Aug 12 23:40:02.845881 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 12 23:40:02.845903 kernel: Linux version 6.12.40-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Aug 12 21:51:24 -00 2025 Aug 12 23:40:02.845913 kernel: KASLR enabled Aug 12 23:40:02.845919 kernel: efi: EFI v2.7 by EDK II Aug 12 23:40:02.845925 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 12 23:40:02.845930 kernel: random: crng init done Aug 12 23:40:02.845937 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 12 23:40:02.845943 kernel: secureboot: Secure boot enabled Aug 12 23:40:02.845948 kernel: ACPI: Early table checksum verification disabled Aug 12 23:40:02.845955 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 12 23:40:02.845961 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 12 23:40:02.845967 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:40:02.845973 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:40:02.845979 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:40:02.845986 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:40:02.845993 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:40:02.846000 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:40:02.846006 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:40:02.846012 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:40:02.846018 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 12 23:40:02.846024 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 12 23:40:02.846030 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 12 23:40:02.846036 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:40:02.846042 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 12 23:40:02.846048 kernel: Zone ranges: Aug 12 23:40:02.846055 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:40:02.846061 kernel: DMA32 empty Aug 12 23:40:02.846067 kernel: Normal empty Aug 12 23:40:02.846073 kernel: Device empty Aug 12 23:40:02.846078 kernel: Movable zone start for each node Aug 12 23:40:02.846084 kernel: Early memory node ranges Aug 12 23:40:02.846090 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 12 23:40:02.846096 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 12 23:40:02.846102 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 12 23:40:02.846108 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 12 23:40:02.846114 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 12 23:40:02.846120 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 12 23:40:02.846128 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 12 23:40:02.846134 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 12 23:40:02.846140 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 12 23:40:02.846148 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 12 23:40:02.846155 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 12 23:40:02.846161 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 12 23:40:02.846168 kernel: psci: probing for conduit method from ACPI. Aug 12 23:40:02.846175 kernel: psci: PSCIv1.1 detected in firmware. Aug 12 23:40:02.846182 kernel: psci: Using standard PSCI v0.2 function IDs Aug 12 23:40:02.846188 kernel: psci: Trusted OS migration not required Aug 12 23:40:02.846195 kernel: psci: SMC Calling Convention v1.1 Aug 12 23:40:02.846201 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 12 23:40:02.846208 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 12 23:40:02.846215 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 12 23:40:02.846221 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 12 23:40:02.846227 kernel: Detected PIPT I-cache on CPU0 Aug 12 23:40:02.846235 kernel: CPU features: detected: GIC system register CPU interface Aug 12 23:40:02.846241 kernel: CPU features: detected: Spectre-v4 Aug 12 23:40:02.846248 kernel: CPU features: detected: Spectre-BHB Aug 12 23:40:02.846254 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 12 23:40:02.846261 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 12 23:40:02.846268 kernel: CPU features: detected: ARM erratum 1418040 Aug 12 23:40:02.846274 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 12 23:40:02.846280 kernel: alternatives: applying boot alternatives Aug 12 23:40:02.846288 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:40:02.846294 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 12 23:40:02.846360 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 12 23:40:02.846370 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 12 23:40:02.846377 kernel: Fallback order for Node 0: 0 Aug 12 23:40:02.846383 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 12 23:40:02.846390 kernel: Policy zone: DMA Aug 12 23:40:02.846396 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 12 23:40:02.846403 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 12 23:40:02.846410 kernel: software IO TLB: area num 4. Aug 12 23:40:02.846417 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 12 23:40:02.846424 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 12 23:40:02.846430 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 12 23:40:02.846437 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 12 23:40:02.846444 kernel: rcu: RCU event tracing is enabled. Aug 12 23:40:02.846452 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 12 23:40:02.846458 kernel: Trampoline variant of Tasks RCU enabled. Aug 12 23:40:02.846465 kernel: Tracing variant of Tasks RCU enabled. Aug 12 23:40:02.846472 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 12 23:40:02.846478 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 12 23:40:02.846485 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 12 23:40:02.846491 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 12 23:40:02.846498 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 12 23:40:02.846504 kernel: GICv3: 256 SPIs implemented Aug 12 23:40:02.846511 kernel: GICv3: 0 Extended SPIs implemented Aug 12 23:40:02.846517 kernel: Root IRQ handler: gic_handle_irq Aug 12 23:40:02.846525 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 12 23:40:02.846531 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 12 23:40:02.846538 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 12 23:40:02.846544 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 12 23:40:02.846551 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 12 23:40:02.846558 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 12 23:40:02.846564 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 12 23:40:02.846571 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 12 23:40:02.846577 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 12 23:40:02.846584 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:40:02.846590 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 12 23:40:02.846597 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 12 23:40:02.846605 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 12 23:40:02.846612 kernel: arm-pv: using stolen time PV Aug 12 23:40:02.846619 kernel: Console: colour dummy device 80x25 Aug 12 23:40:02.846625 kernel: ACPI: Core revision 20240827 Aug 12 23:40:02.846632 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 12 23:40:02.846639 kernel: pid_max: default: 32768 minimum: 301 Aug 12 23:40:02.846645 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 12 23:40:02.846652 kernel: landlock: Up and running. Aug 12 23:40:02.846659 kernel: SELinux: Initializing. Aug 12 23:40:02.846667 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:40:02.846674 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 12 23:40:02.846680 kernel: rcu: Hierarchical SRCU implementation. Aug 12 23:40:02.846687 kernel: rcu: Max phase no-delay instances is 400. Aug 12 23:40:02.846694 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 12 23:40:02.846700 kernel: Remapping and enabling EFI services. Aug 12 23:40:02.846707 kernel: smp: Bringing up secondary CPUs ... Aug 12 23:40:02.846713 kernel: Detected PIPT I-cache on CPU1 Aug 12 23:40:02.846720 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 12 23:40:02.846728 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 12 23:40:02.846740 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:40:02.846747 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 12 23:40:02.846755 kernel: Detected PIPT I-cache on CPU2 Aug 12 23:40:02.846762 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 12 23:40:02.846769 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 12 23:40:02.846776 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:40:02.846783 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 12 23:40:02.846790 kernel: Detected PIPT I-cache on CPU3 Aug 12 23:40:02.846798 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 12 23:40:02.846805 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 12 23:40:02.846812 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 12 23:40:02.846819 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 12 23:40:02.846834 kernel: smp: Brought up 1 node, 4 CPUs Aug 12 23:40:02.846841 kernel: SMP: Total of 4 processors activated. Aug 12 23:40:02.846848 kernel: CPU: All CPU(s) started at EL1 Aug 12 23:40:02.846855 kernel: CPU features: detected: 32-bit EL0 Support Aug 12 23:40:02.846862 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 12 23:40:02.846871 kernel: CPU features: detected: Common not Private translations Aug 12 23:40:02.846877 kernel: CPU features: detected: CRC32 instructions Aug 12 23:40:02.846884 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 12 23:40:02.846891 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 12 23:40:02.846898 kernel: CPU features: detected: LSE atomic instructions Aug 12 23:40:02.846905 kernel: CPU features: detected: Privileged Access Never Aug 12 23:40:02.846912 kernel: CPU features: detected: RAS Extension Support Aug 12 23:40:02.846919 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 12 23:40:02.846926 kernel: alternatives: applying system-wide alternatives Aug 12 23:40:02.846934 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 12 23:40:02.846942 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9080K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Aug 12 23:40:02.846948 kernel: devtmpfs: initialized Aug 12 23:40:02.846955 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 12 23:40:02.846962 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 12 23:40:02.846969 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 12 23:40:02.846976 kernel: 0 pages in range for non-PLT usage