Jul 6 23:27:07.131587 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Jul 6 23:27:07.131632 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:57:11 -00 2025 Jul 6 23:27:07.131657 kernel: KASLR disabled due to lack of seed Jul 6 23:27:07.131673 kernel: efi: EFI v2.7 by EDK II Jul 6 23:27:07.131688 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a731a98 MEMRESERVE=0x78551598 Jul 6 23:27:07.131702 kernel: secureboot: Secure boot disabled Jul 6 23:27:07.131719 kernel: ACPI: Early table checksum verification disabled Jul 6 23:27:07.131734 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Jul 6 23:27:07.131749 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Jul 6 23:27:07.131764 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Jul 6 23:27:07.131778 kernel: ACPI: DSDT 0x0000000078640000 00159D (v02 AMAZON AMZNDSDT 00000001 INTL 20160527) Jul 6 23:27:07.131797 kernel: ACPI: FACS 0x0000000078630000 000040 Jul 6 23:27:07.131812 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jul 6 23:27:07.131827 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Jul 6 23:27:07.131844 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Jul 6 23:27:07.131859 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Jul 6 23:27:07.131879 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jul 6 23:27:07.131895 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Jul 6 23:27:07.131911 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Jul 6 23:27:07.131926 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Jul 6 23:27:07.131942 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Jul 6 23:27:07.131957 kernel: printk: legacy bootconsole [uart0] enabled Jul 6 23:27:07.131972 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:27:07.131989 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Jul 6 23:27:07.132004 kernel: NODE_DATA(0) allocated [mem 0x4b584ca00-0x4b5853fff] Jul 6 23:27:07.132019 kernel: Zone ranges: Jul 6 23:27:07.132035 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jul 6 23:27:07.132054 kernel: DMA32 empty Jul 6 23:27:07.132070 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Jul 6 23:27:07.132085 kernel: Device empty Jul 6 23:27:07.132100 kernel: Movable zone start for each node Jul 6 23:27:07.132115 kernel: Early memory node ranges Jul 6 23:27:07.132130 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Jul 6 23:27:07.132146 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Jul 6 23:27:07.132161 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Jul 6 23:27:07.132176 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Jul 6 23:27:07.132191 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Jul 6 23:27:07.132206 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Jul 6 23:27:07.132221 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Jul 6 23:27:07.132241 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Jul 6 23:27:07.132263 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Jul 6 23:27:07.132280 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Jul 6 23:27:07.133251 kernel: cma: Reserved 16 MiB at 0x000000007f000000 on node -1 Jul 6 23:27:07.133277 kernel: psci: probing for conduit method from ACPI. Jul 6 23:27:07.133328 kernel: psci: PSCIv1.0 detected in firmware. Jul 6 23:27:07.133347 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:27:07.133365 kernel: psci: Trusted OS migration not required Jul 6 23:27:07.133381 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:27:07.133399 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000001) Jul 6 23:27:07.133416 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:27:07.133432 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:27:07.133449 kernel: pcpu-alloc: [0] 0 [0] 1 Jul 6 23:27:07.133466 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:27:07.133482 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:27:07.133499 kernel: CPU features: detected: Spectre-v2 Jul 6 23:27:07.133522 kernel: CPU features: detected: Spectre-v3a Jul 6 23:27:07.133539 kernel: CPU features: detected: Spectre-BHB Jul 6 23:27:07.133555 kernel: CPU features: detected: ARM erratum 1742098 Jul 6 23:27:07.134366 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Jul 6 23:27:07.134389 kernel: alternatives: applying boot alternatives Jul 6 23:27:07.134409 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:27:07.134428 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:27:07.134445 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:27:07.134461 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:27:07.134478 kernel: Fallback order for Node 0: 0 Jul 6 23:27:07.134501 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Jul 6 23:27:07.134518 kernel: Policy zone: Normal Jul 6 23:27:07.134534 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:27:07.134550 kernel: software IO TLB: area num 2. Jul 6 23:27:07.134566 kernel: software IO TLB: mapped [mem 0x0000000074551000-0x0000000078551000] (64MB) Jul 6 23:27:07.134583 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jul 6 23:27:07.134599 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:27:07.134617 kernel: rcu: RCU event tracing is enabled. Jul 6 23:27:07.134633 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jul 6 23:27:07.134650 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:27:07.134667 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:27:07.134683 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:27:07.134704 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jul 6 23:27:07.134721 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 6 23:27:07.134738 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jul 6 23:27:07.134754 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:27:07.134770 kernel: GICv3: 96 SPIs implemented Jul 6 23:27:07.134786 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:27:07.134802 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:27:07.134819 kernel: GICv3: GICv3 features: 16 PPIs Jul 6 23:27:07.134835 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:27:07.134851 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Jul 6 23:27:07.134868 kernel: ITS [mem 0x10080000-0x1009ffff] Jul 6 23:27:07.134886 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000f0000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:27:07.134907 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @400100000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:27:07.134923 kernel: GICv3: using LPI property table @0x0000000400110000 Jul 6 23:27:07.134939 kernel: ITS: Using hypervisor restricted LPI range [128] Jul 6 23:27:07.134955 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000400120000 Jul 6 23:27:07.134971 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:27:07.134987 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Jul 6 23:27:07.135004 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Jul 6 23:27:07.135021 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Jul 6 23:27:07.135037 kernel: Console: colour dummy device 80x25 Jul 6 23:27:07.135054 kernel: printk: legacy console [tty1] enabled Jul 6 23:27:07.135071 kernel: ACPI: Core revision 20240827 Jul 6 23:27:07.135092 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Jul 6 23:27:07.135109 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:27:07.135125 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:27:07.135142 kernel: landlock: Up and running. Jul 6 23:27:07.135158 kernel: SELinux: Initializing. Jul 6 23:27:07.135174 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:27:07.135191 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:27:07.135208 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:27:07.135225 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:27:07.135246 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:27:07.135262 kernel: Remapping and enabling EFI services. Jul 6 23:27:07.135279 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:27:07.135328 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:27:07.135348 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Jul 6 23:27:07.135365 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400130000 Jul 6 23:27:07.135382 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Jul 6 23:27:07.135399 kernel: smp: Brought up 1 node, 2 CPUs Jul 6 23:27:07.135415 kernel: SMP: Total of 2 processors activated. Jul 6 23:27:07.135446 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:27:07.135464 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:27:07.135486 kernel: CPU features: detected: 32-bit EL1 Support Jul 6 23:27:07.135503 kernel: CPU features: detected: CRC32 instructions Jul 6 23:27:07.135520 kernel: alternatives: applying system-wide alternatives Jul 6 23:27:07.135538 kernel: Memory: 3796516K/4030464K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 212600K reserved, 16384K cma-reserved) Jul 6 23:27:07.135556 kernel: devtmpfs: initialized Jul 6 23:27:07.135578 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:27:07.135596 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jul 6 23:27:07.135613 kernel: 16912 pages in range for non-PLT usage Jul 6 23:27:07.135631 kernel: 508432 pages in range for PLT usage Jul 6 23:27:07.135648 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:27:07.135665 kernel: SMBIOS 3.0.0 present. Jul 6 23:27:07.135683 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Jul 6 23:27:07.135700 kernel: DMI: Memory slots populated: 0/0 Jul 6 23:27:07.135718 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:27:07.135739 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:27:07.135757 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:27:07.135776 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:27:07.135793 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:27:07.135810 kernel: audit: type=2000 audit(0.227:1): state=initialized audit_enabled=0 res=1 Jul 6 23:27:07.135828 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:27:07.135845 kernel: cpuidle: using governor menu Jul 6 23:27:07.135863 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:27:07.135880 kernel: ASID allocator initialised with 65536 entries Jul 6 23:27:07.135901 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:27:07.135919 kernel: Serial: AMBA PL011 UART driver Jul 6 23:27:07.135936 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:27:07.135954 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:27:07.135972 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:27:07.135989 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:27:07.136006 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:27:07.136024 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:27:07.136041 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:27:07.136062 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:27:07.136080 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:27:07.136097 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:27:07.136114 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:27:07.136131 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:27:07.136149 kernel: ACPI: Interpreter enabled Jul 6 23:27:07.136166 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:27:07.136183 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:27:07.136200 kernel: ACPI: CPU0 has been hot-added Jul 6 23:27:07.136221 kernel: ACPI: CPU1 has been hot-added Jul 6 23:27:07.136239 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-0f]) Jul 6 23:27:07.137599 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:27:07.137822 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:27:07.138012 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:27:07.138195 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x20ffffff] reserved by PNP0C02:00 Jul 6 23:27:07.139538 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x20ffffff] for [bus 00-0f] Jul 6 23:27:07.139593 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Jul 6 23:27:07.139613 kernel: acpiphp: Slot [1] registered Jul 6 23:27:07.139631 kernel: acpiphp: Slot [2] registered Jul 6 23:27:07.139649 kernel: acpiphp: Slot [3] registered Jul 6 23:27:07.139667 kernel: acpiphp: Slot [4] registered Jul 6 23:27:07.139684 kernel: acpiphp: Slot [5] registered Jul 6 23:27:07.139702 kernel: acpiphp: Slot [6] registered Jul 6 23:27:07.139719 kernel: acpiphp: Slot [7] registered Jul 6 23:27:07.139754 kernel: acpiphp: Slot [8] registered Jul 6 23:27:07.139772 kernel: acpiphp: Slot [9] registered Jul 6 23:27:07.139796 kernel: acpiphp: Slot [10] registered Jul 6 23:27:07.139814 kernel: acpiphp: Slot [11] registered Jul 6 23:27:07.139831 kernel: acpiphp: Slot [12] registered Jul 6 23:27:07.139848 kernel: acpiphp: Slot [13] registered Jul 6 23:27:07.139866 kernel: acpiphp: Slot [14] registered Jul 6 23:27:07.139883 kernel: acpiphp: Slot [15] registered Jul 6 23:27:07.139900 kernel: acpiphp: Slot [16] registered Jul 6 23:27:07.139917 kernel: acpiphp: Slot [17] registered Jul 6 23:27:07.139934 kernel: acpiphp: Slot [18] registered Jul 6 23:27:07.139955 kernel: acpiphp: Slot [19] registered Jul 6 23:27:07.139972 kernel: acpiphp: Slot [20] registered Jul 6 23:27:07.139990 kernel: acpiphp: Slot [21] registered Jul 6 23:27:07.140007 kernel: acpiphp: Slot [22] registered Jul 6 23:27:07.140024 kernel: acpiphp: Slot [23] registered Jul 6 23:27:07.140041 kernel: acpiphp: Slot [24] registered Jul 6 23:27:07.140058 kernel: acpiphp: Slot [25] registered Jul 6 23:27:07.140075 kernel: acpiphp: Slot [26] registered Jul 6 23:27:07.140093 kernel: acpiphp: Slot [27] registered Jul 6 23:27:07.140110 kernel: acpiphp: Slot [28] registered Jul 6 23:27:07.140131 kernel: acpiphp: Slot [29] registered Jul 6 23:27:07.140149 kernel: acpiphp: Slot [30] registered Jul 6 23:27:07.140166 kernel: acpiphp: Slot [31] registered Jul 6 23:27:07.140184 kernel: PCI host bridge to bus 0000:00 Jul 6 23:27:07.141492 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Jul 6 23:27:07.141695 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:27:07.141902 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Jul 6 23:27:07.142092 kernel: pci_bus 0000:00: root bus resource [bus 00-0f] Jul 6 23:27:07.142360 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:27:07.142695 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Jul 6 23:27:07.142898 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Jul 6 23:27:07.144662 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Jul 6 23:27:07.144896 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Jul 6 23:27:07.145102 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 