1162]: Ignition finished successfully Jul 6 23:28:01.268555 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jul 6 23:28:01.274826 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:28:01.317893 ignition[1168]: Ignition 2.21.0 Jul 6 23:28:01.318394 ignition[1168]: Stage: kargs Jul 6 23:28:01.319008 ignition[1168]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:28:01.319040 ignition[1168]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:28:01.319215 ignition[1168]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:28:01.328411 ignition[1168]: PUT result: OK Jul 6 23:28:01.332648 ignition[1168]: kargs: kargs passed Jul 6 23:28:01.332804 ignition[1168]: Ignition finished successfully Jul 6 23:28:01.338543 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:28:01.343024 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:28:01.384030 ignition[1174]: Ignition 2.21.0 Jul 6 23:28:01.384573 ignition[1174]: Stage: disks Jul 6 23:28:01.385319 ignition[1174]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:28:01.385344 ignition[1174]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:28:01.385512 ignition[1174]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:28:01.391592 ignition[1174]: PUT result: OK Jul 6 23:28:01.404421 ignition[1174]: disks: disks passed Jul 6 23:28:01.404829 ignition[1174]: Ignition finished successfully Jul 6 23:28:01.410703 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:28:01.415768 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:28:01.420662 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:28:01.423442 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:28:01.430886 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:28:01.433286 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:28:01.440571 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:28:01.492860 systemd-fsck[1182]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 6 23:28:01.500711 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:28:01.508577 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:28:01.635525 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 8d88df29-f94d-4ab8-8fb6-af875603e6d4 r/w with ordered data mode. Quota mode: none. Jul 6 23:28:01.637336 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:28:01.641183 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:28:01.647702 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:28:01.661971 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:28:01.669388 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 6 23:28:01.669667 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:28:01.678883 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:28:01.691794 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:28:01.698219 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:28:01.711521 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1201) Jul 6 23:28:01.715642 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:28:01.715697 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:28:01.715725 kernel: BTRFS info (device nvme0n1p6): using free-space-tree Jul 6 23:28:01.726619 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:28:01.856377 initrd-setup-root[1225]: cut: /sysroot/etc/passwd: No such file or directory Jul 6 23:28:01.866511 initrd-setup-root[1232]: cut: /sysroot/etc/group: No such file or directory Jul 6 23:28:01.875513 initrd-setup-root[1239]: cut: /sysroot/etc/shadow: No such file or directory Jul 6 23:28:01.883514 initrd-setup-root[1246]: cut: /sysroot/etc/gshadow: No such file or directory Jul 6 23:28:02.064897 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:28:02.067278 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:28:02.082862 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:28:02.099120 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:28:02.101861 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:28:02.144948 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:28:02.157449 ignition[1314]: INFO : Ignition 2.21.0 Jul 6 23:28:02.160977 ignition[1314]: INFO : Stage: mount Jul 6 23:28:02.160977 ignition[1314]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:28:02.160977 ignition[1314]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:28:02.160977 ignition[1314]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:28:02.160977 ignition[1314]: INFO : PUT result: OK Jul 6 23:28:02.176167 ignition[1314]: INFO : mount: mount passed Jul 6 23:28:02.179197 ignition[1314]: INFO : Ignition finished successfully Jul 6 23:28:02.179041 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:28:02.188614 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:28:02.291661 systemd-networkd[1150]: eth0: Gained IPv6LL Jul 6 23:28:02.640676 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:28:02.688529 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1326) Jul 6 23:28:02.692575 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:28:02.692621 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:28:02.692647 kernel: BTRFS info (device nvme0n1p6): using free-space-tree Jul 6 23:28:02.702202 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:28:02.744798 ignition[1343]: INFO : Ignition 2.21.0 Jul 6 23:28:02.744798 ignition[1343]: INFO : Stage: files Jul 6 23:28:02.748362 ignition[1343]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:28:02.748362 ignition[1343]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:28:02.748362 ignition[1343]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:28:02.760397 ignition[1343]: INFO : PUT result: OK Jul 6 23:28:02.766073 ignition[1343]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:28:02.769215 ignition[1343]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:28:02.769215 ignition[1343]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:28:02.779044 ignition[1343]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:28:02.782107 ignition[1343]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:28:02.786252 unknown[1343]: wrote ssh authorized keys file for user: core Jul 6 23:28:02.788992 ignition[1343]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:28:02.793192 ignition[1343]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hostname" Jul 6 23:28:02.796771 ignition[1343]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hostname" Jul 6 23:28:02.796771 ignition[1343]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/exports" Jul 6 23:28:02.796771 ignition[1343]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/exports" Jul 6 23:28:02.811872 ignition[1343]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:28:02.815608 ignition[1343]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:28:02.815608 ignition[1343]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/var/lib/nfs/etab" Jul 6 23:28:02.815608 ignition[1343]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/var/lib/nfs/etab" Jul 6 23:28:02.815608 ignition[1343]: INFO : files: op(7): [started] processing unit "nfs-server.service" Jul 6 23:28:02.815608 ignition[1343]: INFO : files: op(7): [finished] processing unit "nfs-server.service" Jul 6 23:28:02.815608 ignition[1343]: INFO : files: op(8): [started] setting preset to enabled for "nfs-server.service" Jul 6 23:28:02.836445 ignition[1343]: INFO : files: op(8): [finished] setting preset to enabled for "nfs-server.service" Jul 6 23:28:02.836445 ignition[1343]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:28:02.836445 ignition[1343]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:28:02.836445 ignition[1343]: INFO : files: files passed Jul 6 23:28:02.836445 ignition[1343]: INFO : Ignition finished successfully Jul 6 23:28:02.835869 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:28:02.841621 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:28:02.873979 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:28:02.884315 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:28:02.884937 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:28:02.923262 initrd-setup-root-after-ignition[1373]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:28:02.923262 initrd-setup-root-after-ignition[1373]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:28:02.931214 initrd-setup-root-after-ignition[1377]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:28:02.935329 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:28:02.939031 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:28:02.945033 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:28:03.028844 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:28:03.029316 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:28:03.037515 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:28:03.042295 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:28:03.044968 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:28:03.047138 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:28:03.097539 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:28:03.105405 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:28:03.160334 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:28:03.166605 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:28:03.169826 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:28:03.175828 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:28:03.176296 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:28:03.185043 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:28:03.189758 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:28:03.192014 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:28:03.199024 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:28:03.202534 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:28:03.209652 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:28:03.212464 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:28:03.219187 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:28:03.222692 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:28:03.229405 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:28:03.231990 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:28:03.237642 