Aug 12 23:40:02.846983 kernel: 508432 pages in range for PLT usage Aug 12 23:40:02.846990 kernel: pinctrl core: initialized pinctrl subsystem Aug 12 23:40:02.846998 kernel: SMBIOS 3.0.0 present. Aug 12 23:40:02.847005 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 12 23:40:02.847012 kernel: DMI: Memory slots populated: 1/1 Aug 12 23:40:02.847019 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 12 23:40:02.847026 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 12 23:40:02.847033 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 12 23:40:02.847041 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 12 23:40:02.847050 kernel: audit: initializing netlink subsys (disabled) Aug 12 23:40:02.847058 kernel: audit: type=2000 audit(0.033:1): state=initialized audit_enabled=0 res=1 Aug 12 23:40:02.847067 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 12 23:40:02.847074 kernel: cpuidle: using governor menu Aug 12 23:40:02.847081 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 12 23:40:02.847088 kernel: ASID allocator initialised with 32768 entries Aug 12 23:40:02.847095 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 12 23:40:02.847102 kernel: Serial: AMBA PL011 UART driver Aug 12 23:40:02.847109 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 12 23:40:02.847116 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 12 23:40:02.847124 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 12 23:40:02.847131 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 12 23:40:02.847138 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 12 23:40:02.847145 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 12 23:40:02.847152 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 12 23:40:02.847159 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 12 23:40:02.847166 kernel: ACPI: Added _OSI(Module Device) Aug 12 23:40:02.847173 kernel: ACPI: Added _OSI(Processor Device) Aug 12 23:40:02.847180 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 12 23:40:02.847187 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 12 23:40:02.847195 kernel: ACPI: Interpreter enabled Aug 12 23:40:02.847202 kernel: ACPI: Using GIC for interrupt routing Aug 12 23:40:02.847209 kernel: ACPI: MCFG table detected, 1 entries Aug 12 23:40:02.847216 kernel: ACPI: CPU0 has been hot-added Aug 12 23:40:02.847223 kernel: ACPI: CPU1 has been hot-added Aug 12 23:40:02.847230 kernel: ACPI: CPU2 has been hot-added Aug 12 23:40:02.847236 kernel: ACPI: CPU3 has been hot-added Aug 12 23:40:02.847243 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 12 23:40:02.847250 kernel: printk: legacy console [ttyAMA0] enabled Aug 12 23:40:02.847259 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 12 23:40:02.847415 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 12 23:40:02.847487 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 12 23:40:02.847547 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 12 23:40:02.847606 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 12 23:40:02.847664 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 12 23:40:02.847673 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 12 23:40:02.847683 kernel: PCI host bridge to bus 0000:00 Aug 12 23:40:02.847749 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 12 23:40:02.847803 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 12 23:40:02.847868 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 12 23:40:02.847922 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 12 23:40:02.848003 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 12 23:40:02.848081 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 12 23:40:02.848145 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 12 23:40:02.848210 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 12 23:40:02.848276 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 12 23:40:02.848351 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 12 23:40:02.848426 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 12 23:40:02.848490 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 12 23:40:02.848555 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 12 23:40:02.848610 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 12 23:40:02.848689 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 12 23:40:02.848700 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 12 23:40:02.848707 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 12 23:40:02.848715 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 12 23:40:02.848722 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 12 23:40:02.848729 kernel: iommu: Default domain type: Translated Aug 12 23:40:02.848738 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 12 23:40:02.848745 kernel: efivars: Registered efivars operations Aug 12 23:40:02.848753 kernel: vgaarb: loaded Aug 12 23:40:02.848760 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 12 23:40:02.848767 kernel: VFS: Disk quotas dquot_6.6.0 Aug 12 23:40:02.848774 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 12 23:40:02.848781 kernel: pnp: PnP ACPI init Aug 12 23:40:02.848867 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 12 23:40:02.848878 kernel: pnp: PnP ACPI: found 1 devices Aug 12 23:40:02.848887 kernel: NET: Registered PF_INET protocol family Aug 12 23:40:02.848894 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 12 23:40:02.848902 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 12 23:40:02.848909 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 12 23:40:02.848916 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 12 23:40:02.848923 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 12 23:40:02.848930 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 12 23:40:02.848937 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:40:02.848946 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 12 23:40:02.848953 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 12 23:40:02.848960 kernel: PCI: CLS 0 bytes, default 64 Aug 12 23:40:02.848967 kernel: kvm [1]: HYP mode not available Aug 12 23:40:02.848974 kernel: Initialise system trusted keyrings Aug 12 23:40:02.848981 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 12 23:40:02.848988 kernel: Key type asymmetric registered Aug 12 23:40:02.848995 kernel: Asymmetric key parser 'x509' registered Aug 12 23:40:02.849002 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 12 23:40:02.849009 kernel: io scheduler mq-deadline registered Aug 12 23:40:02.849018 kernel: io scheduler kyber registered Aug 12 23:40:02.849025 kernel: io scheduler bfq registered Aug 12 23:40:02.849032 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 12 23:40:02.849039 kernel: ACPI: button: Power Button [PWRB] Aug 12 23:40:02.849047 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 12 23:40:02.849110 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 12 23:40:02.849120 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 12 23:40:02.849127 kernel: thunder_xcv, ver 1.0 Aug 12 23:40:02.849134 kernel: thunder_bgx, ver 1.0 Aug 12 23:40:02.849143 kernel: nicpf, ver 1.0 Aug 12 23:40:02.849150 kernel: nicvf, ver 1.0 Aug 12 23:40:02.849218 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 12 23:40:02.849276 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-12T23:40:02 UTC (1755042002) Aug 12 23:40:02.849285 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 12 23:40:02.849292 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 12 23:40:02.849311 kernel: watchdog: NMI not fully supported Aug 12 23:40:02.849319 kernel: watchdog: Hard watchdog permanently disabled Aug 12 23:40:02.849328 kernel: NET: Registered PF_INET6 protocol family Aug 12 23:40:02.849335 kernel: Segment Routing with IPv6 Aug 12 23:40:02.849342 kernel: In-situ OAM (IOAM) with IPv6 Aug 12 23:40:02.849349 kernel: NET: Registered PF_PACKET protocol family Aug 12 23:40:02.849356 kernel: Key type dns_resolver registered Aug 12 23:40:02.849363 kernel: registered taskstats version 1 Aug 12 23:40:02.849370 kernel: Loading compiled-in X.509 certificates Aug 12 23:40:02.849377 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.40-flatcar: e74bfacfa68399ed7282bf533dd5901fdb84b882' Aug 12 23:40:02.849384 kernel: Demotion targets for Node 0: null Aug 12 23:40:02.849393 kernel: Key type .fscrypt registered Aug 12 23:40:02.849400 kernel: Key type fscrypt-provisioning registered Aug 12 23:40:02.849407 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 12 23:40:02.849414 kernel: ima: Allocated hash algorithm: sha1 Aug 12 23:40:02.849421 kernel: ima: No architecture policies found Aug 12 23:40:02.849428 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 12 23:40:02.849435 kernel: clk: Disabling unused clocks Aug 12 23:40:02.849442 kernel: PM: genpd: Disabling unused power domains Aug 12 23:40:02.849449 kernel: Warning: unable to open an initial console. Aug 12 23:40:02.849457 kernel: Freeing unused kernel memory: 39488K Aug 12 23:40:02.849464 kernel: Run /init as init process Aug 12 23:40:02.849471 kernel: with arguments: Aug 12 23:40:02.849478 kernel: /init Aug 12 23:40:02.849485 kernel: with environment: Aug 12 23:40:02.849492 kernel: HOME=/ Aug 12 23:40:02.849498 kernel: TERM=linux Aug 12 23:40:02.849505 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 12 23:40:02.849513 systemd[1]: Successfully made /usr/ read-only. Aug 12 23:40:02.849525 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:40:02.849533 systemd[1]: Detected virtualization kvm. Aug 12 23:40:02.849541 systemd[1]: Detected architecture arm64. Aug 12 23:40:02.849548 systemd[1]: Running in initrd. Aug 12 23:40:02.849555 systemd[1]: No hostname configured, using default hostname. Aug 12 23:40:02.849563 systemd[1]: Hostname set to . Aug 12 23:40:02.849570 systemd[1]: Initializing machine ID from VM UUID. Aug 12 23:40:02.849579 systemd[1]: Queued start job for default target initrd.target. Aug 12 23:40:02.849587 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:40:02.849595 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:40:02.849603 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 12 23:40:02.849610 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:40:02.849618 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 12 23:40:02.849626 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 12 23:40:02.849636 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 12 23:40:02.849644 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 12 23:40:02.849652 