6 23:27:07.146114 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Jul 6 23:27:07.146405 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Jul 6 23:27:07.146604 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Jul 6 23:27:07.146793 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Jul 6 23:27:07.146981 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 6 23:27:07.147169 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref]: assigned Jul 6 23:27:07.148648 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff]: assigned Jul 6 23:27:07.148866 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80110000-0x80113fff]: assigned Jul 6 23:27:07.149060 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80114000-0x80117fff]: assigned Jul 6 23:27:07.149259 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff]: assigned Jul 6 23:27:07.149486 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Jul 6 23:27:07.149678 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:27:07.149891 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Jul 6 23:27:07.149930 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:27:07.149950 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:27:07.149969 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:27:07.149990 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:27:07.150008 kernel: iommu: Default domain type: Translated Jul 6 23:27:07.150026 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:27:07.150044 kernel: efivars: Registered efivars operations Jul 6 23:27:07.150063 kernel: vgaarb: loaded Jul 6 23:27:07.150081 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:27:07.150099 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:27:07.150123 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:27:07.150142 kernel: pnp: PnP ACPI init Jul 6 23:27:07.153485 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Jul 6 23:27:07.153533 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:27:07.153552 kernel: NET: Registered PF_INET protocol family Jul 6 23:27:07.153571 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:27:07.153589 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:27:07.153607 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:27:07.153635 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:27:07.153653 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:27:07.153670 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:27:07.153688 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:27:07.153706 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:27:07.153724 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:27:07.153741 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:27:07.153759 kernel: kvm [1]: HYP mode not available Jul 6 23:27:07.153800 kernel: Initialise system trusted keyrings Jul 6 23:27:07.153825 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:27:07.153843 kernel: Key type asymmetric registered Jul 6 23:27:07.153861 kernel: Asymmetric key parser 'x509' registered Jul 6 23:27:07.153878 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:27:07.153896 kernel: io scheduler mq-deadline registered Jul 6 23:27:07.153914 kernel: io scheduler kyber registered Jul 6 23:27:07.153933 kernel: io scheduler bfq registered Jul 6 23:27:07.154157 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Jul 6 23:27:07.154189 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:27:07.154207 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:27:07.154226 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Jul 6 23:27:07.154244 kernel: ACPI: button: Sleep Button [SLPB] Jul 6 23:27:07.154262 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:27:07.154280 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jul 6 23:27:07.154514 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Jul 6 23:27:07.154541 kernel: printk: legacy console [ttyS0] disabled Jul 6 23:27:07.154560 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Jul 6 23:27:07.154597 kernel: printk: legacy console [ttyS0] enabled Jul 6 23:27:07.154637 kernel: printk: legacy bootconsole [uart0] disabled Jul 6 23:27:07.154677 kernel: thunder_xcv, ver 1.0 Jul 6 23:27:07.154708 kernel: thunder_bgx, ver 1.0 Jul 6 23:27:07.154727 kernel: nicpf, ver 1.0 Jul 6 23:27:07.154744 kernel: nicvf, ver 1.0 Jul 6 23:27:07.155034 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:27:07.155218 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:27:06 UTC (1751844426) Jul 6 23:27:07.155248 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:27:07.155267 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Jul 6 23:27:07.155284 kernel: watchdog: NMI not fully supported Jul 6 23:27:07.155337 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:27:07.155356 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:27:07.155374 kernel: Segment Routing with IPv6 Jul 6 23:27:07.155391 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:27:07.155409 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:27:07.155426 kernel: Key type dns_resolver registered Jul 6 23:27:07.155449 kernel: registered taskstats version 1 Jul 6 23:27:07.155467 kernel: Loading compiled-in X.509 certificates Jul 6 23:27:07.155485 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: f8c1d02496b1c3f2ac4a0c4b5b2a55d3dc0ca718' Jul 6 23:27:07.155503 kernel: Demotion targets for Node 0: null Jul 6 23:27:07.155521 kernel: Key type .fscrypt registered Jul 6 23:27:07.155538 kernel: Key type fscrypt-provisioning registered Jul 6 23:27:07.155555 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:27:07.155573 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:27:07.155590 kernel: ima: No architecture policies found Jul 6 23:27:07.155613 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:27:07.155630 kernel: clk: Disabling unused clocks Jul 6 23:27:07.155648 kernel: PM: genpd: Disabling unused power domains Jul 6 23:27:07.155665 kernel: Warning: unable to open an initial console. Jul 6 23:27:07.155683 kernel: Freeing unused kernel memory: 39488K Jul 6 23:27:07.155700 kernel: Run /init as init process Jul 6 23:27:07.155718 kernel: with arguments: Jul 6 23:27:07.155735 kernel: /init Jul 6 23:27:07.155752 kernel: with environment: Jul 6 23:27:07.155769 kernel: HOME=/ Jul 6 23:27:07.155791 kernel: TERM=linux Jul 6 23:27:07.155808 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:27:07.155828 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:27:07.155852 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:27:07.155872 systemd[1]: Detected virtualization amazon. Jul 6 23:27:07.155892 systemd[1]: Detected architecture arm64. Jul 6 23:27:07.155910 systemd[1]: Running in initrd. Jul 6 23:27:07.155934 systemd[1]: No hostname configured, using default hostname. Jul 6 23:27:07.155953 systemd[1]: Hostname set to . Jul 6 23:27:07.155973 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:27:07.155992 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:27:07.156010 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:27:07.156029 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:27:07.156050 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:27:07.156070 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:27:07.156094 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:27:07.156114 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:27:07.156136 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:27:07.156155 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:27:07.156175 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:27:07.156194 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:27:07.156214 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:27:07.156238 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:27:07.156257 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:27:07.156277 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:27:07.158379 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:27:07.158422 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:27:07.158444 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:27:07.158464 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:27:07.158484 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:27:07.158513 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:27:07.158533 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:27:07.158552 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:27:07.158571 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:27:07.158590 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:27:07.158610 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:27:07.158630 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:27:07.158649 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:27:07.158669 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:27:07.158693 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:27:07.158712 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:27:07.158732 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:27:07.158752 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:27:07.158776 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:27:07.158796 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:27:07.158860 systemd-journald[258]: Collecting audit messages is disabled. Jul 6 23:27:07.158904 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:27:07.158928 kernel: Bridge firewalling registered Jul 6 23:27:07.158963 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:27:07.158983 systemd-journald[258]: Journal started Jul 6 23:27:07.159019 systemd-journald[258]: Runtime Journal (/run/log/journal/ec2e36f0296b2cdf41cf0810436e9d9e) is 8M, max 75.3M, 67.3M free. Jul 6 23:27:07.123623 systemd-modules-load[260]: Inserted module 'overlay' Jul 6 23:27:07.155860 systemd-modules-load[260]: Inserted module 'br_netfilter' Jul 6 23:27:07.172470 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:27:07.175387 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:27:07.179693 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:27:07.189659 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:27:07.203502 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:27:07.219491 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:27:07.236519 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:27:07.256386 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:27:07.264987 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:27:07.279648 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:27:07.287861 systemd-tmpfiles[286]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:27:07.294399 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:27:07.311370 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:27:07.320615 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:27:07.343204 dracut-cmdline[298]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:27:07.419163 systemd-resolved[304]: Positive Trust Anchors: Jul 6 23:27:07.419197 systemd-resolved[304]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:27:07.419260 systemd-resolved[304]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:27:07.502330 kernel: SCSI subsystem initialized Jul 6 23:27:07.510326 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:27:07.522328 kernel: iscsi: registered transport (tcp) Jul 6 23:27:07.544333 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:27:07.544406 kernel: QLogic iSCSI HBA Driver Jul 6 23:27:07.575822 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:27:07.610832 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:27:07.618828 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:27:07.684324 kernel: random: crng init done Jul 6 23:27:07.684864 systemd-resolved[304]: Defaulting to hostname 'linux'. Jul 6 23:27:07.691779 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:27:07.694526 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:27:07.716383 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:27:07.723371 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:27:07.811360 kernel: raid6: neonx8 gen() 6479 MB/s Jul 6 23:27:07.828330 kernel: raid6: neonx4 gen() 6430 MB/s Jul 6 23:27:07.845328 kernel: raid6: neonx2 gen() 5349 MB/s Jul 6 23:27:07.862329 kernel: raid6: neonx1 gen() 3909 MB/s Jul 6 23:27:07.879327 kernel: raid6: int64x8 gen() 3593 MB/s Jul 6 23:27:07.896329 kernel: raid6: int64x4 gen() 3687 MB/s Jul 6 23:27:07.913327 kernel: raid6: int64x2 gen() 3559 MB/s Jul 6 23:27:07.931313 kernel: raid6: int64x1 gen() 2767 MB/s Jul 6 23:27:07.931346 kernel: raid6: using algorithm neonx8 gen() 6479 MB/s Jul 6 23:27:07.950280 kernel: raid6: .... xor() 4760 MB/s, rmw enabled Jul 6 23:27:07.950358 kernel: raid6: using neon recovery algorithm Jul 6 23:27:07.958913 kernel: xor: measuring software checksum speed Jul 6 23:27:07.958969 kernel: 8regs : 12341 MB/sec Jul 6 23:27:07.960107 kernel: 32regs : 13046 MB/sec Jul 6 23:27:07.962355 kernel: arm64_neon : 8743 MB/sec Jul 6 23:27:07.962388 kernel: xor: using function: 32regs (13046 MB/sec) Jul 6 23:27:08.054348 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:27:08.065504 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:27:08.074149 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:27:08.137136 systemd-udevd[509]: Using default interface naming scheme 'v255'. Jul 6 23:27:08.149079 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:27:08.153616 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:27:08.191953 dracut-pre-trigger[511]: rd.md=0: removing MD RAID activation Jul 6 23:27:08.237354 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:27:08.242360 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:27:08.386973 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:27:08.398959 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:27:08.544824 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:27:08.544907 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Jul 6 23:27:08.553969 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jul 6 23:27:08.554044 kernel: nvme nvme0: pci function 0000:00:04.0 Jul 6 23:27:08.570351 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jul 6 23:27:08.575414 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jul 6 23:27:08.576042 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jul 6 23:27:08.584406 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80114000, mac addr 06:79:2d:84:fe:8f Jul 6 23:27:08.590371 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:27:08.596250 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jul 6 23:27:08.596286 