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:28:03.237985 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:28:03.244802 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:28:03.247348 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:28:03.254842 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:28:03.258590 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:28:03.261337 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:28:03.261584 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:28:03.271545 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:28:03.274154 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:28:03.277111 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:28:03.277336 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:28:03.287547 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:28:03.289985 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:28:03.290277 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:28:03.303648 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:28:03.306756 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:28:03.307124 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:28:03.318841 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:28:03.319095 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:28:03.334973 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:28:03.340750 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:28:03.362216 ignition[1397]: INFO : Ignition 2.21.0 Jul 6 23:28:03.362216 ignition[1397]: INFO : Stage: umount Jul 6 23:28:03.366597 ignition[1397]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:28:03.366597 ignition[1397]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:28:03.366597 ignition[1397]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:28:03.366597 ignition[1397]: INFO : PUT result: OK Jul 6 23:28:03.384573 ignition[1397]: INFO : umount: umount passed Jul 6 23:28:03.384573 ignition[1397]: INFO : Ignition finished successfully Jul 6 23:28:03.383534 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:28:03.388438 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:28:03.388698 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:28:03.401364 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:28:03.403875 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:28:03.408238 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:28:03.408471 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:28:03.414409 systemd[1]: ignition-fetch.service: Deactivated successfully. Jul 6 23:28:03.414521 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jul 6 23:28:03.417821 systemd[1]: Stopped target network.target - Network. Jul 6 23:28:03.426026 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:28:03.426127 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:28:03.428658 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:28:03.430944 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:28:03.437967 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:28:03.442793 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:28:03.444908 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:28:03.452397 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:28:03.452548 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:28:03.456430 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:28:03.456643 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:28:03.458269 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:28:03.458366 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:28:03.462354 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:28:03.462435 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:28:03.466368 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:28:03.470666 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:28:03.481464 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:28:03.481714 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:28:03.491280 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:28:03.492542 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:28:03.509372 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:28:03.510052 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:28:03.510283 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:28:03.517036 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 6 23:28:03.519676 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:28:03.523406 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:28:03.523510 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:28:03.530640 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:28:03.530742 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:28:03.543428 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:28:03.564203 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:28:03.564448 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:28:03.573733 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:28:03.573983 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:28:03.580569 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:28:03.580774 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:28:03.587901 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:28:03.588098 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:28:03.595700 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:28:03.617628 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:28:03.624819 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:28:03.625662 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:28:03.625742 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:28:03.630664 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:28:03.630733 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:28:03.644983 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:28:03.645214 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:28:03.652659 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:28:03.652752 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:28:03.660324 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:28:03.660549 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:28:03.669199 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:28:03.674557 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:28:03.674802 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:28:03.685387 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:28:03.685729 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:28:03.693726 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:28:03.693817 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:28:03.701939 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Jul 6 23:28:03.702059 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 6 23:28:03.702138 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jul 6 23:28:03.702256 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:28:03.702341 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:28:03.703324 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:28:03.703565 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:28:03.735419 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:28:03.738573 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:28:03.741994 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:28:03.749683 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:28:03.773970 systemd[1]: Switching root. Jul 6 23:28:03.807973 systemd-journald[257]: Journal stopped Jul 6 23:28:05.811571 systemd-journald[257]: Received SIGTERM from PID 1 (systemd). Jul 6 23:28:05.811699 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:28:05.811748 kernel: SELinux: policy capability open_perms=1 Jul 6 23:28:05.811786 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:28:05.811822 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:28:05.811851 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:28:05.811881 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:28:05.811914 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:28:05.811943 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:28:05.811968 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:28:05.811996 kernel: audit: type=1403 audit(1751844483.947:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:28:05.812030 systemd[1]: Successfully loaded SELinux policy in 53.537ms. Jul 6 23:28:05.812074 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 23.899ms. Jul 6 23:28:05.812108 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:28:05.812160 systemd[1]: Detected virtualization amazon. Jul 6 23:28:05.812197 systemd[1]: Detected architecture arm64. Jul 6 23:28:05.812229 systemd[1]: Detected first boot. Jul 6 23:28:05.812261 systemd[1]: Hostname set to . Jul 6 23:28:05.812292 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:28:05.812321 zram_generator::config[1444]: No configuration found. Jul 6 23:28:05.812362 (sd-exec-[1424]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Jul 6 23:28:05.812393 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:28:05.812420 systemd[1]: Populated /etc with preset unit settings. Jul 6 23:28:05.812454 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:28:05.820606 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:28:05.820655 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:28:05.820685 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:28:05.820720 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:28:05.820751 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:28:05.820781 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:28:05.820810 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:28:05.820846 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:28:05.820877 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:28:05.820905 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:28:05.820935 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:28:05.820963 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:28:05.820993 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:28:05.821022 