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:40:02.849660 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:40:02.849667 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:40:02.849675 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:40:02.849682 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:40:02.849690 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:40:02.849699 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:40:02.849706 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:40:02.849714 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 12 23:40:02.849722 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 12 23:40:02.849729 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:40:02.849737 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:40:02.849744 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:40:02.849752 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:40:02.849761 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 12 23:40:02.849769 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:40:02.849777 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 12 23:40:02.849785 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 12 23:40:02.849792 systemd[1]: Starting systemd-fsck-usr.service... Aug 12 23:40:02.849800 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:40:02.849807 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:40:02.849815 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:40:02.849823 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:40:02.849837 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 12 23:40:02.849845 systemd[1]: Finished systemd-fsck-usr.service. Aug 12 23:40:02.849853 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 12 23:40:02.849878 systemd-journald[243]: Collecting audit messages is disabled. Aug 12 23:40:02.849899 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:40:02.849907 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:40:02.849915 systemd-journald[243]: Journal started Aug 12 23:40:02.849935 systemd-journald[243]: Runtime Journal (/run/log/journal/130afea9567543b1a60bddbcc53bdc3d) is 6M, max 48.5M, 42.4M free. Aug 12 23:40:02.835692 systemd-modules-load[246]: Inserted module 'overlay' Aug 12 23:40:02.853426 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:40:02.856309 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 12 23:40:02.860428 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 12 23:40:02.860451 kernel: Bridge firewalling registered Aug 12 23:40:02.858243 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:40:02.859322 systemd-modules-load[246]: Inserted module 'br_netfilter' Aug 12 23:40:02.860873 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:40:02.873485 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:40:02.875915 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:40:02.878720 systemd-tmpfiles[270]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 12 23:40:02.879844 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:40:02.884731 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:40:02.888995 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:40:02.891368 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:40:02.894744 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:40:02.902888 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 12 23:40:02.919369 dracut-cmdline[293]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=ce82f1ef836ba8581e59ce9db4eef4240d287b2b5f9937c28f0cd024f4dc9107 Aug 12 23:40:02.930254 systemd-resolved[288]: Positive Trust Anchors: Aug 12 23:40:02.930270 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:40:02.930386 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:40:02.945147 systemd-resolved[288]: Defaulting to hostname 'linux'. Aug 12 23:40:02.946248 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:40:02.947273 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:40:03.023332 kernel: SCSI subsystem initialized Aug 12 23:40:03.028317 kernel: Loading iSCSI transport class v2.0-870. Aug 12 23:40:03.036331 kernel: iscsi: registered transport (tcp) Aug 12 23:40:03.052488 kernel: iscsi: registered transport (qla4xxx) Aug 12 23:40:03.052509 kernel: QLogic iSCSI HBA Driver Aug 12 23:40:03.070605 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:40:03.095373 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:40:03.098701 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:40:03.149350 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 12 23:40:03.151177 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 12 23:40:03.222325 kernel: raid6: neonx8 gen() 15713 MB/s Aug 12 23:40:03.239314 kernel: raid6: neonx4 gen() 15742 MB/s Aug 12 23:40:03.256308 kernel: raid6: neonx2 gen() 13199 MB/s Aug 12 23:40:03.273310 kernel: raid6: neonx1 gen() 10400 MB/s Aug 12 23:40:03.290308 kernel: raid6: int64x8 gen() 6903 MB/s Aug 12 23:40:03.307312 kernel: raid6: int64x4 gen() 7356 MB/s Aug 12 23:40:03.324312 kernel: raid6: int64x2 gen() 6105 MB/s Aug 12 23:40:03.341315 kernel: raid6: int64x1 gen() 5024 MB/s Aug 12 23:40:03.341331 kernel: raid6: using algorithm neonx4 gen() 15742 MB/s Aug 12 23:40:03.358321 kernel: raid6: .... xor() 12349 MB/s, rmw enabled Aug 12 23:40:03.358340 kernel: raid6: using neon recovery algorithm Aug 12 23:40:03.363316 kernel: xor: measuring software checksum speed Aug 12 23:40:03.363337 kernel: 8regs : 21063 MB/sec Aug 12 23:40:03.364319 kernel: 32regs : 19422 MB/sec Aug 12 23:40:03.364333 kernel: arm64_neon : 27404 MB/sec Aug 12 23:40:03.364344 kernel: xor: using function: arm64_neon (27404 MB/sec) Aug 12 23:40:03.421331 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 12 23:40:03.427854 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:40:03.431281 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:40:03.465507 systemd-udevd[500]: Using default interface naming scheme 'v255'. Aug 12 23:40:03.469640 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:40:03.471246 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 12 23:40:03.491570 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Aug 12 23:40:03.514674 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:40:03.516796 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:40:03.566198 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:40:03.569117 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 12 23:40:03.612425 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 12 23:40:03.625045 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:40:03.626811 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Aug 12 23:40:03.625166 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:40:03.629344 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 12 23:40:03.629379 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:40:03.632571 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:40:03.663203 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 12 23:40:03.664492 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:40:03.672383 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 12 23:40:03.673294 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 12 23:40:03.675152 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 12 23:40:03.688478 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 12 23:40:03.695689 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 12 23:40:03.696691 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:40:03.698215 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:40:03.699964 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:40:03.702222 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 12 23:40:03.703874 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 12 23:40:03.723586 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:40:03.741157 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 12 23:40:04.750340 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 12 23:40:04.752861 disk-uuid[599]: The operation has completed successfully. Aug 12 23:40:04.775506 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 12 23:40:04.776363 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 12 23:40:04.802889 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 12 23:40:04.816144 sh[611]: Success Aug 12 23:40:04.831062 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 12 23:40:04.831110 kernel: device-mapper: uevent: version 1.0.3 Aug 12 23:40:04.832322 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 12 23:40:04.844339 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 12 23:40:04.871942 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 12 23:40:04.873555 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 12 23:40:04.887795 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 12 23:40:04.895277 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Aug 12 23:40:04.895314 kernel: BTRFS: device fsid 7658cdd8-2ee4-4f84-82be-1f808605c89c devid 1 transid 42 /dev/mapper/usr (253:0) scanned by mount (623) Aug 12 23:40:04.897540 kernel: BTRFS info (device dm-0): first mount of filesystem 7658cdd8-2ee4-4f84-82be-1f808605c89c Aug 12 23:40:04.897573 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:40:04.897583 kernel: BTRFS info (device dm-0): using free-space-tree Aug 12 23:40:04.901185 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 12 23:40:04.902281 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:40:04.903290 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 12 23:40:04.904108 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 12 23:40:04.906525 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 12 23:40:04.926345 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (654) Aug 12 23:40:04.927876 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:40:04.927908 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:40:04.927918 kernel: BTRFS info (device vda6): using free-space-tree Aug 12 23:40:04.933335 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:40:04.935289 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 12 23:40:04.937465 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 12 23:40:05.015479 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 12 23:40:05.017857 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:40:05.063046 systemd-networkd[795]: lo: Link UP Aug 12 23:40:05.063060 systemd-networkd[795]: lo: Gained carrier Aug 12 23:40:05.063793 systemd-networkd[795]: Enumeration completed Aug 12 23:40:05.064251 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:40:05.064254 