kernel: GPT:9289727 != 16777215 Jul 6 23:27:08.596435 kernel: GPT:Alternate GPT header not at the end of the disk. Jul 6 23:27:08.596464 kernel: GPT:9289727 != 16777215 Jul 6 23:27:08.596488 kernel: GPT: Use GNU Parted to correct GPT errors. Jul 6 23:27:08.596523 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 6 23:27:08.590673 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:27:08.604607 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:27:08.612522 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:27:08.612857 (udev-worker)[563]: Network interface NamePolicy= disabled on kernel command line. Jul 6 23:27:08.617339 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:27:08.662901 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:27:08.676323 kernel: nvme nvme0: using unchecked data buffer Jul 6 23:27:08.791330 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Jul 6 23:27:08.831448 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Amazon Elastic Block Store USR-A. Jul 6 23:27:08.834912 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jul 6 23:27:08.869639 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jul 6 23:27:08.890924 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:27:08.935865 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jul 6 23:27:08.942047 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:27:08.945081 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:27:08.953911 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:27:08.960506 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:27:08.967375 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:27:08.992927 disk-uuid[688]: Primary Header is updated. Jul 6 23:27:08.992927 disk-uuid[688]: Secondary Entries is updated. Jul 6 23:27:08.992927 disk-uuid[688]: Secondary Header is updated. Jul 6 23:27:09.003344 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 6 23:27:09.016839 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:27:09.038336 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 6 23:27:10.047332 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jul 6 23:27:10.049900 disk-uuid[691]: The operation has completed successfully. Jul 6 23:27:10.232656 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:27:10.232851 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:27:10.316271 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:27:10.341660 sh[954]: Success Jul 6 23:27:10.370771 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:27:10.370848 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:27:10.372858 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:27:10.385336 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:27:10.503556 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:27:10.512512 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:27:10.532659 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:27:10.555368 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:27:10.555434 kernel: BTRFS: device fsid 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d devid 1 transid 38 /dev/mapper/usr (254:0) scanned by mount (977) Jul 6 23:27:10.563612 kernel: BTRFS info (device dm-0): first mount of filesystem 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d Jul 6 23:27:10.563664 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:27:10.563700 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:27:10.607713 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:27:10.610210 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:27:10.615257 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:27:10.619158 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:27:10.628567 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:27:10.686369 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1011) Jul 6 23:27:10.693320 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:27:10.693395 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:27:10.694957 kernel: BTRFS info (device nvme0n1p6): using free-space-tree Jul 6 23:27:10.719380 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:27:10.722524 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:27:10.729093 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:27:10.824521 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:27:10.836861 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:27:10.939360 systemd-networkd[1147]: lo: Link UP Jul 6 23:27:10.939374 systemd-networkd[1147]: lo: Gained carrier Jul 6 23:27:10.947609 systemd-networkd[1147]: Enumeration completed Jul 6 23:27:10.950574 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:27:10.956273 systemd[1]: Reached target network.target - Network. Jul 6 23:27:10.961882 systemd-networkd[1147]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:27:10.969943 systemd-networkd[1147]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:27:10.984003 systemd-networkd[1147]: eth0: Link UP Jul 6 23:27:10.984213 systemd-networkd[1147]: eth0: Gained carrier Jul 6 23:27:10.987516 systemd-networkd[1147]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:27:11.006396 systemd-networkd[1147]: eth0: DHCPv4 address 172.31.20.158/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jul 6 23:27:11.035073 ignition[1077]: Ignition 2.21.0 Jul 6 23:27:11.035354 ignition[1077]: Stage: fetch-offline Jul 6 23:27:11.036202 ignition[1077]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:27:11.036228 ignition[1077]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:27:11.044929 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:27:11.038512 ignition[1077]: Ignition finished successfully Jul 6 23:27:11.055802 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jul 6 23:27:11.096992 ignition[1158]: Ignition 2.21.0 Jul 6 23:27:11.097528 ignition[1158]: Stage: fetch Jul 6 23:27:11.098076 ignition[1158]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:27:11.098100 ignition[1158]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:27:11.098987 ignition[1158]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:27:11.117460 ignition[1158]: PUT result: OK Jul 6 23:27:11.123189 ignition[1158]: parsed url from cmdline: "" Jul 6 23:27:11.123209 ignition[1158]: no config URL provided Jul 6 23:27:11.123226 ignition[1158]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:27:11.123567 ignition[1158]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:27:11.123606 ignition[1158]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:27:11.130003 ignition[1158]: PUT result: OK Jul 6 23:27:11.130086 ignition[1158]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Jul 6 23:27:11.134277 ignition[1158]: GET result: OK Jul 6 23:27:11.136758 ignition[1158]: parsing config with SHA512: 9b6562cbea1e09236ac8d81546e6fcd7b6bfe54a574a343683e0b2feb711a475afef45de8a0785496cdfb7ca61a34a06508e311d51d4605f015e6ba8a7a550d9 Jul 6 23:27:11.148997 unknown[1158]: fetched base config from "system" Jul 6 23:27:11.149017 unknown[1158]: fetched base config from "system" Jul 6 23:27:11.149447 ignition[1158]: fetch: fetch complete Jul 6 23:27:11.149035 unknown[1158]: fetched user config from "aws" Jul 6 23:27:11.149459 ignition[1158]: fetch: fetch passed Jul 6 23:27:11.149544 ignition[1158]: Ignition finished successfully Jul 6 23:27:11.163774 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jul 6 23:27:11.170517 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:27:11.214087 ignition[1164]: Ignition 2.21.0 Jul 6 23:27:11.214676 ignition[1164]: Stage: kargs Jul 6 23:27:11.215251 ignition[1164]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:27:11.215278 ignition[1164]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:27:11.215475 ignition[1164]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:27:11.221727 ignition[1164]: PUT result: OK Jul 6 23:27:11.227851 ignition[1164]: kargs: kargs passed Jul 6 23:27:11.228132 ignition[1164]: Ignition finished successfully Jul 6 23:27:11.234832 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:27:11.239929 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:27:11.285133 ignition[1170]: Ignition 2.21.0 Jul 6 23:27:11.285167 ignition[1170]: Stage: disks Jul 6 23:27:11.286637 ignition[1170]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:27:11.287028 ignition[1170]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:27:11.287208 ignition[1170]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:27:11.296591 ignition[1170]: PUT result: OK Jul 6 23:27:11.304156 ignition[1170]: disks: disks passed Jul 6 23:27:11.304474 ignition[1170]: Ignition finished successfully Jul 6 23:27:11.310171 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:27:11.310560 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:27:11.317182 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:27:11.319988 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:27:11.322582 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:27:11.329514 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:27:11.333042 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:27:11.394717 systemd-fsck[1179]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 6 23:27:11.402132 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:27:11.407051 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:27:11.533335 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 8d88df29-f94d-4ab8-8fb6-af875603e6d4 r/w with ordered data mode. Quota mode: none. Jul 6 23:27:11.534132 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:27:11.538987 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:27:11.546042 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:27:11.550237 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:27:11.554824 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 6 23:27:11.556768 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:27:11.557188 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:27:11.586113 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:27:11.592407 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:27:11.608339 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1198) Jul 6 23:27:11.613432 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:27:11.613483 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:27:11.615839 kernel: BTRFS info (device nvme0n1p6): using free-space-tree Jul 6 23:27:11.626418 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:27:11.716183 initrd-setup-root[1222]: cut: /sysroot/etc/passwd: No such file or directory Jul 6 23:27:11.727138 initrd-setup-root[1229]: cut: /sysroot/etc/group: No such file or directory Jul 6 23:27:11.735210 initrd-setup-root[1236]: cut: /sysroot/etc/shadow: No such file or directory Jul 6 23:27:11.743276 initrd-setup-root[1243]: cut: /sysroot/etc/gshadow: No such file or directory Jul 6 23:27:11.923563 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:27:11.926804 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:27:11.929594 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:27:11.960080 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:27:11.964545 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:27:12.001376 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:27:12.013942 ignition[1311]: INFO : Ignition 2.21.0 Jul 6 23:27:12.013942 ignition[1311]: INFO : Stage: mount Jul 6 23:27:12.013942 ignition[1311]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:27:12.013942 ignition[1311]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:27:12.013942 ignition[1311]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:27:12.021398 ignition[1311]: INFO : PUT result: OK Jul 6 23:27:12.030125 ignition[1311]: INFO : mount: mount passed Jul 6 23:27:12.030125 ignition[1311]: INFO : Ignition finished successfully Jul 6 23:27:12.037376 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:27:12.041215 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:27:12.064365 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:27:12.117396 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1322) Jul 6 23:27:12.121627 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:27:12.121671 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:27:12.122951 kernel: BTRFS info (device nvme0n1p6): using free-space-tree Jul 6 23:27:12.131625 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:27:12.171209 ignition[1339]: INFO : Ignition 2.21.0 Jul 6 23:27:12.171209 ignition[1339]: INFO : Stage: files Jul 6 23:27:12.175931 ignition[1339]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:27:12.175931 ignition[1339]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:27:12.175931 ignition[1339]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:27:12.175931 ignition[1339]: INFO : PUT result: OK Jul 6 23:27:12.188368 ignition[1339]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:27:12.192462 ignition[1339]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:27:12.195488 ignition[1339]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:27:12.201054 ignition[1339]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:27:12.204268 ignition[1339]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:27:12.207681 unknown[1339]: wrote ssh authorized keys file for user: core Jul 6 23:27:12.210142 ignition[1339]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:27:12.215585 ignition[1339]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hostname" Jul 6 23:27:12.220020 ignition[1339]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hostname" Jul 6 23:27:12.220020 ignition[1339]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/exports" Jul 6 23:27:12.220020 ignition[1339]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/exports" Jul 6 23:27:12.231387 ignition[1339]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:27:12.231387 ignition[1339]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:27:12.231387 ignition[1339]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/var/lib/nfs/etab" Jul 6 23:27:12.242790 ignition[1339]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/var/lib/nfs/etab" Jul 6 23:27:12.242790 ignition[1339]: INFO : files: op(7): [started] processing unit "nfs-server.service" Jul 6 23:27:12.242790 ignition[1339]: INFO : files: op(7): [finished] processing unit "nfs-server.service" Jul 6 23:27:12.242790 ignition[1339]: INFO : files: op(8): [started] setting preset to enabled for "nfs-server.service" Jul 6 23:27:12.255057 ignition[1339]: INFO : files: op(8): [finished] setting preset to enabled for "nfs-server.service" Jul 6 23:27:12.258396 ignition[1339]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:27:12.262470 