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:28:05.821054 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:28:05.821082 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:28:05.821119 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:28:05.821149 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jul 6 23:28:05.821176 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:28:05.821204 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:28:05.821233 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:28:05.821261 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:28:05.821292 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:28:05.821320 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:28:05.821348 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:28:05.821387 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:28:05.821415 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:28:05.821444 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:28:05.825102 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:28:05.825177 systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. Jul 6 23:28:05.825212 systemd[1]: Reached target rpcbind.target - RPC Port Mapper. Jul 6 23:28:05.825248 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:28:05.825280 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:28:05.825307 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:28:05.825338 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:28:05.825368 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:28:05.825396 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:28:05.825423 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:28:05.825452 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:28:05.826401 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:28:05.826448 systemd[1]: Mounting proc-fs-nfsd.mount - NFSD configuration filesystem... Jul 6 23:28:05.826546 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:28:05.826583 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:28:05.826612 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:28:05.826641 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:28:05.826673 systemd[1]: Reached target machines.target - Containers. Jul 6 23:28:05.826704 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jul 6 23:28:05.826733 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:28:05.826763 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:28:05.826796 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:28:05.826824 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:28:05.826852 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:28:05.826882 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:28:05.826909 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:28:05.826936 kernel: RPC: Registered named UNIX socket transport module. Jul 6 23:28:05.826997 kernel: RPC: Registered udp transport module. Jul 6 23:28:05.827026 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:28:05.827058 kernel: RPC: Registered tcp transport module. Jul 6 23:28:05.827084 kernel: RPC: Registered tcp-with-tls transport module. Jul 6 23:28:05.827110 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Jul 6 23:28:05.827140 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:28:05.827167 systemd[1]: Starting rpcbind.service - RPC Bind... Jul 6 23:28:05.827197 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:28:05.827225 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:28:05.827254 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:28:05.827282 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:28:05.827338 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:28:05.827373 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:28:05.827402 (rpcbind)[1528]: rpcbind.service: Referenced but unset environment variable evaluates to an empty string: RPCBIND_OPTIONS Jul 6 23:28:05.827432 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:28:05.827466 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:28:05.827515 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:28:05.827552 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:28:05.827582 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:28:05.827611 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:28:05.827642 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:28:05.827698 systemd[1]: Stopped verity-setup.service. Jul 6 23:28:05.827741 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:28:05.827769 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:28:05.827797 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:28:05.827825 systemd[1]: Mounted proc-fs-nfsd.mount - NFSD configuration filesystem. Jul 6 23:28:05.827854 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:28:05.827882 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:28:05.827913 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:28:05.827945 systemd[1]: Started rpcbind.service - RPC Bind. Jul 6 23:28:05.827973 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:28:05.828000 kernel: ACPI: bus type drm_connector registered Jul 6 23:28:05.828026 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:28:05.828081 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:28:05.828115 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:28:05.828161 kernel: fuse: init (API version 7.41) Jul 6 23:28:05.828191 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:28:05.828222 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:28:05.828254 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:28:05.828283 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:28:05.828317 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:28:05.828345 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:28:05.828375 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:28:05.828402 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:28:05.828432 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:28:05.828463 kernel: loop: module loaded Jul 6 23:28:05.828510 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:28:05.828540 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:28:05.828574 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:28:05.828603 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:28:05.828677 systemd-journald[1534]: Collecting audit messages is disabled. Jul 6 23:28:05.828727 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:28:05.828756 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:28:05.828787 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:28:05.828819 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:28:05.828875 systemd-journald[1534]: Journal started Jul 6 23:28:05.828930 systemd-journald[1534]: Runtime Journal (/run/log/journal/ec2000ccbf8444efc21f4ab18a786234) is 8M, max 75.3M, 67.3M free. Jul 6 23:28:05.834214 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:28:04.980357 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:28:05.003166 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jul 6 23:28:05.004053 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:28:05.851729 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:28:05.860500 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jul 6 23:28:05.860583 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:28:05.869861 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:28:05.878554 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:28:05.887463 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:28:05.887615 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:28:05.900831 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:28:05.913538 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:28:05.923529 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:28:05.926539 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:28:05.930290 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:28:05.934006 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:28:05.936993 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:28:05.988695 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:28:06.003424 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 6 23:28:06.012273 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:28:06.019806 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 6 23:28:06.030239 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:28:06.050524 kernel: loop0: detected capacity change from 0 to 107312 Jul 6 23:28:06.089067 systemd-journald[1534]: Time spent on flushing to /var/log/journal/ec2000ccbf8444efc21f4ab18a786234 is 103.076ms for 933 entries. Jul 6 23:28:06.089067 systemd-journald[1534]: System Journal (/var/log/journal/ec2000ccbf8444efc21f4ab18a786234) is 8M, max 195.6M, 187.6M free. Jul 6 23:28:06.203985 systemd-journald[1534]: Received client request to flush runtime journal. Jul 6 23:28:06.204063 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:28:06.204102 kernel: loop1: detected capacity change from 0 to 138376 Jul 6 23:28:06.108267 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:28:06.125654 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:28:06.211162 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:28:06.215583 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:28:06.217786 kernel: loop2: detected capacity change from 0 to 61240 Jul 6 23:28:06.223180 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:28:06.241346 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 6 23:28:06.247855 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 6 23:28:06.285138 systemd-tmpfiles[1604]: ACLs are not supported, ignoring. Jul 6 23:28:06.286577 systemd-tmpfiles[1604]: ACLs are not supported, ignoring. Jul 6 23:28:06.306705 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:28:06.356716 kernel: loop3: detected capacity change from 0 to 107312 Jul 6 23:28:06.397527 kernel: loop4: detected capacity change from 0 to 138376 Jul 6 23:28:06.424561 kernel: loop5: detected capacity change from 0 to 61240 Jul 6 23:28:06.436856 (sd-merge)[1609]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Jul 6 23:28:06.438354 (sd-merge)[1609]: Merged extensions into '/usr'. Jul 6 23:28:06.446652 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:28:06.452683 systemd[1]: Starting ensure-sysext.service... Jul 6 23:28:06.461083 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:28:06.496724 systemd[1]: Reload requested from client PID 1611 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:28:06.496923 systemd[1]: Reloading... Jul 6 23:28:06.537069 systemd-tmpfiles[1612]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:28:06.537158 systemd-tmpfiles[1612]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:28:06.537777 systemd-tmpfiles[1612]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:28:06.538292 systemd-tmpfiles[1612]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:28:06.547871 systemd-tmpfiles[1612]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:28:06.551011 systemd-tmpfiles[1612]: ACLs are not supported, ignoring. Jul 6 23:28:06.551139 systemd-tmpfiles[1612]: ACLs are not supported, ignoring. Jul 6 23:28:06.576160 systemd-tmpfiles[1612]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:28:06.576187 systemd-tmpfiles[1612]: Skipping /boot Jul 6 23:28:06.669061 systemd-tmpfiles[1612]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:28:06.669542 systemd-tmpfiles[1612]: Skipping /boot Jul 6 23:28:06.717567 zram_generator::config[1644]: No configuration found. Jul 6 23:28:06.931921 (sd-exec-[1620]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Jul 6 23:28:06.947537 ldconfig[1562]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:28:07.048619 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:28:07.256855 systemd[1]: Reloading finished in 759 ms. Jul 6 23:28:07.301732 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:28:07.346821 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:28:07.372866 systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Jul 6 23:28:07.383258 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:28:07.391660 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:28:07.406045 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:28:07.416083 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:28:07.428144 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:28:07.443928 systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Jul 6 23:28:07.450280 systemd[1]: Reached target rpc_pipefs.target. Jul 6 23:28:07.454207 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:28:07.464587 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:28:07.478606 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:28:07.487204 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:28:07.497009 systemd[1]: Starting nfsdcld.service - NFSv4 Client Tracking Daemon... Jul 6 23:28:07.499446 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jul 6 23:28:07.499850 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:28:07.500073 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:28:07.513040 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:28:07.519228 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:28:07.519958 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:28:07.520227 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:28:07.538930 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jul 6 23:28:07.539616 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:28:07.548357 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:28:07.550697 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jul 6 23:28:07.550941 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jul 6 23:28:07.551282 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:28:07.551463 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:28:07.551823 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:28:07.557859 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:28:07.561796 systemd[1]: Finished ensure-sysext.service. Jul 6 23:28:07.579899 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:28:07.598590 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:28:07.603014 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:28:07.625370 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:28:07.628724 systemd[1]: Started nfsdcld.service - NFSv4 Client Tracking Daemon. Jul 6 23:28:07.671428 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:28:07.675400 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:28:07.679315 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:28:07.681683 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:28:07.685139 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:28:07.685516 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:28:07.689598 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:28:07.691278 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:28:07.703898 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:28:07.709621 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:28:07.709753 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:28:07.709810 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:28:07.728066 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:28:07.758795 augenrules[1742]: No rules Jul 6 23:28:07.764326 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:28:07.765981 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:28:07.774378 systemd-udevd[1719]: Using default interface naming scheme 'v255'. Jul 6 23:28:07.797464 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:28:07.837890 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:28:07.844409 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:28:08.035919 systemd-resolved[1699]: Positive Trust Anchors: Jul 6 23:28:08.035955 systemd-resolved[1699]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:28:08.036019 systemd-resolved[1699]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:28:08.053162 systemd-resolved[1699]: Using system hostname 'nfs1'. Jul 6 23:28:08.057323 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:28:08.060006 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:28:08.062735 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:28:08.065290 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:28:08.068135 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:28:08.071245 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:28:08.074682 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:28:08.077660 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:28:08.080581 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:28:08.080636 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:28:08.083598 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:28:08.087046 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:28:08.093972 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:28:08.106884 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:28:08.110027 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:28:08.113090 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:28:08.121649 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:28:08.125743 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:28:08.130675 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:28:08.134987 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:28:08.137294 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:28:08.139685 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:28:08.139749 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:28:08.143304 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jul 6 23:28:08.149832 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:28:08.155974 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:28:08.167775 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:28:08.175343 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:28:08.177705 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:28:08.186924 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:28:08.197760 systemd[1]: Started ntpd.service - Network Time Service. Jul 6 23:28:08.205688 jq[1794]: false Jul 6 23:28:08.208454 (udev-worker)[1762]: Network interface NamePolicy= disabled on kernel command line. Jul 6 23:28:08.209677 systemd[1]: Starting setup-oem.service - Setup OEM... Jul 6 23:28:08.217742 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:28:08.227097 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:28:08.238204 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:28:08.243461 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:28:08.245430 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:28:08.252853 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:28:08.265826 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:28:08.272535 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:28:08.277400 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:28:08.277854 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:28:08.351448 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:28:08.356590 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:28:08.369178 jq[1805]: true Jul 6 23:28:08.450727 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jul 6 23:28:08.469145 jq[1813]: true Jul 6 23:28:08.502896 dbus-daemon[1792]: [system] SELinux support is enabled Jul 6 23:28:08.507306 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:28:08.515098 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:28:08.515147 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:28:08.518228 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:28:08.518278 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:28:08.569206 update_engine[1804]: I20250706 23:28:08.568931 1804 main.cc:92] Flatcar Update Engine starting Jul 6 23:28:08.579536 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:28:08.585963 update_engine[1804]: I20250706 23:28:08.584589 1804 update_check_scheduler.cc:74] Next update check in 5m42s Jul 6 23:28:08.587301 systemd-networkd[1756]: lo: Link UP Jul 6 23:28:08.587827 systemd-networkd[1756]: lo: Gained carrier Jul 6 23:28:08.594014 extend-filesystems[1795]: Found /dev/nvme0n1p6 Jul 6 23:28:08.600731 systemd-networkd[1756]: Enumeration completed Jul 6 23:28:08.605740 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:28:08.613587 extend-filesystems[1795]: Found /dev/nvme0n1p9 Jul 6 23:28:08.608428 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:28:08.611414 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:28:08.627019 extend-filesystems[1795]: Checking size of /dev/nvme0n1p9 Jul 6 23:28:08.660336 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:28:08.670122 systemd-networkd[1756]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:28:08.670139 systemd-networkd[1756]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:28:08.671616 systemd[1]: Finished setup-oem.service - Setup OEM. Jul 6 23:28:08.674985 systemd[1]: Reached target network.target - Network. Jul 6 23:28:08.687181 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:28:08.696745 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:28:08.701811 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:28:08.716066 extend-filesystems[1795]: Resized partition /dev/nvme0n1p9 Jul 6 23:28:08.733269 extend-filesystems[1871]: resize2fs 1.47.2 (1-Jan-2025) Jul 6 23:28:08.738084 bash[1865]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:28:08.746504 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Jul 6 23:28:08.756832 coreos-metadata[1791]: Jul 06 23:28:08.756 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jul 6 23:28:08.775360 systemd-networkd[1756]: eth0: Link UP Jul 6 23:28:08.775749 systemd-networkd[1756]: eth0: Gained carrier Jul 6 23:28:08.775784 systemd-networkd[1756]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:28:08.775927 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:28:08.786863 systemd[1]: Starting sshkeys.service... Jul 6 23:28:08.817646 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Jul 6 23:28:08.846240 extend-filesystems[1871]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jul 6 23:28:08.846240 extend-filesystems[1871]: old_desc_blocks = 1, new_desc_blocks = 1 Jul 6 23:28:08.846240 extend-filesystems[1871]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Jul 6 23:28:08.859108 extend-filesystems[1795]: Resized filesystem in /dev/nvme0n1p9 Jul 6 23:28:08.855655 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:28:08.859062 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:28:08.869342 (ntainerd)[1879]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:28:08.874996 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jul 6 23:28:08.884444 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jul 6 23:28:08.903228 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:28:08.910021 dbus-daemon[1792]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.3' (uid=244 pid=1756 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jul 6 23:28:08.912560 systemd-networkd[1756]: eth0: DHCPv4 address 172.31.23.77/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jul 6 23:28:08.926190 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jul 6 23:28:09.140345 locksmithd[1844]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:28:09.209341 coreos-metadata[1885]: Jul 06 23:28:09.209 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jul 6 23:28:09.215136 coreos-metadata[1885]: Jul 06 23:28:09.215 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jul 6 23:28:09.218745 coreos-metadata[1885]: Jul 06 23:28:09.218 INFO Fetch successful Jul 6 23:28:09.218745 coreos-metadata[1885]: Jul 06 23:28:09.218 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jul 6 23:28:09.226527 coreos-metadata[1885]: Jul 06 23:28:09.224 INFO Fetch successful Jul 6 23:28:09.236358 unknown[1885]: wrote ssh authorized keys file for user: core Jul 6 23:28:09.318662 update-ssh-keys[1958]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:28:09.322250 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jul 6 23:28:09.331657 systemd[1]: Finished sshkeys.service. Jul 6 23:28:09.477245 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jul 6 23:28:09.485693 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:28:09.591850 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:28:09.612015 ntpd[1797]: ntpd 4.2.8p17@1.4004-o Sun Jul 6 21:18:00 UTC 2025 (1): Starting Jul 6 23:28:09.612589 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: ntpd 4.2.8p17@1.4004-o Sun Jul 6 21:18:00 UTC 2025 (1): Starting Jul 6 23:28:09.612589 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jul 6 23:28:09.612589 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: ---------------------------------------------------- Jul 6 23:28:09.612589 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: ntp-4 is maintained by Network Time Foundation, Jul 6 23:28:09.612589 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jul 6 23:28:09.612589 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: corporation. Support and training for ntp-4 are Jul 6 23:28:09.612589 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: available at https://www.nwtime.org/support Jul 6 23:28:09.612589 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: ---------------------------------------------------- Jul 6 23:28:09.612082 ntpd[1797]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jul 6 23:28:09.612101 ntpd[1797]: ---------------------------------------------------- Jul 6 23:28:09.612141 ntpd[1797]: ntp-4 is maintained by Network Time Foundation, Jul 6 23:28:09.612160 ntpd[1797]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jul 6 23:28:09.612178 ntpd[1797]: corporation. Support and training for ntp-4 are Jul 6 23:28:09.612195 ntpd[1797]: available at https://www.nwtime.org/support Jul 6 23:28:09.612212 ntpd[1797]: ---------------------------------------------------- Jul 6 23:28:09.621465 ntpd[1797]: proto: precision = 0.096 usec (-23) Jul 6 23:28:09.628374 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: proto: precision = 0.096 usec (-23) Jul 6 23:28:09.628374 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: basedate set to 2025-06-24 Jul 6 23:28:09.628374 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: gps base set to 2025-06-29 (week 2373) Jul 6 23:28:09.626217 ntpd[1797]: basedate set to 2025-06-24 Jul 6 23:28:09.626271 ntpd[1797]: gps base set to 2025-06-29 (week 2373) Jul 6 23:28:09.632253 ntpd[1797]: Listen and drop on 0 v6wildcard [::]:123 Jul 6 23:28:09.632849 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: Listen and drop on 0 v6wildcard [::]:123 Jul 6 23:28:09.632849 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jul 6 23:28:09.632333 ntpd[1797]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jul 6 23:28:09.634237 ntpd[1797]: Listen normally on 2 lo 127.0.0.1:123 Jul 6 23:28:09.634535 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: Listen normally on 2 lo 127.0.0.1:123 Jul 6 23:28:09.638329 ntpd[1797]: Listen normally on 3 eth0 172.31.23.77:123 Jul 6 23:28:09.639618 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: Listen normally on 3 eth0 172.31.23.77:123 Jul 6 23:28:09.639618 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: Listen normally on 4 lo [::1]:123 Jul 6 23:28:09.639618 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: bind(21) AF_INET6 fe80::410:f3ff:feac:d0eb%2#123 flags 0x11 failed: Cannot assign requested address Jul 6 23:28:09.639618 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: unable to create socket on eth0 (5) for fe80::410:f3ff:feac:d0eb%2#123 Jul 6 23:28:09.639618 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: failed to init interface for address fe80::410:f3ff:feac:d0eb%2 Jul 6 23:28:09.639618 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: Listening on routing socket on fd #21 for interface updates Jul 6 23:28:09.638414 ntpd[1797]: Listen normally on 4 lo [::1]:123 Jul 6 23:28:09.638557 ntpd[1797]: bind(21) AF_INET6 fe80::410:f3ff:feac:d0eb%2#123 flags 0x11 failed: Cannot assign requested address Jul 6 23:28:09.638597 ntpd[1797]: unable to create socket on eth0 (5) for fe80::410:f3ff:feac:d0eb%2#123 Jul 6 23:28:09.638622 ntpd[1797]: failed to init interface for address fe80::410:f3ff:feac:d0eb%2 Jul 6 23:28:09.638680 ntpd[1797]: Listening on routing socket on fd #21 for interface updates Jul 6 23:28:09.654201 ntpd[1797]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 6 23:28:09.665521 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 6 23:28:09.665521 ntpd[1797]: 6 Jul 23:28:09 ntpd[1797]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 6 23:28:09.664470 ntpd[1797]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 6 23:28:09.680711 containerd[1879]: time="2025-07-06T23:28:09Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:28:09.711674 containerd[1879]: time="2025-07-06T23:28:09.711613437Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:28:09.766256 containerd[1879]: time="2025-07-06T23:28:09.766128057Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="13.44µs" Jul 6 23:28:09.766747 containerd[1879]: time="2025-07-06T23:28:09.766705017Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:28:09.766869 containerd[1879]: time="2025-07-06T23:28:09.766840773Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:28:09.770500 containerd[1879]: time="2025-07-06T23:28:09.768784905Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:28:09.770500 containerd[1879]: time="2025-07-06T23:28:09.768837573Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:28:09.770500 containerd[1879]: time="2025-07-06T23:28:09.768895893Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:28:09.770500 containerd[1879]: time="2025-07-06T23:28:09.769012809Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:28:09.770500 containerd[1879]: time="2025-07-06T23:28:09.769037697Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:28:09.770500 containerd[1879]: time="2025-07-06T23:28:09.769437957Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:28:09.770500 containerd[1879]: time="2025-07-06T23:28:09.769506369Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:28:09.770500 containerd[1879]: time="2025-07-06T23:28:09.769539177Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:28:09.770500 containerd[1879]: time="2025-07-06T23:28:09.769562673Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:28:09.771552 containerd[1879]: time="2025-07-06T23:28:09.770998713Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:28:09.772131 containerd[1879]: time="2025-07-06T23:28:09.772068993Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:28:09.772840 containerd[1879]: time="2025-07-06T23:28:09.772793469Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:28:09.772970 containerd[1879]: time="2025-07-06T23:28:09.772940985Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:28:09.773179 containerd[1879]: time="2025-07-06T23:28:09.773105961Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:28:09.776292 containerd[1879]: time="2025-07-06T23:28:09.775596201Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:28:09.776292 containerd[1879]: time="2025-07-06T23:28:09.775797525Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:28:09.793195 containerd[1879]: time="2025-07-06T23:28:09.793117906Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:28:09.793556 containerd[1879]: time="2025-07-06T23:28:09.793523482Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:28:09.795213 containerd[1879]: time="2025-07-06T23:28:09.794554270Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:28:09.795213 containerd[1879]: time="2025-07-06T23:28:09.794631022Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:28:09.795213 containerd[1879]: time="2025-07-06T23:28:09.794695018Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:28:09.795213 containerd[1879]: time="2025-07-06T23:28:09.794727154Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:28:09.795213 containerd[1879]: time="2025-07-06T23:28:09.794779954Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:28:09.795213 containerd[1879]: time="2025-07-06T23:28:09.794813446Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:28:09.795213 containerd[1879]: time="2025-07-06T23:28:09.794872126Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:28:09.795213 containerd[1879]: time="2025-07-06T23:28:09.794904646Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:28:09.795213 containerd[1879]: time="2025-07-06T23:28:09.794954398Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:28:09.795213 containerd[1879]: time="2025-07-06T23:28:09.794989498Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:28:09.796045 containerd[1879]: time="2025-07-06T23:28:09.795839434Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:28:09.796045 containerd[1879]: time="2025-07-06T23:28:09.795926398Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:28:09.796045 containerd[1879]: time="2025-07-06T23:28:09.795989494Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:28:09.796326 containerd[1879]: time="2025-07-06T23:28:09.796021846Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:28:09.796326 containerd[1879]: time="2025-07-06T23:28:09.796278634Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:28:09.796727 containerd[1879]: time="2025-07-06T23:28:09.796430014Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:28:09.797081 containerd[1879]: time="2025-07-06T23:28:09.796860610Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:28:09.797374 containerd[1879]: time="2025-07-06T23:28:09.797206618Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:28:09.797374 containerd[1879]: time="2025-07-06T23:28:09.797249602Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:28:09.797374 containerd[1879]: time="2025-07-06T23:28:09.797302486Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:28:09.797374 containerd[1879]: time="2025-07-06T23:28:09.797339278Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:28:09.798208 containerd[1879]: time="2025-07-06T23:28:09.798094330Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:28:09.798208 containerd[1879]: time="2025-07-06T23:28:09.798155674Z" level=info msg="Start snapshots syncer" Jul 6 23:28:09.800196 containerd[1879]: time="2025-07-06T23:28:09.798375070Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:28:09.800674 containerd[1879]: time="2025-07-06T23:28:09.800588614Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:28:09.800963 containerd[1879]: time="2025-07-06T23:28:09.800912566Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:28:09.801932 containerd[1879]: time="2025-07-06T23:28:09.801594466Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:28:09.802295 containerd[1879]: time="2025-07-06T23:28:09.802263574Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:28:09.802674 containerd[1879]: time="2025-07-06T23:28:09.802638058Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:28:09.802791 containerd[1879]: time="2025-07-06T23:28:09.802764490Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:28:09.802893 containerd[1879]: time="2025-07-06T23:28:09.802867222Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:28:09.802998 containerd[1879]: time="2025-07-06T23:28:09.802971874Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:28:09.803104 containerd[1879]: time="2025-07-06T23:28:09.803078146Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:28:09.804526 containerd[1879]: time="2025-07-06T23:28:09.803767282Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:28:09.804526 containerd[1879]: time="2025-07-06T23:28:09.803856838Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:28:09.804526 containerd[1879]: time="2025-07-06T23:28:09.803890330Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:28:09.804526 containerd[1879]: time="2025-07-06T23:28:09.803958106Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:28:09.804526 containerd[1879]: time="2025-07-06T23:28:09.804066022Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:28:09.804526 containerd[1879]: time="2025-07-06T23:28:09.804195610Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:28:09.804526 containerd[1879]: time="2025-07-06T23:28:09.804223822Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:28:09.804526 containerd[1879]: time="2025-07-06T23:28:09.804255490Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:28:09.804526 containerd[1879]: time="2025-07-06T23:28:09.804278434Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:28:09.804526 containerd[1879]: time="2025-07-06T23:28:09.804303802Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:28:09.804526 containerd[1879]: time="2025-07-06T23:28:09.804331246Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:28:09.805513 containerd[1879]: time="2025-07-06T23:28:09.805126822Z" level=info msg="runtime interface created" Jul 6 23:28:09.805513 containerd[1879]: time="2025-07-06T23:28:09.805157866Z" level=info msg="created NRI interface" Jul 6 23:28:09.805513 containerd[1879]: time="2025-07-06T23:28:09.805183654Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:28:09.805513 containerd[1879]: time="2025-07-06T23:28:09.805215706Z" level=info msg="Connect containerd service" Jul 6 23:28:09.805513 containerd[1879]: time="2025-07-06T23:28:09.805289962Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:28:09.809934 containerd[1879]: time="2025-07-06T23:28:09.809072002Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:28:09.820566 coreos-metadata[1791]: Jul 06 23:28:09.820 INFO Putting http://169.254.169.254/latest/api/token: Attempt #2 Jul 6 23:28:09.827503 coreos-metadata[1791]: Jul 06 23:28:09.826 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jul 6 23:28:09.830022 coreos-metadata[1791]: Jul 06 23:28:09.828 INFO Fetch successful Jul 6 23:28:09.830022 coreos-metadata[1791]: Jul 06 23:28:09.828 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jul 6 23:28:09.831611 coreos-metadata[1791]: Jul 06 23:28:09.831 INFO Fetch successful Jul 6 23:28:09.832020 coreos-metadata[1791]: Jul 06 23:28:09.831 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jul 6 23:28:09.832520 coreos-metadata[1791]: Jul 06 23:28:09.832 INFO Fetch successful Jul 6 23:28:09.833256 coreos-metadata[1791]: Jul 06 23:28:09.832 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jul 6 23:28:09.836075 coreos-metadata[1791]: Jul 06 23:28:09.834 INFO Fetch successful Jul 6 23:28:09.836075 coreos-metadata[1791]: Jul 06 23:28:09.834 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jul 6 23:28:09.838902 coreos-metadata[1791]: Jul 06 23:28:09.838 INFO Fetch failed with 404: resource not found Jul 6 23:28:09.838902 coreos-metadata[1791]: Jul 06 23:28:09.838 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jul 6 23:28:09.842178 coreos-metadata[1791]: Jul 06 23:28:09.842 INFO Fetch successful Jul 6 23:28:09.842772 coreos-metadata[1791]: Jul 06 23:28:09.842 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jul 6 23:28:09.843560 coreos-metadata[1791]: Jul 06 23:28:09.843 INFO Fetch successful Jul 6 23:28:09.843560 coreos-metadata[1791]: Jul 06 23:28:09.843 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jul 6 23:28:09.843560 coreos-metadata[1791]: Jul 06 23:28:09.844 INFO Fetch successful Jul 6 23:28:09.846298 coreos-metadata[1791]: Jul 06 23:28:09.844 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jul 6 23:28:09.847446 coreos-metadata[1791]: Jul 06 23:28:09.847 INFO Fetch successful Jul 6 23:28:09.847575 coreos-metadata[1791]: Jul 06 23:28:09.847 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jul 6 23:28:09.854508 coreos-metadata[1791]: Jul 06 23:28:09.851 INFO Fetch successful Jul 6 23:28:09.911032 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:28:09.992191 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jul 6 23:28:09.996720 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 6 23:28:10.061838 containerd[1879]: time="2025-07-06T23:28:10.061182619Z" level=info msg="Start subscribing containerd event" Jul 6 23:28:10.061838 containerd[1879]: time="2025-07-06T23:28:10.061284703Z" level=info msg="Start recovering state" Jul 6 23:28:10.061838 containerd[1879]: time="2025-07-06T23:28:10.061442683Z" level=info msg="Start event monitor" Jul 6 23:28:10.061838 containerd[1879]: time="2025-07-06T23:28:10.061469251Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:28:10.061838 containerd[1879]: time="2025-07-06T23:28:10.061710583Z" level=info msg="Start streaming server" Jul 6 23:28:10.061838 containerd[1879]: time="2025-07-06T23:28:10.061731151Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:28:10.062327 containerd[1879]: time="2025-07-06T23:28:10.061748335Z" level=info msg="runtime interface starting up..." Jul 6 23:28:10.062327 containerd[1879]: time="2025-07-06T23:28:10.062274871Z" level=info msg="starting plugins..." Jul 6 23:28:10.065691 containerd[1879]: time="2025-07-06T23:28:10.064910107Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:28:10.065886 containerd[1879]: time="2025-07-06T23:28:10.065846059Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:28:10.066974 containerd[1879]: time="2025-07-06T23:28:10.066206887Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:28:10.068347 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:28:10.071948 containerd[1879]: time="2025-07-06T23:28:10.071363071Z" level=info msg="containerd successfully booted in 0.390246s" Jul 6 23:28:10.213857 systemd-logind[1803]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:28:10.213910 systemd-logind[1803]: Watching system buttons on /dev/input/event1 (Sleep Button) Jul 6 23:28:10.217829 systemd-logind[1803]: New seat seat0. Jul 6 23:28:10.219651 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:28:10.293552 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:28:10.548626 systemd-networkd[1756]: eth0: Gained IPv6LL Jul 6 23:28:10.559595 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:28:10.564905 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:28:10.572706 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jul 6 23:28:10.581088 systemd[1]: Starting nfs-idmapd.service - NFSv4 ID-name mapping service... Jul 6 23:28:10.588971 systemd[1]: Starting nfs-mountd.service - NFS Mount Daemon... Jul 6 23:28:10.602135 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:28:10.609213 systemd[1]: Starting rpc-statd.service - NFS status monitor for NFSv2/3 locking.... Jul 6 23:28:10.643518 rpc.idmapd[2113]: Setting log level to 0 Jul 6 23:28:10.656597 rpc.statd[2114]: Version 2.7.1 starting Jul 6 23:28:10.657387 rpc.statd[2114]: Flags: TI-RPC Jul 6 23:28:10.658089 rpc.idmapd[2113]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Jul 6 23:28:10.659973 rpc.statd[2114]: Failed to read /var/lib/nfs/state: Success Jul 6 23:28:10.659986 rpc.statd[2114]: Initializing NSM state Jul 6 23:28:10.665338 systemd[1]: Started nfs-idmapd.service - NFSv4 ID-name mapping service. Jul 6 23:28:10.686103 systemd[1]: Started rpc-statd.service - NFS status monitor for NFSv2/3 locking.. Jul 6 23:28:10.711796 rpc.mountd[2118]: Version 2.7.1 starting Jul 6 23:28:10.719520 systemd[1]: Started nfs-mountd.service - NFS Mount Daemon. Jul 6 23:28:10.729062 systemd[1]: Starting nfs-server.service - NFS server and services... Jul 6 23:28:10.830865 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jul 6 23:28:10.837588 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:28:10.851915 dbus-daemon[1792]: [system] Successfully activated service 'org.freedesktop.hostname1' Jul 6 23:28:10.859034 dbus-daemon[1792]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1888 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jul 6 23:28:10.869381 systemd[1]: Starting polkit.service - Authorization Manager... Jul 6 23:28:10.872963 sshd_keygen[1826]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 6 23:28:10.931144 amazon-ssm-agent[2108]: Initializing new seelog logger Jul 6 23:28:10.932042 amazon-ssm-agent[2108]: New Seelog Logger Creation Complete Jul 6 23:28:10.932331 amazon-ssm-agent[2108]: 2025/07/06 23:28:10 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:28:10.932442 amazon-ssm-agent[2108]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:28:10.933757 amazon-ssm-agent[2108]: 2025/07/06 23:28:10 processing appconfig overrides Jul 6 23:28:10.936580 amazon-ssm-agent[2108]: 2025/07/06 23:28:10 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:28:10.936580 amazon-ssm-agent[2108]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:28:10.936580 amazon-ssm-agent[2108]: 2025/07/06 23:28:10 processing appconfig overrides Jul 6 23:28:10.936580 amazon-ssm-agent[2108]: 2025/07/06 23:28:10 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:28:10.936580 amazon-ssm-agent[2108]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:28:10.936580 amazon-ssm-agent[2108]: 2025/07/06 23:28:10 processing appconfig overrides Jul 6 23:28:10.938338 amazon-ssm-agent[2108]: 2025-07-06 23:28:10.9353 INFO Proxy environment variables: Jul 6 23:28:10.946363 amazon-ssm-agent[2108]: 2025/07/06 23:28:10 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:28:10.946363 amazon-ssm-agent[2108]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:28:10.947165 amazon-ssm-agent[2108]: 2025/07/06 23:28:10 processing appconfig overrides Jul 6 23:28:11.024097 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:28:11.034044 kernel: NFSD: Using nfsdcld client tracking operations. Jul 6 23:28:11.034114 kernel: NFSD: no clients to reclaim, skipping NFSv4 grace period (net f0000000) Jul 6 23:28:11.037630 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:28:11.041781 amazon-ssm-agent[2108]: 2025-07-06 23:28:10.9355 INFO https_proxy: Jul 6 23:28:11.054606 systemd[1]: Finished nfs-server.service - NFS server and services. Jul 6 23:28:11.061880 systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Jul 6 23:28:11.082761 sm-notify[2155]: Version 2.7.1 starting Jul 6 23:28:11.086616 systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Jul 6 23:28:11.093891 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:28:11.096039 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:28:11.106137 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:28:11.140626 amazon-ssm-agent[2108]: 2025-07-06 23:28:10.9355 INFO http_proxy: Jul 6 23:28:11.158595 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:28:11.166216 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:28:11.174013 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jul 6 23:28:11.176955 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:28:11.179191 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:28:11.188191 polkitd[2133]: Started polkitd version 126 Jul 6 23:28:11.203909 polkitd[2133]: Loading rules from directory /etc/polkit-1/rules.d Jul 6 23:28:11.204557 polkitd[2133]: Loading rules from directory /run/polkit-1/rules.d Jul 6 23:28:11.204648 polkitd[2133]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jul 6 23:28:11.205268 polkitd[2133]: Loading rules from directory /usr/local/share/polkit-1/rules.d Jul 6 23:28:11.205325 polkitd[2133]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jul 6 23:28:11.205401 polkitd[2133]: Loading rules from directory /usr/share/polkit-1/rules.d Jul 6 23:28:11.206288 polkitd[2133]: Finished loading, compiling and executing 2 rules Jul 6 23:28:11.208258 systemd[1]: Started polkit.service - Authorization Manager. Jul 6 23:28:11.210991 systemd[1]: Startup finished in 3.768s (kernel) + 7.273s (initrd) + 7.315s (userspace) = 18.358s. Jul 6 23:28:11.210516 dbus-daemon[1792]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jul 6 23:28:11.212203 polkitd[2133]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jul 6 23:28:11.240639 amazon-ssm-agent[2108]: 2025-07-06 23:28:10.9355 INFO no_proxy: Jul 6 23:28:11.265509 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:28:11.266137 systemd-hostnamed[1888]: Hostname set to (static) Jul 6 23:28:11.270924 systemd[1]: Started sshd@0-172.31.23.77:22-139.178.89.65:52456.service - OpenSSH per-connection server daemon (139.178.89.65:52456). Jul 6 23:28:11.337910 amazon-ssm-agent[2108]: 2025-07-06 23:28:10.9357 INFO Checking if agent identity type OnPrem can be assumed Jul 6 23:28:11.437268 amazon-ssm-agent[2108]: 2025-07-06 23:28:10.9358 INFO Checking if agent identity type EC2 can be assumed Jul 6 23:28:11.482633 sshd[2177]: Accepted publickey for core from 139.178.89.65 port 52456 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:28:11.486789 sshd-session[2177]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:28:11.505425 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:28:11.507352 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:28:11.536590 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.1258 INFO Agent will take identity from EC2 Jul 6 23:28:11.540947 systemd-logind[1803]: New session 1 of user core. Jul 6 23:28:11.562609 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:28:11.568884 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:28:11.582498 amazon-ssm-agent[2108]: 2025/07/06 23:28:11 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:28:11.582498 amazon-ssm-agent[2108]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:28:11.582739 amazon-ssm-agent[2108]: 2025/07/06 23:28:11 processing appconfig overrides Jul 6 23:28:11.588382 (systemd)[2183]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:28:11.593683 systemd-logind[1803]: New session c1 of user core. Jul 6 23:28:11.616708 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.1290 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Jul 6 23:28:11.616708 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.1290 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Jul 6 23:28:11.616708 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.1290 INFO [amazon-ssm-agent] Starting Core Agent Jul 6 23:28:11.616708 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.1290 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Jul 6 23:28:11.617136 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.1290 INFO [Registrar] Starting registrar module Jul 6 23:28:11.617136 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.1326 INFO [EC2Identity] Checking disk for registration info Jul 6 23:28:11.617136 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.1326 INFO [EC2Identity] No registration info found for ec2 instance, attempting registration Jul 6 23:28:11.617136 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.1326 INFO [EC2Identity] Generating registration keypair