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:40:05.066549 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:40:05.067063 systemd-networkd[795]: eth0: Link UP Aug 12 23:40:05.067413 systemd-networkd[795]: eth0: Gained carrier Aug 12 23:40:05.067422 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:40:05.068020 systemd[1]: Reached target network.target - Network. Aug 12 23:40:05.082349 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.40/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 12 23:40:05.092948 ignition[699]: Ignition 2.21.0 Aug 12 23:40:05.092959 ignition[699]: Stage: fetch-offline Aug 12 23:40:05.092994 ignition[699]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:40:05.093001 ignition[699]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:40:05.093182 ignition[699]: parsed url from cmdline: "" Aug 12 23:40:05.093185 ignition[699]: no config URL provided Aug 12 23:40:05.093190 ignition[699]: reading system config file "/usr/lib/ignition/user.ign" Aug 12 23:40:05.093197 ignition[699]: no config at "/usr/lib/ignition/user.ign" Aug 12 23:40:05.093217 ignition[699]: op(1): [started] loading QEMU firmware config module Aug 12 23:40:05.093222 ignition[699]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 12 23:40:05.101437 ignition[699]: op(1): [finished] loading QEMU firmware config module Aug 12 23:40:05.105684 ignition[699]: parsing config with SHA512: 12e4b0beb0d2d47a6d5fe950b06be238562bda12c121868b0188b22f718513a402bcca20da3a067f1b616c85d7a2d628235f22de53c926bc7b5cca425ec4b761 Aug 12 23:40:05.110991 unknown[699]: fetched base config from "system" Aug 12 23:40:05.111002 unknown[699]: fetched user config from "qemu" Aug 12 23:40:05.111165 ignition[699]: fetch-offline: fetch-offline passed Aug 12 23:40:05.111242 ignition[699]: Ignition finished successfully Aug 12 23:40:05.113058 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 12 23:40:05.114546 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 12 23:40:05.115390 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 12 23:40:05.145457 ignition[809]: Ignition 2.21.0 Aug 12 23:40:05.145472 ignition[809]: Stage: kargs Aug 12 23:40:05.145734 ignition[809]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:40:05.145745 ignition[809]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:40:05.146876 ignition[809]: kargs: kargs passed Aug 12 23:40:05.146933 ignition[809]: Ignition finished successfully Aug 12 23:40:05.151355 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 12 23:40:05.153364 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 12 23:40:05.190976 ignition[818]: Ignition 2.21.0 Aug 12 23:40:05.190990 ignition[818]: Stage: disks Aug 12 23:40:05.191123 ignition[818]: no configs at "/usr/lib/ignition/base.d" Aug 12 23:40:05.191132 ignition[818]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:40:05.193148 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 12 23:40:05.191669 ignition[818]: disks: disks passed Aug 12 23:40:05.194456 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 12 23:40:05.191709 ignition[818]: Ignition finished successfully Aug 12 23:40:05.195635 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 12 23:40:05.196849 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:40:05.198177 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:40:05.199338 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:40:05.201568 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 12 23:40:05.237505 systemd-fsck[827]: ROOT: clean, 15/553520 files, 52789/553472 blocks Aug 12 23:40:05.242932 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 12 23:40:05.245123 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 12 23:40:05.348316 kernel: EXT4-fs (vda9): mounted filesystem d634334e-91a3-4b77-89ab-775bdd78a572 r/w with ordered data mode. Quota mode: none. Aug 12 23:40:05.348669 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 12 23:40:05.349792 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 12 23:40:05.352341 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:40:05.354280 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 12 23:40:05.355117 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 12 23:40:05.355173 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 12 23:40:05.355198 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 12 23:40:05.369041 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 12 23:40:05.371121 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 12 23:40:05.374323 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (835) Aug 12 23:40:05.376701 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:40:05.376730 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:40:05.376741 kernel: BTRFS info (device vda6): using free-space-tree Aug 12 23:40:05.382268 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:40:05.421509 initrd-setup-root[859]: cut: /sysroot/etc/passwd: No such file or directory Aug 12 23:40:05.424691 initrd-setup-root[866]: cut: /sysroot/etc/group: No such file or directory Aug 12 23:40:05.428123 initrd-setup-root[873]: cut: /sysroot/etc/shadow: No such file or directory Aug 12 23:40:05.431136 initrd-setup-root[880]: cut: /sysroot/etc/gshadow: No such file or directory Aug 12 23:40:05.492798 systemd-resolved[288]: Detected conflict on linux IN A 10.0.0.40 Aug 12 23:40:05.492813 systemd-resolved[288]: Hostname conflict, changing published hostname from 'linux' to 'linux8'. Aug 12 23:40:05.501186 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 12 23:40:05.503069 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 12 23:40:05.504425 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 12 23:40:05.521318 kernel: BTRFS info (device vda6): last unmount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:40:05.532715 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 12 23:40:05.539926 ignition[948]: INFO : Ignition 2.21.0 Aug 12 23:40:05.541356 ignition[948]: INFO : Stage: mount Aug 12 23:40:05.541356 ignition[948]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:40:05.541356 ignition[948]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:40:05.544001 ignition[948]: INFO : mount: mount passed Aug 12 23:40:05.545507 ignition[948]: INFO : Ignition finished successfully Aug 12 23:40:05.546703 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 12 23:40:05.548282 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 12 23:40:05.894768 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 12 23:40:05.896268 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 12 23:40:05.914511 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (962) Aug 12 23:40:05.914546 kernel: BTRFS info (device vda6): first mount of filesystem cff59a55-3bd9-4c36-9f7f-aabedbf210fb Aug 12 23:40:05.914557 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 12 23:40:05.915664 kernel: BTRFS info (device vda6): using free-space-tree Aug 12 23:40:05.918316 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 12 23:40:05.952331 ignition[979]: INFO : Ignition 2.21.0 Aug 12 23:40:05.952331 ignition[979]: INFO : Stage: files Aug 12 23:40:05.952331 ignition[979]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:40:05.952331 ignition[979]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:40:05.955168 ignition[979]: DEBUG : files: compiled without relabeling support, skipping Aug 12 23:40:05.955168 ignition[979]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 12 23:40:05.955168 ignition[979]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 12 23:40:05.958898 ignition[979]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 12 23:40:05.958898 ignition[979]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 12 23:40:05.958898 ignition[979]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 12 23:40:05.958898 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:40:05.955848 unknown[979]: wrote ssh authorized keys file for user: core Aug 12 23:40:05.964597 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 12 23:40:05.964597 ignition[979]: INFO : files: op(4): [started] processing unit "etcd-member.service" Aug 12 23:40:05.964597 ignition[979]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Aug 12 23:40:05.964597 ignition[979]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Aug 12 23:40:05.964597 ignition[979]: INFO : files: op(4): [finished] processing unit "etcd-member.service" Aug 12 23:40:05.964597 ignition[979]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Aug 12 23:40:05.964597 ignition[979]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 12 23:40:05.964597 ignition[979]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 12 23:40:05.964597 ignition[979]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Aug 12 23:40:05.964597 ignition[979]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Aug 12 23:40:05.977910 ignition[979]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 12 23:40:05.980567 ignition[979]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 12 23:40:05.982365 ignition[979]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Aug 12 23:40:05.982365 ignition[979]: INFO : files: op(a): [started] setting preset to enabled for "etcd-member.service" Aug 12 23:40:05.982365 ignition[979]: INFO : files: op(a): [finished] setting preset to enabled for "etcd-member.service" Aug 12 23:40:05.982365 ignition[979]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:40:05.982365 ignition[979]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 12 23:40:05.982365 ignition[979]: INFO : files: files passed Aug 12 23:40:05.982365 ignition[979]: INFO : Ignition finished successfully Aug 12 23:40:05.983555 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 12 23:40:05.986131 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 12 23:40:05.988389 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 12 23:40:06.001179 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 12 23:40:06.002346 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 12 23:40:06.003863 initrd-setup-root-after-ignition[1009]: grep: /sysroot/oem/oem-release: No such file or directory Aug 12 23:40:06.005158 initrd-setup-root-after-ignition[1011]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:40:06.005158 initrd-setup-root-after-ignition[1011]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:40:06.007464 initrd-setup-root-after-ignition[1015]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 12 23:40:06.007831 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:40:06.009543 