ignition[1339]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:27:12.262470 ignition[1339]: INFO : files: files passed Jul 6 23:27:12.262470 ignition[1339]: INFO : Ignition finished successfully Jul 6 23:27:12.270044 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:27:12.275288 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:27:12.281644 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:27:12.304710 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:27:12.305846 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:27:12.325203 initrd-setup-root-after-ignition[1369]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:27:12.325203 initrd-setup-root-after-ignition[1369]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:27:12.332311 initrd-setup-root-after-ignition[1373]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:27:12.338883 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:27:12.345756 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:27:12.352045 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:27:12.448842 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:27:12.449893 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:27:12.455625 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:27:12.460118 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:27:12.462281 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:27:12.471541 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:27:12.514184 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:27:12.519795 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:27:12.567361 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:27:12.572605 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:27:12.573548 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:27:12.574003 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:27:12.574229 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:27:12.575471 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:27:12.575823 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:27:12.576175 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:27:12.576902 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:27:12.577271 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:27:12.581382 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:27:12.584598 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:27:12.584976 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:27:12.585393 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:27:12.585718 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:27:12.588018 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:27:12.588358 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:27:12.588563 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:27:12.589854 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:27:12.590264 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:27:12.590921 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:27:12.612193 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:27:12.617339 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:27:12.617566 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:27:12.625987 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:27:12.626279 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:27:12.632723 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:27:12.632928 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:27:12.637585 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:27:12.695958 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:27:12.705936 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:27:12.706237 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:27:12.719408 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:27:12.719668 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:27:12.740495 ignition[1393]: INFO : Ignition 2.21.0 Jul 6 23:27:12.740495 ignition[1393]: INFO : Stage: umount Jul 6 23:27:12.740495 ignition[1393]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:27:12.740495 ignition[1393]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jul 6 23:27:12.740495 ignition[1393]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jul 6 23:27:12.748820 systemd-networkd[1147]: eth0: Gained IPv6LL Jul 6 23:27:12.764834 ignition[1393]: INFO : PUT result: OK Jul 6 23:27:12.752783 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:27:12.753654 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:27:12.774722 ignition[1393]: INFO : umount: umount passed Jul 6 23:27:12.774722 ignition[1393]: INFO : Ignition finished successfully Jul 6 23:27:12.779308 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:27:12.779996 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:27:12.783926 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:27:12.784027 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:27:12.787081 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:27:12.787164 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:27:12.795183 systemd[1]: ignition-fetch.service: Deactivated successfully. Jul 6 23:27:12.795273 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jul 6 23:27:12.799157 systemd[1]: Stopped target network.target - Network. Jul 6 23:27:12.802031 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:27:12.802162 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:27:12.806093 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:27:12.814670 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:27:12.818464 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:27:12.822078 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:27:12.824497 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:27:12.826752 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:27:12.826837 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:27:12.829780 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:27:12.829854 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:27:12.836880 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:27:12.836983 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:27:12.840091 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:27:12.840166 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:27:12.844485 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:27:12.847152 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:27:12.856061 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:27:12.857371 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:27:12.857570 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:27:12.880364 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:27:12.880565 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:27:12.887745 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 6 23:27:12.888145 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:27:12.888624 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:27:12.900740 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:27:12.903242 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:27:12.910228 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:27:12.910427 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:27:12.916504 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:27:12.916614 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:27:12.926657 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:27:12.949859 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:27:12.949979 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:27:12.953907 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:27:12.953993 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:27:12.959348 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:27:12.959428 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:27:12.965788 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:27:12.965873 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:27:12.971054 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:27:13.000557 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 6 23:27:13.000714 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 6 23:27:13.017054 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:27:13.017552 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:27:13.027668 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:27:13.028752 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:27:13.038529 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:27:13.038896 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:27:13.045631 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:27:13.045747 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:27:13.048577 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:27:13.048659 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:27:13.060442 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:27:13.060553 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:27:13.074284 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:27:13.079456 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:27:13.079598 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:27:13.086719 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:27:13.086830 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:27:13.098897 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 6 23:27:13.098994 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:27:13.106911 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:27:13.106993 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:27:13.115559 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:27:13.115644 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:27:13.127332 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:27:13.129544 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:27:13.147757 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:27:13.148058 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:27:13.152071 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:27:13.161504 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:27:13.198419 systemd[1]: Switching root. Jul 6 23:27:13.244794 systemd-journald[258]: Journal stopped Jul 6 23:27:15.204506 systemd-journald[258]: Received SIGTERM from PID 1 (systemd). Jul 6 23:27:15.204637 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:27:15.204680 kernel: SELinux: policy capability open_perms=1 Jul 6 23:27:15.204708 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:27:15.204750 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:27:15.204780 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:27:15.204810 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:27:15.204841 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:27:15.204870 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:27:15.204899 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:27:15.204927 kernel: audit: type=1403 audit(1751844433.396:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:27:15.204961 systemd[1]: Successfully loaded SELinux policy in 61.260ms. Jul 6 23:27:15.205004 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 23.717ms. Jul 6 23:27:15.205039 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:27:15.205070 systemd[1]: Detected virtualization amazon. Jul 6 23:27:15.205098 systemd[1]: Detected architecture arm64. Jul 6 23:27:15.205129 systemd[1]: Detected first boot. Jul 6 23:27:15.205157 systemd[1]: Hostname set to . Jul 6 23:27:15.205194 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:27:15.205223 zram_generator::config[1437]: No configuration found. Jul 6 23:27:15.205256 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:27:15.205288 (sd-exec-[1420]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Jul 6 23:27:15.205381 systemd[1]: Populated /etc with preset unit settings. Jul 6 23:27:15.205414 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:27:15.205444 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:27:15.205473 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:27:15.205503 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:27:15.205532 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:27:15.205559 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:27:15.205594 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:27:15.205623 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:27:15.205652 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:27:15.205681 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:27:15.205711 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:27:15.205769 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:27:15.205800 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:27:15.205831 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:27:15.205866 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:27:15.205893 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:27:15.205923 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:27:15.205955 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:27:15.205985 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jul 6 23:27:15.206013 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:27:15.206049 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:27:15.206077 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:27:15.206115 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:27:15.215338 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:27:15.215414 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:27:15.215446 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:27:15.215477 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:27:15.215507 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:27:15.215537 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:27:15.215564 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:27:15.215603 systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. Jul 6 23:27:15.215633 systemd[1]: Reached target rpcbind.target - RPC Port Mapper. Jul 6 23:27:15.215662 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:27:15.215692 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:27:15.215721 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:27:15.215748 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:27:15.215779 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:27:15.215807 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:27:15.215834 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:27:15.215866 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:27:15.215893 