Jul 6 23:28:11.617136 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.5391 INFO [EC2Identity] Checking write access before registering Jul 6 23:28:11.617136 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.5399 INFO [EC2Identity] Registering EC2 instance with Systems Manager Jul 6 23:28:11.617136 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.5821 INFO [EC2Identity] EC2 registration was successful. Jul 6 23:28:11.617136 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.5822 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Jul 6 23:28:11.617136 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.5823 INFO [CredentialRefresher] credentialRefresher has started Jul 6 23:28:11.617136 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.5823 INFO [CredentialRefresher] Starting credentials refresher loop Jul 6 23:28:11.617136 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.6163 INFO EC2RoleProvider Successfully connected with instance profile role credentials Jul 6 23:28:11.617136 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.6166 INFO [CredentialRefresher] Credentials ready Jul 6 23:28:11.635598 amazon-ssm-agent[2108]: 2025-07-06 23:28:11.6169 INFO [CredentialRefresher] Next credential rotation will be in 29.9999891518 minutes Jul 6 23:28:11.881279 systemd[2183]: Queued start job for default target default.target. Jul 6 23:28:11.888536 systemd[2183]: Created slice app.slice - User Application Slice. Jul 6 23:28:11.888602 systemd[2183]: Reached target paths.target - Paths. Jul 6 23:28:11.888691 systemd[2183]: Reached target timers.target - Timers. Jul 6 23:28:11.891067 systemd[2183]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:28:11.910799 systemd[2183]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:28:11.911051 systemd[2183]: Reached target sockets.target - Sockets. Jul 6 23:28:11.911152 systemd[2183]: Reached target basic.target - Basic System. Jul 6 23:28:11.911235 systemd[2183]: Reached target default.target - Main User Target. Jul 6 23:28:11.911295 systemd[2183]: Startup finished in 304ms. Jul 6 23:28:11.911579 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:28:11.921764 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:28:12.072546 systemd[1]: Started sshd@1-172.31.23.77:22-139.178.89.65:52470.service - OpenSSH per-connection server daemon (139.178.89.65:52470). Jul 6 23:28:12.280669 sshd[2194]: Accepted publickey for core from 139.178.89.65 port 52470 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:28:12.283200 sshd-session[2194]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:28:12.291333 systemd-logind[1803]: New session 2 of user core. Jul 6 23:28:12.310747 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:28:12.437099 sshd[2196]: Connection closed by 139.178.89.65 port 52470 Jul 6 23:28:12.437574 sshd-session[2194]: pam_unix(sshd:session): session closed for user core Jul 6 23:28:12.445677 systemd[1]: sshd@1-172.31.23.77:22-139.178.89.65:52470.service: Deactivated successfully. Jul 6 23:28:12.448498 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:28:12.450094 systemd-logind[1803]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:28:12.452780 systemd-logind[1803]: Removed session 2. Jul 6 23:28:12.473866 systemd[1]: Started sshd@2-172.31.23.77:22-139.178.89.65:52478.service - OpenSSH per-connection server daemon (139.178.89.65:52478). Jul 6 23:28:12.620837 ntpd[1797]: Listen normally on 6 eth0 [fe80::410:f3ff:feac:d0eb%2]:123 Jul 6 23:28:12.622173 ntpd[1797]: 6 Jul 23:28:12 ntpd[1797]: Listen normally on 6 eth0 [fe80::410:f3ff:feac:d0eb%2]:123 Jul 6 23:28:12.649402 amazon-ssm-agent[2108]: 2025-07-06 23:28:12.6491 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jul 6 23:28:12.680459 sshd[2202]: Accepted publickey for core from 139.178.89.65 port 52478 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:28:12.683560 sshd-session[2202]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:28:12.692149 systemd-logind[1803]: New session 3 of user core. Jul 6 23:28:12.700804 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:28:12.751386 amazon-ssm-agent[2108]: 2025-07-06 23:28:12.6529 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2207) started Jul 6 23:28:12.823469 sshd[2209]: Connection closed by 139.178.89.65 port 52478 Jul 6 23:28:12.826812 sshd-session[2202]: pam_unix(sshd:session): session closed for user core Jul 6 23:28:12.836304 systemd-logind[1803]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:28:12.836507 systemd[1]: sshd@2-172.31.23.77:22-139.178.89.65:52478.service: Deactivated successfully. Jul 6 23:28:12.841857 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:28:12.852298 amazon-ssm-agent[2108]: 2025-07-06 23:28:12.6530 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jul 6 23:28:12.867194 systemd-logind[1803]: Removed session 3. Jul 6 23:28:12.868571 systemd[1]: Started sshd@3-172.31.23.77:22-139.178.89.65:52482.service - OpenSSH per-connection server daemon (139.178.89.65:52482). Jul 6 23:28:13.074010 sshd[2219]: Accepted publickey for core from 139.178.89.65 port 52482 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:28:13.076977 sshd-session[2219]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:28:13.086593 systemd-logind[1803]: New session 4 of user core. Jul 6 23:28:13.095759 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:28:13.221876 sshd[2226]: Connection closed by 139.178.89.65 port 52482 Jul 6 23:28:13.222668 sshd-session[2219]: pam_unix(sshd:session): session closed for user core Jul 6 23:28:13.229518 systemd[1]: sshd@3-172.31.23.77:22-139.178.89.65:52482.service: Deactivated successfully. Jul 6 23:28:13.232838 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:28:13.234619 systemd-logind[1803]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:28:13.237361 systemd-logind[1803]: Removed session 4. Jul 6 23:28:13.253649 systemd[1]: Started sshd@4-172.31.23.77:22-139.178.89.65:52488.service - OpenSSH per-connection server daemon (139.178.89.65:52488). Jul 6 23:28:13.449287 sshd[2232]: Accepted publickey for core from 139.178.89.65 port 52488 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:28:13.451717 sshd-session[2232]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:28:13.461861 systemd-logind[1803]: New session 5 of user core. Jul 6 23:28:13.469777 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:28:13.586430 sudo[2235]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:28:13.587088 sudo[2235]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:28:13.605999 sudo[2235]: pam_unix(sudo:session): session closed for user root Jul 6 23:28:13.629231 sshd[2234]: Connection closed by 139.178.89.65 port 52488 Jul 6 23:28:13.630630 sshd-session[2232]: pam_unix(sshd:session): session closed for user core Jul 6 23:28:13.638685 systemd[1]: sshd@4-172.31.23.77:22-139.178.89.65:52488.service: Deactivated successfully. Jul 6 23:28:13.642801 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:28:13.644428 systemd-logind[1803]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:28:13.647304 systemd-logind[1803]: Removed session 5. Jul 6 23:28:13.667582 systemd[1]: Started sshd@5-172.31.23.77:22-139.178.89.65:52496.service - OpenSSH per-connection server daemon (139.178.89.65:52496). Jul 6 23:28:13.862591 sshd[2241]: Accepted publickey for core from 139.178.89.65 port 52496 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:28:13.865328 sshd-session[2241]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:28:13.873231 systemd-logind[1803]: New session 6 of user core. Jul 6 23:28:13.882746 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:28:13.986364 sudo[2245]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:28:13.987002 sudo[2245]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:28:13.997069 sudo[2245]: pam_unix(sudo:session): session closed for user root Jul 6 23:28:14.006598 sudo[2244]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:28:14.007205 sudo[2244]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:28:14.023384 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:28:14.087333 augenrules[2267]: No rules Jul 6 23:28:14.089580 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:28:14.090013 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:28:14.093153 sudo[2244]: pam_unix(sudo:session): session closed for user root Jul 6 23:28:14.116580 sshd[2243]: Connection closed by 139.178.89.65 port 52496 Jul 6 23:28:14.116662 sshd-session[2241]: pam_unix(sshd:session): session closed for user core Jul 6 23:28:14.122771 systemd[1]: sshd@5-172.31.23.77:22-139.178.89.65:52496.service: Deactivated successfully. Jul 6 23:28:14.125921 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:28:14.128781 systemd-logind[1803]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:28:14.132186 systemd-logind[1803]: Removed session 6. Jul 6 23:28:14.154005 systemd[1]: Started sshd@6-172.31.23.77:22-139.178.89.65:52512.service - OpenSSH per-connection server daemon (139.178.89.65:52512). Jul 6 23:28:14.348875 sshd[2276]: Accepted publickey for core from 139.178.89.65 port 52512 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:28:14.351268 sshd-session[2276]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:28:14.361016 systemd-logind[1803]: New session 7 of user core. Jul 6 23:28:14.364765 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:28:14.482005 sshd[2278]: Connection closed by 139.178.89.65 port 52512 Jul 6 23:28:14.482851 sshd-session[2276]: pam_unix(sshd:session): session closed for user core Jul 6 23:28:14.489553 systemd[1]: sshd@6-172.31.23.77:22-139.178.89.65:52512.service: Deactivated successfully. Jul 6 23:28:14.492580 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:28:14.494306 systemd-logind[1803]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:28:14.497682 systemd-logind[1803]: Removed session 7. Jul 6 23:28:16.942951 systemd-resolved[1699]: Clock change detected. Flushing caches. Jul 6 23:28:41.624950 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Jul 6 23:28:44.527051 rpc.mountd[2118]: authenticated mount request from 172.31.30.150:881 for /tmp (/tmp)