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 12 23:40:06.011539 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 12 23:40:06.047571 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 12 23:40:06.047690 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 12 23:40:06.049401 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 12 23:40:06.050710 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 12 23:40:06.052089 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 12 23:40:06.052795 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 12 23:40:06.065896 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:40:06.069012 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 12 23:40:06.090182 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:40:06.091200 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:40:06.092722 systemd[1]: Stopped target timers.target - Timer Units. Aug 12 23:40:06.093994 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 12 23:40:06.094114 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 12 23:40:06.095910 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 12 23:40:06.097413 systemd[1]: Stopped target basic.target - Basic System. Aug 12 23:40:06.098579 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 12 23:40:06.099848 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 12 23:40:06.101230 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 12 23:40:06.102657 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 12 23:40:06.104044 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 12 23:40:06.105449 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 12 23:40:06.107032 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 12 23:40:06.108556 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 12 23:40:06.110069 systemd[1]: Stopped target swap.target - Swaps. Aug 12 23:40:06.111286 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 12 23:40:06.111439 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 12 23:40:06.113375 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:40:06.114929 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:40:06.116455 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 12 23:40:06.117235 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:40:06.118321 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 12 23:40:06.118438 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 12 23:40:06.120786 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 12 23:40:06.120904 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 12 23:40:06.122437 systemd[1]: Stopped target paths.target - Path Units. Aug 12 23:40:06.123833 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 12 23:40:06.124640 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:40:06.125726 systemd[1]: Stopped target slices.target - Slice Units. Aug 12 23:40:06.127152 systemd[1]: Stopped target sockets.target - Socket Units. Aug 12 23:40:06.128436 systemd[1]: iscsid.socket: Deactivated successfully. Aug 12 23:40:06.128517 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 12 23:40:06.129947 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 12 23:40:06.130020 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 12 23:40:06.131802 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 12 23:40:06.131926 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 12 23:40:06.133407 systemd[1]: ignition-files.service: Deactivated successfully. Aug 12 23:40:06.133501 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 12 23:40:06.135682 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 12 23:40:06.137527 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 12 23:40:06.138951 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 12 23:40:06.139062 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:40:06.140717 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 12 23:40:06.140810 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 12 23:40:06.145691 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 12 23:40:06.146447 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 12 23:40:06.154784 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 12 23:40:06.158585 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 12 23:40:06.158687 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 12 23:40:06.160839 ignition[1035]: INFO : Ignition 2.21.0 Aug 12 23:40:06.160839 ignition[1035]: INFO : Stage: umount Aug 12 23:40:06.160839 ignition[1035]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 12 23:40:06.160839 ignition[1035]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 12 23:40:06.165423 ignition[1035]: INFO : umount: umount passed Aug 12 23:40:06.165423 ignition[1035]: INFO : Ignition finished successfully Aug 12 23:40:06.162994 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 12 23:40:06.163089 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 12 23:40:06.164759 systemd[1]: Stopped target network.target - Network. Aug 12 23:40:06.166054 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 12 23:40:06.166101 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 12 23:40:06.167404 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 12 23:40:06.167447 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 12 23:40:06.168762 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 12 23:40:06.168802 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 12 23:40:06.170089 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 12 23:40:06.170125 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 12 23:40:06.171550 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 12 23:40:06.171595 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 12 23:40:06.173046 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 12 23:40:06.174486 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 12 23:40:06.180529 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 12 23:40:06.180614 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 12 23:40:06.184477 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 12 23:40:06.184686 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 12 23:40:06.184789 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 12 23:40:06.189056 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Aug 12 23:40:06.189594 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 12 23:40:06.191002 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 12 23:40:06.191041 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:40:06.193335 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 12 23:40:06.194455 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 12 23:40:06.194525 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 12 23:40:06.195917 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 12 23:40:06.195960 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:40:06.198127 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 12 23:40:06.198171 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 12 23:40:06.199576 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 12 23:40:06.199619 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:40:06.201771 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:40:06.217093 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 12 23:40:06.217200 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 12 23:40:06.218752 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 12 23:40:06.218882 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:40:06.220562 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 12 23:40:06.220623 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 12 23:40:06.222195 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 12 23:40:06.222233 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:40:06.223506 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 12 23:40:06.223550 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 12 23:40:06.225750 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 12 23:40:06.225801 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 12 23:40:06.228045 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 12 23:40:06.228131 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 12 23:40:06.231197 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 12 23:40:06.232799 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 12 23:40:06.232861 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:40:06.235588 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 12 23:40:06.235633 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:40:06.238217 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Aug 12 23:40:06.238257 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:40:06.240632 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 12 23:40:06.240671 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:40:06.242161 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 12 23:40:06.242197 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:40:06.248341 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 12 23:40:06.248449 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 12 23:40:06.250045 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 12 23:40:06.251981 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 12 23:40:06.272854 systemd[1]: Switching root. Aug 12 23:40:06.314374 systemd-journald[243]: Journal stopped Aug 12 23:40:06.976136 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Aug 12 23:40:06.976183 kernel: SELinux: policy capability network_peer_controls=1 Aug 12 23:40:06.976197 kernel: SELinux: policy capability open_perms=1 Aug 12 23:40:06.976206 kernel: SELinux: policy capability extended_socket_class=1 Aug 12 23:40:06.976215 kernel: SELinux: policy capability always_check_network=0 Aug 12 23:40:06.976223 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 12 23:40:06.976232 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 12 23:40:06.976241 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 12 23:40:06.976249 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 12 23:40:06.976258 kernel: SELinux: policy capability userspace_initial_context=0 Aug 12 23:40:06.976269 kernel: audit: type=1403 audit(1755042006.415:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 12 23:40:06.976284 systemd[1]: Successfully loaded SELinux policy in 54.803ms. Aug 12 23:40:06.976321 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.614ms. Aug 12 23:40:06.976334 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 12 