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:27:15.215922 systemd[1]: Mounting proc-fs-nfsd.mount - NFSD configuration filesystem... Jul 6 23:27:15.215951 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:27:15.215978 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:27:15.216008 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:27:15.216041 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:27:15.216070 systemd[1]: Reached target machines.target - Containers. Jul 6 23:27:15.216102 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jul 6 23:27:15.216130 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:27:15.216158 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:27:15.216188 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:27:15.216214 kernel: RPC: Registered named UNIX socket transport module. Jul 6 23:27:15.216240 kernel: RPC: Registered udp transport module. Jul 6 23:27:15.216268 kernel: RPC: Registered tcp transport module. Jul 6 23:27:15.216314 kernel: RPC: Registered tcp-with-tls transport module. Jul 6 23:27:15.216350 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:27:15.216382 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Jul 6 23:27:15.216409 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:27:15.216439 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:27:15.216467 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:27:15.216494 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:27:15.216521 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:27:15.216550 systemd[1]: Starting rpcbind.service - RPC Bind... Jul 6 23:27:15.216578 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:27:15.216609 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:27:15.216637 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:27:15.216667 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:27:15.216694 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:27:15.216723 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:27:15.216754 (rpcbind)[1522]: rpcbind.service: Referenced but unset environment variable evaluates to an empty string: RPCBIND_OPTIONS Jul 6 23:27:15.216790 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:27:15.216819 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:27:15.216848 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:27:15.216879 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:27:15.216908 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:27:15.216939 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:27:15.216967 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:27:15.216998 systemd[1]: Stopped verity-setup.service. Jul 6 23:27:15.217025 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:27:15.217052 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:27:15.217079 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:27:15.217110 systemd[1]: Mounted proc-fs-nfsd.mount - NFSD configuration filesystem. Jul 6 23:27:15.217140 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:27:15.217173 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:27:15.217200 systemd[1]: Started rpcbind.service - RPC Bind. Jul 6 23:27:15.217229 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:27:15.217256 kernel: fuse: init (API version 7.41) Jul 6 23:27:15.217282 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:27:15.225404 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:27:15.225451 kernel: loop: module loaded Jul 6 23:27:15.225488 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:27:15.225519 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:27:15.225558 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:27:15.225588 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:27:15.225616 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:27:15.225645 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:27:15.225677 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:27:15.225704 kernel: ACPI: bus type drm_connector registered Jul 6 23:27:15.225755 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:27:15.225792 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:27:15.225822 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:27:15.225858 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:27:15.225891 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:27:15.225926 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:27:15.226020 systemd-journald[1526]: Collecting audit messages is disabled. Jul 6 23:27:15.226081 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:27:15.226115 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:27:15.226147 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:27:15.226184 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:27:15.226213 systemd-journald[1526]: Journal started Jul 6 23:27:15.226259 systemd-journald[1526]: Runtime Journal (/run/log/journal/ec2e36f0296b2cdf41cf0810436e9d9e) is 8M, max 75.3M, 67.3M free. Jul 6 23:27:15.233356 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:27:14.441330 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:27:14.463091 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jul 6 23:27:14.463904 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:27:15.251328 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:27:15.251418 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jul 6 23:27:15.259323 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:27:15.274272 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:27:15.274398 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:27:15.288323 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:27:15.288414 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:27:15.299766 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:27:15.310173 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:27:15.333435 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:27:15.363177 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:27:15.366412 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:27:15.373111 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:27:15.378152 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:27:15.381483 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:27:15.425490 kernel: loop0: detected capacity change from 0 to 138376 Jul 6 23:27:15.437009 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:27:15.446155 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:27:15.459376 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:27:15.462811 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 6 23:27:15.469854 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 6 23:27:15.496365 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:27:15.514627 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:27:15.555378 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:27:15.564549 systemd-journald[1526]: Time spent on flushing to /var/log/journal/ec2e36f0296b2cdf41cf0810436e9d9e is 59.727ms for 935 entries. Jul 6 23:27:15.564549 systemd-journald[1526]: System Journal (/var/log/journal/ec2e36f0296b2cdf41cf0810436e9d9e) is 8M, max 195.6M, 187.6M free. Jul 6 23:27:15.651973 systemd-journald[1526]: Received client request to flush runtime journal. Jul 6 23:27:15.652058 kernel: loop1: detected capacity change from 0 to 61240 Jul 6 23:27:15.580156 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 6 23:27:15.582386 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 6 23:27:15.607344 systemd-tmpfiles[1559]: ACLs are not supported, ignoring. Jul 6 23:27:15.607406 systemd-tmpfiles[1559]: ACLs are not supported, ignoring. Jul 6 23:27:15.635109 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:27:15.643737 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:27:15.659950 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:27:15.746013 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:27:15.752376 kernel: loop2: detected capacity change from 0 to 107312 Jul 6 23:27:15.779067 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:27:15.785754 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:27:15.828358 kernel: loop3: detected capacity change from 0 to 138376 Jul 6 23:27:15.855166 systemd-tmpfiles[1604]: ACLs are not supported, ignoring. Jul 6 23:27:15.855956 systemd-tmpfiles[1604]: ACLs are not supported, ignoring. Jul 6 23:27:15.865010 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:27:15.887401 kernel: loop4: detected capacity change from 0 to 61240 Jul 6 23:27:15.937166 kernel: loop5: detected capacity change from 0 to 107312 Jul 6 23:27:15.965877 (sd-merge)[1606]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-ami'. Jul 6 23:27:15.967594 (sd-merge)[1606]: Merged extensions into '/usr'. Jul 6 23:27:15.973559 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:27:15.981561 systemd[1]: Starting ensure-sysext.service... Jul 6 23:27:15.986555 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:27:16.033443 systemd[1]: Reload requested from client PID 1610 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:27:16.033470 systemd[1]: Reloading... Jul 6 23:27:16.079378 systemd-tmpfiles[1611]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:27:16.079469 systemd-tmpfiles[1611]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:27:16.080132 systemd-tmpfiles[1611]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:27:16.080710 systemd-tmpfiles[1611]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:27:16.086819 systemd-tmpfiles[1611]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:27:16.087478 systemd-tmpfiles[1611]: ACLs are not supported, ignoring. Jul 6 23:27:16.087607 systemd-tmpfiles[1611]: ACLs are not supported, ignoring. Jul 6 23:27:16.110831 systemd-tmpfiles[1611]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:27:16.112083 systemd-tmpfiles[1611]: Skipping /boot Jul 6 23:27:16.195789 systemd-tmpfiles[1611]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:27:16.198721 systemd-tmpfiles[1611]: Skipping /boot Jul 6 23:27:16.291372 zram_generator::config[1643]: No configuration found. Jul 6 23:27:16.301971 (sd-exec-[1619]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Jul 6 23:27:16.401881 ldconfig[1551]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:27:16.556148 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:27:16.764592 systemd[1]: Reloading finished in 730 ms. Jul 6 23:27:16.788206 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:27:16.791352 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:27:16.820767 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:27:16.840088 systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Jul 6 23:27:16.848730 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:27:16.862865 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:27:16.873033 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:27:16.882032 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:27:16.892921 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:27:16.898850 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:27:16.909816 systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Jul 6 23:27:16.920229 systemd[1]: Reached target rpc_pipefs.target. Jul 6 23:27:16.923969 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:27:16.928902 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:27:16.938478 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:27:16.948829 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:27:16.959434 systemd[1]: Starting nfsdcld.service - NFSv4 Client Tracking Daemon... Jul 6 23:27:16.961799 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jul 6 23:27:16.962165 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:27:16.962673 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:27:16.980495 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:27:16.992068 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:27:16.992608 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:27:16.992792 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:27:17.008359 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:27:17.027066 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jul 6 23:27:17.027557 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:27:17.034881 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:27:17.038809 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jul 6 23:27:17.038891 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jul 6 23:27:17.039122 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:27:17.039186 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:27:17.039323 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:27:17.046286 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:27:17.060350 systemd[1]: Finished ensure-sysext.service. Jul 6 23:27:17.071105 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:27:17.072513 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:27:17.100064 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:27:17.118912 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:27:17.125582 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:27:17.126026 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:27:17.129252 systemd[1]: Started nfsdcld.service - NFSv4 Client Tracking Daemon. Jul 6 23:27:17.134589 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:27:17.135451 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:27:17.139014 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:27:17.140802 systemd-udevd[1703]: Using default interface naming scheme 'v255'. Jul 6 23:27:17.141513 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:27:17.147247 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:27:17.177117 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:27:17.178831 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:27:17.182029 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:27:17.199833 augenrules[1741]: No rules Jul 6 23:27:17.203025 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:27:17.203920 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:27:17.221747 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:27:17.231717 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:27:17.313380 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:27:17.471236 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jul 6 23:27:17.537443 (udev-worker)[1757]: Network interface NamePolicy= disabled on kernel command line. Jul 6 23:27:17.782117 systemd-networkd[1753]: lo: Link UP Jul 6 23:27:17.782137 systemd-networkd[1753]: lo: Gained carrier Jul 6 23:27:17.787080 