23:40:06.976345 systemd[1]: Detected virtualization kvm. Aug 12 23:40:06.976354 systemd[1]: Detected architecture arm64. Aug 12 23:40:06.976363 systemd[1]: Detected first boot. Aug 12 23:40:06.976373 systemd[1]: Initializing machine ID from VM UUID. Aug 12 23:40:06.976385 zram_generator::config[1080]: No configuration found. Aug 12 23:40:06.976395 kernel: NET: Registered PF_VSOCK protocol family Aug 12 23:40:06.976404 systemd[1]: Populated /etc with preset unit settings. Aug 12 23:40:06.976415 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 12 23:40:06.976425 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 12 23:40:06.976434 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 12 23:40:06.976446 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 12 23:40:06.976456 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 12 23:40:06.976468 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 12 23:40:06.976480 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 12 23:40:06.976489 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 12 23:40:06.976500 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 12 23:40:06.976514 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 12 23:40:06.976523 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 12 23:40:06.976533 systemd[1]: Created slice user.slice - User and Session Slice. Aug 12 23:40:06.976548 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 12 23:40:06.976559 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 12 23:40:06.976569 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 12 23:40:06.976579 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 12 23:40:06.976589 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 12 23:40:06.976599 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 12 23:40:06.976609 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 12 23:40:06.976619 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 12 23:40:06.976631 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 12 23:40:06.976641 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 12 23:40:06.976654 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 12 23:40:06.976665 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 12 23:40:06.976674 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 12 23:40:06.976684 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 12 23:40:06.976693 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 12 23:40:06.976704 systemd[1]: Reached target slices.target - Slice Units. Aug 12 23:40:06.976714 systemd[1]: Reached target swap.target - Swaps. Aug 12 23:40:06.976726 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 12 23:40:06.976736 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 12 23:40:06.976746 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 12 23:40:06.976756 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 12 23:40:06.976766 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 12 23:40:06.976776 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 12 23:40:06.976786 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 12 23:40:06.976795 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 12 23:40:06.976805 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 12 23:40:06.976822 systemd[1]: Mounting media.mount - External Media Directory... Aug 12 23:40:06.976834 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 12 23:40:06.976844 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 12 23:40:06.976854 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 12 23:40:06.976864 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 12 23:40:06.976873 systemd[1]: Reached target machines.target - Containers. Aug 12 23:40:06.976883 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 12 23:40:06.976893 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:40:06.976904 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 12 23:40:06.976915 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 12 23:40:06.976925 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:40:06.976938 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:40:06.976948 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:40:06.976957 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 12 23:40:06.976967 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:40:06.976977 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 12 23:40:06.976988 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 12 23:40:06.976998 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 12 23:40:06.977007 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 12 23:40:06.977016 systemd[1]: Stopped systemd-fsck-usr.service. Aug 12 23:40:06.977027 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:40:06.977037 kernel: fuse: init (API version 7.41) Aug 12 23:40:06.977048 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 12 23:40:06.977060 kernel: loop: module loaded Aug 12 23:40:06.977069 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 12 23:40:06.977079 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 12 23:40:06.977089 kernel: ACPI: bus type drm_connector registered Aug 12 23:40:06.977098 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 12 23:40:06.977109 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 12 23:40:06.977119 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 12 23:40:06.977128 systemd[1]: verity-setup.service: Deactivated successfully. Aug 12 23:40:06.977138 systemd[1]: Stopped verity-setup.service. Aug 12 23:40:06.977149 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 12 23:40:06.977159 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 12 23:40:06.977168 systemd[1]: Mounted media.mount - External Media Directory. Aug 12 23:40:06.977178 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 12 23:40:06.977189 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 12 23:40:06.977202 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 12 23:40:06.977234 systemd-journald[1145]: Collecting audit messages is disabled. Aug 12 23:40:06.977257 systemd-journald[1145]: Journal started Aug 12 23:40:06.977280 systemd-journald[1145]: Runtime Journal (/run/log/journal/130afea9567543b1a60bddbcc53bdc3d) is 6M, max 48.5M, 42.4M free. Aug 12 23:40:06.779584 systemd[1]: Queued start job for default target multi-user.target. Aug 12 23:40:06.800419 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 12 23:40:06.800796 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 12 23:40:06.978793 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 12 23:40:06.980929 systemd[1]: Started systemd-journald.service - Journal Service. Aug 12 23:40:06.981856 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 12 23:40:06.983054 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 12 23:40:06.983225 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 12 23:40:06.984398 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:40:06.984543 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:40:06.985652 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:40:06.985822 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:40:06.986876 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:40:06.987046 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:40:06.988190 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 12 23:40:06.988387 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 12 23:40:06.989426 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:40:06.989578 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:40:06.990735 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 12 23:40:06.991859 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 12 23:40:06.993075 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 12 23:40:06.994584 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 12 23:40:07.006971 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 12 23:40:07.009252 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 12 23:40:07.011079 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 12 23:40:07.012025 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 12 23:40:07.012061 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 12 23:40:07.013682 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 12 23:40:07.019489 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 12 23:40:07.020396 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:40:07.021512 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 12 23:40:07.023424 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 12 23:40:07.024272 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:40:07.025236 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 12 23:40:07.026149 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:40:07.029450 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 12 23:40:07.034255 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 12 23:40:07.037116 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 12 23:40:07.041340 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 12 23:40:07.042641 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 12 23:40:07.045096 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 12 23:40:07.047578 systemd-journald[1145]: Time spent on flushing to /var/log/journal/130afea9567543b1a60bddbcc53bdc3d is 17.493ms for 857 entries. Aug 12 23:40:07.047578 systemd-journald[1145]: System Journal (/var/log/journal/130afea9567543b1a60bddbcc53bdc3d) is 8M, max 195.6M, 187.6M free. Aug 12 23:40:07.071653 systemd-journald[1145]: Received client request to flush runtime journal. Aug 12 23:40:07.071689 kernel: loop0: detected capacity change from 0 to 138376 Aug 12 23:40:07.048584 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 12 23:40:07.053072 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 12 23:40:07.061476 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 12 23:40:07.071510 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 12 23:40:07.075615 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 12 23:40:07.087230 systemd-tmpfiles[1197]: ACLs are not supported, ignoring. Aug 12 23:40:07.087242 systemd-tmpfiles[1197]: ACLs are not supported, ignoring. Aug 12 23:40:07.091619 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 12 23:40:07.094692 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 12 23:40:07.100476 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 12 23:40:07.109935 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 12 23:40:07.126333 kernel: loop1: detected capacity change from 0 to 107312 Aug 12 23:40:07.137869 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 12 23:40:07.141912 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 12 23:40:07.157373 kernel: loop2: detected capacity change from 0 to 138376 Aug 12 23:40:07.165917 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Aug 12 23:40:07.165936 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Aug 12 23:40:07.171540 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 12 23:40:07.172609 kernel: loop3: detected capacity change from 0 to 107312 Aug 12 23:40:07.177081 (sd-merge)[1221]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Aug 12 23:40:07.177449 (sd-merge)[1221]: Merged extensions into '/usr'. Aug 12 23:40:07.181370 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 12 23:40:07.184273 systemd[1]: Starting ensure-sysext.service... Aug 12 23:40:07.187505 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 12 23:40:07.206909 systemd[1]: Reload requested from client PID 1225 ('systemctl') (unit ensure-sysext.service)... Aug 12 23:40:07.206927 systemd[1]: Reloading... Aug 12 23:40:07.214872 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 12 23:40:07.215006 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 12 23:40:07.215250 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 12 23:40:07.215516 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 12 23:40:07.216245 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 12 23:40:07.216533 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Aug 12 23:40:07.216583 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Aug 12 23:40:07.220220 systemd-tmpfiles[1226]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:40:07.220234 systemd-tmpfiles[1226]: Skipping /boot Aug 12 23:40:07.230014 systemd-tmpfiles[1226]: Detected autofs mount point /boot during canonicalization of boot. Aug 12 23:40:07.230032 systemd-tmpfiles[1226]: Skipping /boot Aug 12 23:40:07.275326 zram_generator::config[1254]: No configuration found. Aug 12 23:40:07.341513 ldconfig[1191]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 12 23:40:07.361246 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Aug 12 23:40:07.424496 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 12 23:40:07.424870 systemd[1]: Reloading finished in 217 ms. Aug 12 23:40:07.447110 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 12 23:40:07.460375 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 12 23:40:07.468858 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:40:07.471138 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 12 23:40:07.488566 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 12 23:40:07.491425 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 12 23:40:07.493531 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 12 23:40:07.498445 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:40:07.499636 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:40:07.501775 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:40:07.504085 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 12 23:40:07.505175 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:40:07.505286 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:40:07.508971 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:40:07.509118 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:40:07.509204 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:40:07.514593 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 12 23:40:07.518191 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:40:07.518391 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:40:07.519966 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:40:07.520114 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:40:07.528401 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 12 23:40:07.538960 systemd[1]: Finished ensure-sysext.service. Aug 12 23:40:07.540169 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 12 23:40:07.544929 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 12 23:40:07.545146 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 12 23:40:07.548977 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 12 23:40:07.551688 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 12 23:40:07.555357 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 12 23:40:07.557596 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 12 23:40:07.558800 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 12 23:40:07.558942 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 12 23:40:07.566951 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 12 23:40:07.567857 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 12 23:40:07.569158 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 12 23:40:07.569358 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 12 23:40:07.570610 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 12 23:40:07.570759 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 12 23:40:07.571939 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 12 23:40:07.572087 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 12 23:40:07.574708 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 12 23:40:07.578504 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 12 23:40:07.578560 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 12 23:40:07.585240 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 12 23:40:07.607363 augenrules[1337]: No rules Aug 12 23:40:07.608544 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:40:07.608742 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:40:07.628375 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 12 23:40:07.632139 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 12 23:40:07.634704 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 12 23:40:07.647444 systemd-resolved[1294]: Positive Trust Anchors: Aug 12 23:40:07.647465 systemd-resolved[1294]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 12 23:40:07.647496 systemd-resolved[1294]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 12 23:40:07.648532 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 12 23:40:07.649675 systemd[1]: Reached target time-set.target - System Time Set. Aug 12 23:40:07.658568 systemd-resolved[1294]: Defaulting to hostname 'linux'. Aug 12 23:40:07.661283 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 12 23:40:07.665747 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 12 23:40:07.666740 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 12 23:40:07.674146 systemd-udevd[1344]: Using default interface naming scheme 'v255'. Aug 12 23:40:07.688616 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 12 23:40:07.689989 systemd[1]: Reached target sysinit.target - System Initialization. Aug 12 23:40:07.691278 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 12 23:40:07.692292 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 12 23:40:07.694151 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 12 23:40:07.695129 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 12 23:40:07.696127 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 12 23:40:07.697173 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 12 23:40:07.697206 systemd[1]: Reached target paths.target - Path Units. Aug 12 23:40:07.697947 systemd[1]: Reached target timers.target - Timer Units. Aug 12 23:40:07.699686 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 12 23:40:07.701783 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 12 23:40:07.704688 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 12 23:40:07.705823 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 12 23:40:07.707989 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 12 23:40:07.721398 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 12 23:40:07.723093 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 12 23:40:07.725659 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 12 23:40:07.727876 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 12 23:40:07.733723 systemd[1]: Reached target sockets.target - Socket Units. Aug 12 23:40:07.736916 systemd[1]: Reached target basic.target - Basic System. Aug 12 23:40:07.738229 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:40:07.738254 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 12 23:40:07.741470 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 12 23:40:07.743870 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 12 23:40:07.746678 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 12 23:40:07.755936 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 12 23:40:07.758535 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 12 23:40:07.760529 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 12 23:40:07.762533 jq[1381]: false Aug 12 23:40:07.762997 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 12 23:40:07.766918 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 12 23:40:07.770588 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 12 23:40:07.772522 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 12 23:40:07.772979 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 12 23:40:07.773984 systemd[1]: Starting update-engine.service - Update Engine... Aug 12 23:40:07.777018 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 12 23:40:07.778836 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 12 23:40:07.780722 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 12 23:40:07.782485 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 12 23:40:07.782792 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 12 23:40:07.782969 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 12 23:40:07.788715 systemd[1]: motdgen.service: Deactivated successfully. Aug 12 23:40:07.790519 extend-filesystems[1382]: Found /dev/vda6 Aug 12 23:40:07.791729 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 12 23:40:07.797742 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 12 23:40:07.799904 jq[1391]: true Aug 12 23:40:07.817775 jq[1406]: true Aug 12 23:40:07.818648 extend-filesystems[1382]: Found /dev/vda9 Aug 12 23:40:07.830379 extend-filesystems[1382]: Checking size of /dev/vda9 Aug 12 23:40:07.847917 dbus-daemon[1378]: [system] SELinux support is enabled Aug 12 23:40:07.849948 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 12 23:40:07.854101 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 12 23:40:07.854132 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 12 23:40:07.856273 