systemd-networkd[1753]: Enumeration completed Jul 6 23:27:17.787311 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:27:17.792021 systemd-networkd[1753]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:27:17.792030 systemd-networkd[1753]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:27:17.792804 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:27:17.799126 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:27:17.815047 systemd-networkd[1753]: eth0: Link UP Jul 6 23:27:17.815384 systemd-networkd[1753]: eth0: Gained carrier Jul 6 23:27:17.815431 systemd-networkd[1753]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:27:17.833495 systemd-networkd[1753]: eth0: DHCPv4 address 172.31.20.158/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jul 6 23:27:17.855575 systemd-resolved[1700]: Positive Trust Anchors: Jul 6 23:27:17.856052 systemd-resolved[1700]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:27:17.856217 systemd-resolved[1700]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:27:17.872151 systemd-resolved[1700]: Using system hostname 'nfs1'. Jul 6 23:27:17.876149 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:27:17.879426 systemd[1]: Reached target network.target - Network. Jul 6 23:27:17.881839 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:27:17.884577 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:27:17.887194 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:27:17.890037 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:27:17.893118 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:27:17.895828 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:27:17.898964 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:27:17.901986 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:27:17.902045 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:27:17.904100 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:27:17.908964 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:27:17.925182 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:27:17.933219 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:27:17.937019 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:27:17.939916 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:27:17.948987 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:27:17.952174 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:27:17.957767 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:27:17.960737 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:27:17.963415 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:27:17.965631 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:27:17.965685 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:27:17.969071 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:27:17.976735 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jul 6 23:27:17.983661 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:27:17.990581 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:27:17.998704 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:27:18.008746 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:27:18.012443 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:27:18.020518 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:27:18.042686 systemd[1]: Started ntpd.service - Network Time Service. Jul 6 23:27:18.065264 systemd[1]: Starting setup-oem.service - Setup OEM... Jul 6 23:27:18.116573 jq[1845]: false Jul 6 23:27:18.155938 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:27:18.171036 extend-filesystems[1847]: Found /dev/nvme0n1p6 Jul 6 23:27:18.220188 extend-filesystems[1847]: Found /dev/nvme0n1p9 Jul 6 23:27:18.233320 extend-filesystems[1847]: Checking size of /dev/nvme0n1p9 Jul 6 23:27:18.276315 extend-filesystems[1847]: Resized partition /dev/nvme0n1p9 Jul 6 23:27:18.285201 extend-filesystems[1909]: resize2fs 1.47.2 (1-Jan-2025) Jul 6 23:27:18.294729 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 1489915 blocks Jul 6 23:27:18.329266 coreos-metadata[1838]: Jul 06 23:27:18.328 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jul 6 23:27:18.331767 coreos-metadata[1838]: Jul 06 23:27:18.331 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jul 6 23:27:18.332943 coreos-metadata[1838]: Jul 06 23:27:18.332 INFO Fetch successful Jul 6 23:27:18.333014 coreos-metadata[1838]: Jul 06 23:27:18.332 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jul 6 23:27:18.333606 coreos-metadata[1838]: Jul 06 23:27:18.333 INFO Fetch successful Jul 6 23:27:18.333606 coreos-metadata[1838]: Jul 06 23:27:18.333 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jul 6 23:27:18.334467 coreos-metadata[1838]: Jul 06 23:27:18.334 INFO Fetch successful Jul 6 23:27:18.334467 coreos-metadata[1838]: Jul 06 23:27:18.334 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jul 6 23:27:18.335276 coreos-metadata[1838]: Jul 06 23:27:18.335 INFO Fetch successful Jul 6 23:27:18.335375 coreos-metadata[1838]: Jul 06 23:27:18.335 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jul 6 23:27:18.336027 coreos-metadata[1838]: Jul 06 23:27:18.335 INFO Fetch failed with 404: resource not found Jul 6 23:27:18.336112 coreos-metadata[1838]: Jul 06 23:27:18.336 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jul 6 23:27:18.337402 coreos-metadata[1838]: Jul 06 23:27:18.337 INFO Fetch successful Jul 6 23:27:18.337402 coreos-metadata[1838]: Jul 06 23:27:18.337 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jul 6 23:27:18.340336 coreos-metadata[1838]: Jul 06 23:27:18.339 INFO Fetch successful Jul 6 23:27:18.340336 coreos-metadata[1838]: Jul 06 23:27:18.339 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jul 6 23:27:18.341553 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:27:18.351356 coreos-metadata[1838]: Jul 06 23:27:18.350 INFO Fetch successful Jul 6 23:27:18.351356 coreos-metadata[1838]: Jul 06 23:27:18.350 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jul 6 23:27:18.354193 coreos-metadata[1838]: Jul 06 23:27:18.351 INFO Fetch successful Jul 6 23:27:18.354193 coreos-metadata[1838]: Jul 06 23:27:18.351 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jul 6 23:27:18.353563 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:27:18.357945 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:27:18.358818 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:27:18.361259 coreos-metadata[1838]: Jul 06 23:27:18.360 INFO Fetch successful Jul 6 23:27:18.365548 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:27:18.373474 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:27:18.402321 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 1489915 Jul 6 23:27:18.415500 extend-filesystems[1909]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jul 6 23:27:18.415500 extend-filesystems[1909]: old_desc_blocks = 1, new_desc_blocks = 1 Jul 6 23:27:18.415500 extend-filesystems[1909]: The filesystem on /dev/nvme0n1p9 is now 1489915 (4k) blocks long. Jul 6 23:27:18.423657 extend-filesystems[1847]: Resized filesystem in /dev/nvme0n1p9 Jul 6 23:27:18.434702 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:27:18.447463 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:27:18.450969 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:27:18.451481 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:27:18.452146 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:27:18.453474 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:27:18.457232 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:27:18.459401 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:27:18.465733 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:27:18.468619 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:27:18.516442 jq[1925]: true Jul 6 23:27:18.563398 (ntainerd)[1941]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:27:18.565480 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:27:18.580870 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jul 6 23:27:18.585824 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 6 23:27:18.625890 dbus-daemon[1839]: [system] SELinux support is enabled Jul 6 23:27:18.626202 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:27:18.634046 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:27:18.634103 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:27:18.637289 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:27:18.666475 jq[1947]: true Jul 6 23:27:18.645196 dbus-daemon[1839]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1753 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jul 6 23:27:18.637408 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:27:18.656189 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jul 6 23:27:18.706210 update_engine[1924]: I20250706 23:27:18.705928 1924 main.cc:92] Flatcar Update Engine starting Jul 6 23:27:18.717207 systemd[1]: Finished setup-oem.service - Setup OEM. Jul 6 23:27:18.742660 update_engine[1924]: I20250706 23:27:18.742588 1924 update_check_scheduler.cc:74] Next update check in 6m40s Jul 6 23:27:18.754618 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:27:18.766587 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jul 6 23:27:18.773693 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:27:18.790769 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:27:18.898553 bash[1980]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:27:18.902882 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:27:18.911487 systemd[1]: Starting sshkeys.service... Jul 6 23:27:18.915451 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:27:19.012066 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jul 6 23:27:19.019022 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jul 6 23:27:19.043594 ntpd[1858]: ntpd 4.2.8p17@1.4004-o Sun Jul 6 21:18:00 UTC 2025 (1): Starting Jul 6 23:27:19.045811 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: ntpd 4.2.8p17@1.4004-o Sun Jul 6 21:18:00 UTC 2025 (1): Starting Jul 6 23:27:19.045811 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jul 6 23:27:19.045811 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: ---------------------------------------------------- Jul 6 23:27:19.045811 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: ntp-4 is maintained by Network Time Foundation, Jul 6 23:27:19.045811 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jul 6 23:27:19.045811 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: corporation. Support and training for ntp-4 are Jul 6 23:27:19.045811 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: available at https://www.nwtime.org/support Jul 6 23:27:19.045811 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: ---------------------------------------------------- Jul 6 23:27:19.043648 ntpd[1858]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jul 6 23:27:19.043667 ntpd[1858]: ---------------------------------------------------- Jul 6 23:27:19.043684 ntpd[1858]: ntp-4 is maintained by Network Time Foundation, Jul 6 23:27:19.043701 ntpd[1858]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jul 6 23:27:19.043719 ntpd[1858]: corporation. Support and training for ntp-4 are Jul 6 23:27:19.043734 ntpd[1858]: available at https://www.nwtime.org/support Jul 6 23:27:19.043751 ntpd[1858]: ---------------------------------------------------- Jul 6 23:27:19.052482 ntpd[1858]: proto: precision = 0.096 usec (-23) Jul 6 23:27:19.054447 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: proto: precision = 0.096 usec (-23) Jul 6 23:27:19.058453 ntpd[1858]: basedate set to 2025-06-24 Jul 6 23:27:19.065658 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: basedate set to 2025-06-24 Jul 6 23:27:19.065658 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: gps base set to 2025-06-29 (week 2373) Jul 6 23:27:19.065649 ntpd[1858]: gps base set to 2025-06-29 (week 2373) Jul 6 23:27:19.082045 ntpd[1858]: Listen and drop on 0 v6wildcard [::]:123 Jul 6 23:27:19.087192 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: Listen and drop on 0 v6wildcard [::]:123 Jul 6 23:27:19.087192 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jul 6 23:27:19.087192 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: Listen normally on 2 lo 127.0.0.1:123 Jul 6 23:27:19.087192 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: Listen normally on 3 eth0 172.31.20.158:123 Jul 6 23:27:19.087192 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: Listen normally on 4 lo [::1]:123 Jul 6 23:27:19.087192 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: bind(21) AF_INET6 fe80::479:2dff:fe84:fe8f%2#123 flags 0x11 failed: Cannot assign requested address Jul 6 23:27:19.087192 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: unable to create socket on eth0 (5) for fe80::479:2dff:fe84:fe8f%2#123 Jul 6 23:27:19.087192 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: failed to init interface for address fe80::479:2dff:fe84:fe8f%2 Jul 6 23:27:19.087192 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: Listening on routing socket on fd #21 for interface updates Jul 6 23:27:19.082155 ntpd[1858]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jul 6 23:27:19.082532 ntpd[1858]: Listen normally on 2 lo 127.0.0.1:123 Jul 6 23:27:19.082592 ntpd[1858]: Listen normally on 3 eth0 172.31.20.158:123 Jul 6 23:27:19.082688 ntpd[1858]: Listen normally on 4 lo [::1]:123 Jul 6 23:27:19.082779 ntpd[1858]: bind(21) AF_INET6 fe80::479:2dff:fe84:fe8f%2#123 flags 0x11 failed: Cannot assign requested address Jul 6 23:27:19.082826 ntpd[1858]: unable to create socket on eth0 (5) for fe80::479:2dff:fe84:fe8f%2#123 Jul 6 23:27:19.082856 ntpd[1858]: failed to init interface for address fe80::479:2dff:fe84:fe8f%2 Jul 6 23:27:19.082921 ntpd[1858]: Listening on routing socket on fd #21 for interface updates Jul 6 23:27:19.117977 ntpd[1858]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 6 23:27:19.118042 ntpd[1858]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 6 23:27:19.118190 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 6 23:27:19.118190 ntpd[1858]: 6 Jul 23:27:19 ntpd[1858]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jul 6 23:27:19.136309 locksmithd[1962]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:27:19.147945 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:27:19.361512 containerd[1941]: time="2025-07-06T23:27:19Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:27:19.367343 containerd[1941]: time="2025-07-06T23:27:19.365061535Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:27:19.395442 systemd-networkd[1753]: eth0: Gained IPv6LL Jul 6 23:27:19.415615 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:27:19.420104 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:27:19.432388 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jul 6 23:27:19.441562 systemd[1]: Starting nfs-idmapd.service - NFSv4 ID-name mapping service... Jul 6 23:27:19.450104 systemd[1]: Starting nfs-mountd.service - NFS Mount Daemon... Jul 6 23:27:19.453889 coreos-metadata[1998]: Jul 06 23:27:19.440 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jul 6 23:27:19.453889 coreos-metadata[1998]: Jul 06 23:27:19.453 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jul 6 23:27:19.459861 coreos-metadata[1998]: Jul 06 23:27:19.458 INFO Fetch successful Jul 6 23:27:19.459861 coreos-metadata[1998]: Jul 06 23:27:19.458 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jul 6 23:27:19.465946 coreos-metadata[1998]: Jul 06 23:27:19.460 INFO Fetch successful Jul 6 23:27:19.468122 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:27:19.474454 unknown[1998]: wrote ssh authorized keys file for user: core Jul 6 23:27:19.476687 systemd[1]: Starting rpc-statd.service - NFS status monitor for NFSv2/3 locking.... Jul 6 23:27:19.547475 rpc.idmapd[2087]: Setting log level to 0 Jul 6 23:27:19.557479 containerd[1941]: time="2025-07-06T23:27:19.556537520Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="14.748µs" Jul 6 23:27:19.557479 containerd[1941]: time="2025-07-06T23:27:19.556604240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:27:19.557479 containerd[1941]: time="2025-07-06T23:27:19.556644548Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:27:19.557479 containerd[1941]: time="2025-07-06T23:27:19.556948808Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:27:19.557479 containerd[1941]: time="2025-07-06T23:27:19.556984616Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:27:19.557479 containerd[1941]: time="2025-07-06T23:27:19.557036276Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:27:19.557479 containerd[1941]: time="2025-07-06T23:27:19.557151680Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:27:19.557479 containerd[1941]: time="2025-07-06T23:27:19.557178680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:27:19.566940 rpc.idmapd[2087]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Jul 6 23:27:19.572283 containerd[1941]: time="2025-07-06T23:27:19.572204156Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:27:19.572283 containerd[1941]: time="2025-07-06T23:27:19.572265092Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:27:19.572283 containerd[1941]: time="2025-07-06T23:27:19.572325320Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:27:19.572283 containerd[1941]: time="2025-07-06T23:27:19.572350292Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:27:19.572283 containerd[1941]: time="2025-07-06T23:27:19.572560184Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:27:19.572283 containerd[1941]: time="2025-07-06T23:27:19.572948816Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:27:19.572283 containerd[1941]: time="2025-07-06T23:27:19.573013748Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:27:19.572283 containerd[1941]: time="2025-07-06T23:27:19.573041960Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:27:19.587878 systemd[1]: Started nfs-idmapd.service - NFSv4 ID-name mapping service. Jul 6 23:27:19.594605 containerd[1941]: time="2025-07-06T23:27:19.593174769Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:27:19.594605 containerd[1941]: time="2025-07-06T23:27:19.594278949Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:27:19.614246 rpc.statd[2096]: Version 2.7.1 starting Jul 6 23:27:19.614272 rpc.statd[2096]: Flags: TI-RPC Jul 6 23:27:19.615538 systemd-logind[1923]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:27:19.619458 containerd[1941]: time="2025-07-06T23:27:19.616590837Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:27:19.615613 systemd-logind[1923]: Watching system buttons on /dev/input/event1 (Sleep Button) Jul 6 23:27:19.617036 systemd-logind[1923]: New seat seat0. Jul 6 23:27:19.620917 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:27:19.624543 rpc.statd[2096]: Failed to read /var/lib/nfs/state: Success Jul 6 23:27:19.627927 update-ssh-keys[2089]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:27:19.624569 rpc.statd[2096]: Initializing NSM state Jul 6 23:27:19.629960 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jul 6 23:27:19.642343 systemd[1]: Finished sshkeys.service. Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.651389013Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.651490221Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.651526065Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.651559437Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.651588729Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.651620049Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.651670149Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.651702801Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.651731913Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.651758109Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.651782949Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.651814509Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.652060401Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:27:19.653024 containerd[1941]: time="2025-07-06T23:27:19.652100169Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:27:19.653659 containerd[1941]: time="2025-07-06T23:27:19.652135281Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:27:19.653659 containerd[1941]: time="2025-07-06T23:27:19.652162809Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:27:19.653659 containerd[1941]: time="2025-07-06T23:27:19.652189977Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:27:19.653659 containerd[1941]: time="2025-07-06T23:27:19.652224369Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:27:19.653659 containerd[1941]: time="2025-07-06T23:27:19.652251801Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:27:19.653659 containerd[1941]: time="2025-07-06T23:27:19.652278669Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:27:19.653659 containerd[1941]: time="2025-07-06T23:27:19.652654101Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:27:19.653659 containerd[1941]: time="2025-07-06T23:27:19.652686921Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:27:19.653659 containerd[1941]: time="2025-07-06T23:27:19.652713645Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:27:19.659438 containerd[1941]: time="2025-07-06T23:27:19.656566005Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:27:19.665406 containerd[1941]: time="2025-07-06T23:27:19.663795705Z" level=info msg="Start snapshots syncer" Jul 6 23:27:19.665406 containerd[1941]: time="2025-07-06T23:27:19.663895557Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:27:19.665406 containerd[1941]: time="2025-07-06T23:27:19.664328133Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:27:19.665759 containerd[1941]: time="2025-07-06T23:27:19.664423893Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:27:19.665759 containerd[1941]: time="2025-07-06T23:27:19.664568361Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:27:19.665759 containerd[1941]: time="2025-07-06T23:27:19.664840209Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:27:19.665759 containerd[1941]: time="2025-07-06T23:27:19.664892361Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:27:19.665759 containerd[1941]: time="2025-07-06T23:27:19.664921173Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:27:19.665759 containerd[1941]: time="2025-07-06T23:27:19.664955925Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:27:19.665759 containerd[1941]: time="2025-07-06T23:27:19.664985565Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:27:19.665759 containerd[1941]: time="2025-07-06T23:27:19.665024805Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:27:19.665759 containerd[1941]: time="2025-07-06T23:27:19.665054817Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:27:19.665759 containerd[1941]: time="2025-07-06T23:27:19.665111517Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:27:19.665759 containerd[1941]: time="2025-07-06T23:27:19.665143269Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:27:19.665759 containerd[1941]: time="2025-07-06T23:27:19.665172333Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:27:19.665759 containerd[1941]: time="2025-07-06T23:27:19.665240145Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:27:19.665632 systemd[1]: Started rpc-statd.service - NFS status monitor for NFSv2/3 locking.. Jul 6 23:27:19.678325 containerd[1941]: time="2025-07-06T23:27:19.665275125Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:27:19.678325 containerd[1941]: time="2025-07-06T23:27:19.675903309Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:27:19.678325 containerd[1941]: time="2025-07-06T23:27:19.675993849Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:27:19.678325 containerd[1941]: time="2025-07-06T23:27:19.676018389Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:27:19.678325 containerd[1941]: time="2025-07-06T23:27:19.676047477Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:27:19.678325 containerd[1941]: time="2025-07-06T23:27:19.676075977Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:27:19.678325 containerd[1941]: time="2025-07-06T23:27:19.676248873Z" level=info msg="runtime interface created" Jul 6 23:27:19.678325 containerd[1941]: time="2025-07-06T23:27:19.676267629Z" level=info msg="created NRI interface" Jul 6 23:27:19.678325 containerd[1941]: time="2025-07-06T23:27:19.676288569Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:27:19.678325 containerd[1941]: time="2025-07-06T23:27:19.676342257Z" level=info msg="Connect containerd service" Jul 6 23:27:19.678325 containerd[1941]: time="2025-07-06T23:27:19.676427997Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:27:19.683357 rpc.mountd[2107]: Version 2.7.1 starting Jul 6 23:27:19.683957 systemd[1]: Started nfs-mountd.service - NFS Mount Daemon. Jul 6 23:27:19.689986 containerd[1941]: time="2025-07-06T23:27:19.688343901Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:27:19.691770 systemd[1]: Starting nfs-server.service - NFS server and services... Jul 6 23:27:19.717240 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:27:19.877897 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jul 6 23:27:19.893576 dbus-daemon[1839]: [system] Successfully activated service 'org.freedesktop.hostname1' Jul 6 23:27:19.902124 dbus-daemon[1839]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.7' (uid=0 pid=1957 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jul 6 23:27:19.914185 systemd[1]: Starting polkit.service - Authorization Manager... Jul 6 23:27:19.926389 amazon-ssm-agent[2081]: Initializing new seelog logger Jul 6 23:27:19.926389 amazon-ssm-agent[2081]: New Seelog Logger Creation Complete Jul 6 23:27:19.926389 amazon-ssm-agent[2081]: 2025/07/06 23:27:19 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:27:19.926389 amazon-ssm-agent[2081]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:27:19.926389 amazon-ssm-agent[2081]: 2025/07/06 23:27:19 processing appconfig overrides Jul 6 23:27:19.929491 amazon-ssm-agent[2081]: 2025/07/06 23:27:19 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:27:19.929629 amazon-ssm-agent[2081]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:27:19.929875 amazon-ssm-agent[2081]: 2025/07/06 23:27:19 processing appconfig overrides Jul 6 23:27:19.934265 amazon-ssm-agent[2081]: 2025/07/06 23:27:19 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:27:19.934265 amazon-ssm-agent[2081]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:27:19.934265 amazon-ssm-agent[2081]: 2025/07/06 23:27:19 processing appconfig overrides Jul 6 23:27:19.934265 amazon-ssm-agent[2081]: 2025-07-06 23:27:19.9293 INFO Proxy environment variables: Jul 6 23:27:19.940386 amazon-ssm-agent[2081]: 2025/07/06 23:27:19 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:27:19.940386 amazon-ssm-agent[2081]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:27:19.940530 amazon-ssm-agent[2081]: 2025/07/06 23:27:19 processing appconfig overrides Jul 6 23:27:19.978318 kernel: NFSD: Using nfsdcld client tracking operations. Jul 6 23:27:19.978475 kernel: NFSD: no clients to reclaim, skipping NFSv4 grace period (net f0000000) Jul 6 23:27:20.005488 systemd[1]: Finished nfs-server.service - NFS server and services. Jul 6 23:27:20.013967 systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Jul 6 23:27:20.037319 amazon-ssm-agent[2081]: 2025-07-06 23:27:19.9293 INFO no_proxy: Jul 6 23:27:20.063979 sm-notify[2138]: Version 2.7.1 starting Jul 6 23:27:20.074826 systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Jul 6 23:27:20.136263 amazon-ssm-agent[2081]: 2025-07-06 23:27:19.9294 INFO https_proxy: Jul 6 23:27:20.143280 containerd[1941]: time="2025-07-06T23:27:20.143173795Z" level=info msg="Start subscribing containerd event" Jul 6 23:27:20.143520 containerd[1941]: time="2025-07-06T23:27:20.143492239Z" level=info msg="Start recovering state" Jul 6 23:27:20.144515 containerd[1941]: time="2025-07-06T23:27:20.143746651Z" level=info msg="Start event monitor" Jul 6 23:27:20.144515 containerd[1941]: time="2025-07-06T23:27:20.144381391Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:27:20.144515 containerd[1941]: time="2025-07-06T23:27:20.144402847Z" level=info msg="Start streaming server" Jul 6 23:27:20.144515 containerd[1941]: time="2025-07-06T23:27:20.144449023Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:27:20.144515 containerd[1941]: time="2025-07-06T23:27:20.144467767Z" level=info msg="runtime interface starting up..." Jul 6 23:27:20.144515 containerd[1941]: time="2025-07-06T23:27:20.144482083Z" level=info msg="starting plugins..." Jul 6 23:27:20.144993 containerd[1941]: time="2025-07-06T23:27:20.144841255Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:27:20.145163 containerd[1941]: time="2025-07-06T23:27:20.143817775Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:27:20.145378 containerd[1941]: time="2025-07-06T23:27:20.145352935Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:27:20.146588 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:27:20.149827 containerd[1941]: time="2025-07-06T23:27:20.149687311Z" level=info msg="containerd successfully booted in 0.791365s" Jul 6 23:27:20.234521 amazon-ssm-agent[2081]: 2025-07-06 23:27:19.9294 INFO http_proxy: Jul 6 23:27:20.254069 polkitd[2126]: Started polkitd version 126 Jul 6 23:27:20.278537 polkitd[2126]: Loading rules from directory /etc/polkit-1/rules.d Jul 6 23:27:20.279133 polkitd[2126]: Loading rules from directory /run/polkit-1/rules.d Jul 6 23:27:20.279221 polkitd[2126]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jul 6 23:27:20.286881 polkitd[2126]: Loading rules from directory /usr/local/share/polkit-1/rules.d Jul 6 23:27:20.286946 polkitd[2126]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jul 6 23:27:20.287027 polkitd[2126]: Loading rules from directory /usr/share/polkit-1/rules.d Jul 6 23:27:20.291632 polkitd[2126]: Finished loading, compiling and executing 2 rules Jul 6 23:27:20.293574 systemd[1]: Started polkit.service - Authorization Manager. Jul 6 23:27:20.300525 dbus-daemon[1839]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jul 6 23:27:20.301005 polkitd[2126]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jul 6 23:27:20.335491 systemd-hostnamed[1957]: Hostname set to (static) Jul 6 23:27:20.336353 amazon-ssm-agent[2081]: 2025-07-06 23:27:19.9323 INFO Checking if agent identity type OnPrem can be assumed Jul 6 23:27:20.435700 amazon-ssm-agent[2081]: 2025-07-06 23:27:19.9324 INFO Checking if agent identity type EC2 can be assumed Jul 6 23:27:20.536405 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.0690 INFO Agent will take identity from EC2 Jul 6 23:27:20.635764 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.0729 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Jul 6 23:27:20.735108 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.0730 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Jul 6 23:27:20.834406 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.0730 INFO [amazon-ssm-agent] Starting Core Agent Jul 6 23:27:20.913439 amazon-ssm-agent[2081]: 2025/07/06 23:27:20 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:27:20.913439 amazon-ssm-agent[2081]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jul 6 23:27:20.913896 amazon-ssm-agent[2081]: 2025/07/06 23:27:20 processing appconfig overrides Jul 6 23:27:20.934784 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.0730 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Jul 6 23:27:20.946726 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.0730 INFO [Registrar] Starting registrar module Jul 6 23:27:20.946726 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.0859 INFO [EC2Identity] Checking disk for registration info Jul 6 23:27:20.946726 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.0860 INFO [EC2Identity] No registration info found for ec2 instance, attempting registration Jul 6 23:27:20.946726 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.0860 INFO [EC2Identity] Generating registration keypair Jul 6 23:27:20.946726 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.8694 INFO [EC2Identity] Checking write access before registering Jul 6 23:27:20.946726 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.8700 INFO [EC2Identity] Registering EC2 instance with Systems Manager Jul 6 23:27:20.946726 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.9130 INFO [EC2Identity] EC2 registration was successful. Jul 6 23:27:20.946726 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.9131 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Jul 6 23:27:20.946726 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.9132 INFO [CredentialRefresher] credentialRefresher has started Jul 6 23:27:20.946726 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.9132 INFO [CredentialRefresher] Starting credentials refresher loop Jul 6 23:27:20.946726 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.9460 INFO EC2RoleProvider Successfully connected with instance profile role credentials Jul 6 23:27:20.946726 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.9463 INFO [CredentialRefresher] Credentials ready Jul 6 23:27:21.034536 amazon-ssm-agent[2081]: 2025-07-06 23:27:20.9466 INFO [CredentialRefresher] Next credential rotation will be in 29.9999913835 minutes Jul 6 23:27:21.975432 amazon-ssm-agent[2081]: 2025-07-06 23:27:21.9752 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jul 6 23:27:22.051785 ntpd[1858]: Listen normally on 6 eth0 [fe80::479:2dff:fe84:fe8f%2]:123 Jul 6 23:27:22.052255 ntpd[1858]: 6 Jul 23:27:22 ntpd[1858]: Listen normally on 6 eth0 [fe80::479:2dff:fe84:fe8f%2]:123 Jul 6 23:27:22.076396 amazon-ssm-agent[2081]: 2025-07-06 23:27:21.9927 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2156) started Jul 6 23:27:22.103010 sshd_keygen[1951]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 6 23:27:22.157511 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:27:22.165553 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:27:22.176913 amazon-ssm-agent[2081]: 2025-07-06 23:27:21.9928 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jul 6 23:27:22.199173 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:27:22.205560 systemd[1]: Started sshd@0-172.31.20.158:22-139.178.89.65:54996.service - OpenSSH per-connection server daemon (139.178.89.65:54996). Jul 6 23:27:22.219678 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:27:22.223395 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:27:22.230756 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:27:22.272788 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:27:22.285565 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:27:22.296812 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jul 6 23:27:22.299797 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:27:22.306396 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:27:22.309203 systemd[1]: Startup finished in 3.777s (kernel) + 6.708s (initrd) + 8.972s (userspace) = 19.458s. Jul 6 23:27:22.465328 sshd[2174]: Accepted publickey for core from 139.178.89.65 port 54996 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:27:22.469046 sshd-session[2174]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:27:22.496376 systemd-logind[1923]: New session 1 of user core. Jul 6 23:27:22.498487 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:27:22.500645 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:27:22.537107 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:27:22.542524 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:27:22.561781 (systemd)[2192]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:27:22.566445 systemd-logind[1923]: New session c1 of user core. Jul 6 23:27:22.860703 systemd[2192]: Queued start job for default target default.target. Jul 6 23:27:22.869416 systemd[2192]: Created slice app.slice - User Application Slice. Jul 6 23:27:22.869486 systemd[2192]: Reached target paths.target - Paths. Jul 6 23:27:22.869585 systemd[2192]: Reached target timers.target - Timers. Jul 6 23:27:22.872042 systemd[2192]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:27:22.913806 systemd[2192]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:27:22.914064 systemd[2192]: Reached target sockets.target - Sockets. Jul 6 23:27:22.914170 systemd[2192]: Reached target basic.target - Basic System. Jul 6 23:27:22.914254 systemd[2192]: Reached target default.target - Main User Target. Jul 6 23:27:22.914360 systemd[2192]: Startup finished in 335ms. Jul 6 23:27:22.914608 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:27:22.927562 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:27:23.084055 systemd[1]: Started sshd@1-172.31.20.158:22-139.178.89.65:55006.service - OpenSSH per-connection server daemon (139.178.89.65:55006). Jul 6 23:27:23.280620 sshd[2203]: Accepted publickey for core from 139.178.89.65 port 55006 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:27:23.283093 sshd-session[2203]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:27:23.291929 systemd-logind[1923]: New session 2 of user core. Jul 6 23:27:23.299532 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:27:23.426914 sshd[2205]: Connection closed by 139.178.89.65 port 55006 Jul 6 23:27:23.426697 sshd-session[2203]: pam_unix(sshd:session): session closed for user core Jul 6 23:27:23.434052 systemd[1]: sshd@1-172.31.20.158:22-139.178.89.65:55006.service: Deactivated successfully. Jul 6 23:27:23.437647 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:27:23.440777 systemd-logind[1923]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:27:23.443583 systemd-logind[1923]: Removed session 2. Jul 6 23:27:23.467672 systemd[1]: Started sshd@2-172.31.20.158:22-139.178.89.65:55010.service - OpenSSH per-connection server daemon (139.178.89.65:55010). Jul 6 23:27:23.678032 sshd[2211]: Accepted publickey for core from 139.178.89.65 port 55010 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:27:23.680866 sshd-session[2211]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:27:23.689173 systemd-logind[1923]: New session 3 of user core. Jul 6 23:27:23.700538 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:27:23.821063 sshd[2213]: Connection closed by 139.178.89.65 port 55010 Jul 6 23:27:23.821901 sshd-session[2211]: pam_unix(sshd:session): session closed for user core Jul 6 23:27:23.828520 systemd[1]: sshd@2-172.31.20.158:22-139.178.89.65:55010.service: Deactivated successfully. Jul 6 23:27:23.831762 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:27:23.833609 systemd-logind[1923]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:27:23.836884 systemd-logind[1923]: Removed session 3. Jul 6 23:27:23.870902 systemd[1]: Started sshd@3-172.31.20.158:22-139.178.89.65:55014.service - OpenSSH per-connection server daemon (139.178.89.65:55014). Jul 6 23:27:24.066352 sshd[2219]: Accepted publickey for core from 139.178.89.65 port 55014 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:27:24.068960 sshd-session[2219]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:27:24.077329 systemd-logind[1923]: New session 4 of user core. Jul 6 23:27:24.089536 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:27:24.215431 sshd[2221]: Connection closed by 139.178.89.65 port 55014 Jul 6 23:27:24.216884 sshd-session[2219]: pam_unix(sshd:session): session closed for user core Jul 6 23:27:24.223429 systemd[1]: sshd@3-172.31.20.158:22-139.178.89.65:55014.service: Deactivated successfully. Jul 6 23:27:24.227178 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:27:24.229416 systemd-logind[1923]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:27:24.232104 systemd-logind[1923]: Removed session 4. Jul 6 23:27:24.250472 systemd[1]: Started sshd@4-172.31.20.158:22-139.178.89.65:55016.service - OpenSSH per-connection server daemon (139.178.89.65:55016). Jul 6 23:27:24.446704 sshd[2227]: Accepted publickey for core from 139.178.89.65 port 55016 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:27:24.449094 sshd-session[2227]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:27:24.456942 systemd-logind[1923]: New session 5 of user core. Jul 6 23:27:24.470561 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:27:24.587646 sudo[2230]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:27:24.588254 sudo[2230]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:27:24.603847 sudo[2230]: pam_unix(sudo:session): session closed for user root Jul 6 23:27:24.628341 sshd[2229]: Connection closed by 139.178.89.65 port 55016 Jul 6 23:27:24.627926 sshd-session[2227]: pam_unix(sshd:session): session closed for user core Jul 6 23:27:24.635129 systemd-logind[1923]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:27:24.636524 systemd[1]: sshd@4-172.31.20.158:22-139.178.89.65:55016.service: Deactivated successfully. Jul 6 23:27:24.639386 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:27:24.643029 systemd-logind[1923]: Removed session 5. Jul 6 23:27:24.667904 systemd[1]: Started sshd@5-172.31.20.158:22-139.178.89.65:55024.service - OpenSSH per-connection server daemon (139.178.89.65:55024). Jul 6 23:27:24.883311 sshd[2236]: Accepted publickey for core from 139.178.89.65 port 55024 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:27:24.885876 sshd-session[2236]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:27:24.893808 systemd-logind[1923]: New session 6 of user core. Jul 6 23:27:24.902529 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:27:25.008442 sudo[2240]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:27:25.009523 sudo[2240]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:27:25.018263 sudo[2240]: pam_unix(sudo:session): session closed for user root Jul 6 23:27:25.028128 sudo[2239]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:27:25.028768 sudo[2239]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:27:25.044804 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:27:25.107598 augenrules[2262]: No rules Jul 6 23:27:25.110035 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:27:25.111472 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:27:25.113698 sudo[2239]: pam_unix(sudo:session): session closed for user root Jul 6 23:27:25.138079 sshd[2238]: Connection closed by 139.178.89.65 port 55024 Jul 6 23:27:25.139161 sshd-session[2236]: pam_unix(sshd:session): session closed for user core Jul 6 23:27:25.147377 systemd[1]: sshd@5-172.31.20.158:22-139.178.89.65:55024.service: Deactivated successfully. Jul 6 23:27:25.151578 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:27:25.153702 systemd-logind[1923]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:27:25.157609 systemd-logind[1923]: Removed session 6. Jul 6 23:27:25.171381 systemd[1]: Started sshd@6-172.31.20.158:22-139.178.89.65:55030.service - OpenSSH per-connection server daemon (139.178.89.65:55030). Jul 6 23:27:25.363852 sshd[2271]: Accepted publickey for core from 139.178.89.65 port 55030 ssh2: RSA SHA256:XIfYldZnofzYHiYUR3iIM5uml3xcST4usAlhecAY7Vw Jul 6 23:27:25.366329 sshd-session[2271]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:27:25.375383 systemd-logind[1923]: New session 7 of user core. Jul 6 23:27:25.384585 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:27:25.501980 sshd[2273]: Connection closed by 139.178.89.65 port 55030 Jul 6 23:27:25.500832 sshd-session[2271]: pam_unix(sshd:session): session closed for user core Jul 6 23:27:25.508028 systemd[1]: sshd@6-172.31.20.158:22-139.178.89.65:55030.service: Deactivated successfully. Jul 6 23:27:25.511644 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:27:25.513623 systemd-logind[1923]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:27:25.516643 systemd-logind[1923]: Removed session 7. Jul 6 23:27:25.888345 systemd-resolved[1700]: Clock change detected. Flushing caches. Jul 6 23:27:50.208050 systemd[1]: systemd-hostnamed.service: Deactivated successfully.