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 12 23:40:07.856295 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 12 23:40:07.875962 systemd-logind[1386]: New seat seat0. Aug 12 23:40:07.877943 extend-filesystems[1382]: Old size kept for /dev/vda9 Aug 12 23:40:07.877915 systemd[1]: Started systemd-logind.service - User Login Management. Aug 12 23:40:07.879746 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 12 23:40:07.879964 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 12 23:40:07.919201 update_engine[1388]: I20250812 23:40:07.918970 1388 main.cc:92] Flatcar Update Engine starting Aug 12 23:40:07.923550 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 12 23:40:07.931754 systemd-networkd[1377]: lo: Link UP Aug 12 23:40:07.931772 systemd-networkd[1377]: lo: Gained carrier Aug 12 23:40:07.932730 systemd-networkd[1377]: Enumeration completed Aug 12 23:40:07.933208 systemd-networkd[1377]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:40:07.933212 systemd-networkd[1377]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 12 23:40:07.933225 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 12 23:40:07.934353 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 12 23:40:07.934544 systemd-networkd[1377]: eth0: Link UP Aug 12 23:40:07.934770 systemd-networkd[1377]: eth0: Gained carrier Aug 12 23:40:07.934853 systemd-networkd[1377]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 12 23:40:07.935720 systemd[1]: Reached target network.target - Network. Aug 12 23:40:07.938580 systemd[1]: Starting containerd.service - containerd container runtime... Aug 12 23:40:07.940789 update_engine[1388]: I20250812 23:40:07.939591 1388 update_check_scheduler.cc:74] Next update check in 10m37s Aug 12 23:40:07.943344 bash[1435]: Updated "/home/core/.ssh/authorized_keys" Aug 12 23:40:07.943734 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 12 23:40:07.948981 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 12 23:40:07.952224 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 12 23:40:07.955566 systemd-networkd[1377]: eth0: DHCPv4 address 10.0.0.40/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 12 23:40:07.956266 systemd-timesyncd[1323]: Network configuration changed, trying to establish connection. Aug 12 23:40:07.956919 systemd-timesyncd[1323]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 12 23:40:07.956972 systemd-timesyncd[1323]: Initial clock synchronization to Tue 2025-08-12 23:40:07.659543 UTC. Aug 12 23:40:07.959009 systemd[1]: Started update-engine.service - Update Engine. Aug 12 23:40:07.961406 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 12 23:40:07.965855 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 12 23:40:07.971904 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 12 23:40:07.980554 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 12 23:40:07.981028 (ntainerd)[1446]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 12 23:40:08.105050 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 12 23:40:08.117654 systemd-logind[1386]: Watching system buttons on /dev/input/event0 (Power Button) Aug 12 23:40:08.189317 locksmithd[1445]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 12 23:40:08.209781 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 12 23:40:08.281062 containerd[1446]: time="2025-08-12T23:40:08Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 12 23:40:08.283322 containerd[1446]: time="2025-08-12T23:40:08.282551688Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Aug 12 23:40:08.290630 containerd[1446]: time="2025-08-12T23:40:08.290579963Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.399µs" Aug 12 23:40:08.290755 containerd[1446]: time="2025-08-12T23:40:08.290738062Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 12 23:40:08.290807 containerd[1446]: time="2025-08-12T23:40:08.290796063Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 12 23:40:08.290995 containerd[1446]: time="2025-08-12T23:40:08.290976230Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 12 23:40:08.291055 containerd[1446]: time="2025-08-12T23:40:08.291041895Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 12 23:40:08.291118 containerd[1446]: time="2025-08-12T23:40:08.291106829Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:40:08.291231 containerd[1446]: time="2025-08-12T23:40:08.291214051Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 12 23:40:08.291293 containerd[1446]: time="2025-08-12T23:40:08.291281989Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:40:08.291772 containerd[1446]: time="2025-08-12T23:40:08.291740532Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 12 23:40:08.291850 containerd[1446]: time="2025-08-12T23:40:08.291835199Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:40:08.291973 containerd[1446]: time="2025-08-12T23:40:08.291954514Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 12 23:40:08.292027 containerd[1446]: time="2025-08-12T23:40:08.292015558Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 12 23:40:08.292168 containerd[1446]: time="2025-08-12T23:40:08.292145965Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 12 23:40:08.292485 containerd[1446]: time="2025-08-12T23:40:08.292459812Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:40:08.292623 containerd[1446]: time="2025-08-12T23:40:08.292591644Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 12 23:40:08.292767 containerd[1446]: time="2025-08-12T23:40:08.292715889Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 12 23:40:08.293401 containerd[1446]: time="2025-08-12T23:40:08.293375627Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 12 23:40:08.293671 containerd[1446]: time="2025-08-12T23:40:08.293645761Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 12 23:40:08.293753 containerd[1446]: time="2025-08-12T23:40:08.293738156Z" level=info msg="metadata content store policy set" policy=shared Aug 12 23:40:08.298292 containerd[1446]: time="2025-08-12T23:40:08.298245171Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 12 23:40:08.298371 containerd[1446]: time="2025-08-12T23:40:08.298334330Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 12 23:40:08.298371 containerd[1446]: time="2025-08-12T23:40:08.298352432Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 12 23:40:08.298371 containerd[1446]: time="2025-08-12T23:40:08.298364794Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 12 23:40:08.298434 containerd[1446]: time="2025-08-12T23:40:08.298379006Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 12 23:40:08.298434 containerd[1446]: time="2025-08-12T23:40:08.298391138Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 12 23:40:08.298434 containerd[1446]: time="2025-08-12T23:40:08.298403424Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 12 23:40:08.298434 containerd[1446]: time="2025-08-12T23:40:08.298416172Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 12 23:40:08.298434 containerd[1446]: time="2025-08-12T23:40:08.298427918Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 12 23:40:08.298512 containerd[1446]: time="2025-08-12T23:40:08.298439973Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 12 23:40:08.298512 containerd[1446]: time="2025-08-12T23:40:08.298449794Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 12 23:40:08.298512 containerd[1446]: time="2025-08-12T23:40:08.298461772Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 12 23:40:08.298663 containerd[1446]: time="2025-08-12T23:40:08.298627919Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 12 23:40:08.298696 containerd[1446]: time="2025-08-12T23:40:08.298669668Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 12 23:40:08.298696 containerd[1446]: time="2025-08-12T23:40:08.298686653Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 12 23:40:08.298727 containerd[1446]: time="2025-08-12T23:40:08.298697167Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 12 23:40:08.298727 containerd[1446]: time="2025-08-12T23:40:08.298707989Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 12 23:40:08.298727 containerd[1446]: time="2025-08-12T23:40:08.298722008Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 12 23:40:08.298775 containerd[1446]: time="2025-08-12T23:40:08.298733447Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 12 23:40:08.298775 containerd[1446]: time="2025-08-12T23:40:08.298743576Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 12 23:40:08.298775 containerd[1446]: time="2025-08-12T23:40:08.298754976Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 12 23:40:08.298775 containerd[1446]: time="2025-08-12T23:40:08.298765297Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 12 23:40:08.298838 containerd[1446]: time="2025-08-12T23:40:08.298775234Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 12 23:40:08.298983 containerd[1446]: time="2025-08-12T23:40:08.298967109Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 12 23:40:08.299007 containerd[1446]: time="2025-08-12T23:40:08.298990178Z" level=info msg="Start snapshots syncer" Aug 12 23:40:08.299040 containerd[1446]: time="2025-08-12T23:40:08.299019757Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 12 23:40:08.299392 containerd[1446]: time="2025-08-12T23:40:08.299316851Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 12 23:40:08.299392 containerd[1446]: time="2025-08-12T23:40:08.299382478Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 12 23:40:08.299522 containerd[1446]: time="2025-08-12T23:40:08.299463318Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 12 23:40:08.299625 containerd[1446]: time="2025-08-12T23:40:08.299602660Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 12 23:40:08.299653 containerd[1446]: time="2025-08-12T23:40:08.299635012Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 12 23:40:08.299653 containerd[1446]: time="2025-08-12T23:40:08.299646412Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 12 23:40:08.299684 containerd[1446]: time="2025-08-12T23:40:08.299657234Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 12 23:40:08.299684 containerd[1446]: time="2025-08-12T23:40:08.299669135Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 12 23:40:08.299684 containerd[1446]: time="2025-08-12T23:40:08.299678879Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 12 23:40:08.299735 containerd[1446]: time="2025-08-12T23:40:08.299689547Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 12 23:40:08.299735 containerd[1446]: time="2025-08-12T23:40:08.299720743Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 12 23:40:08.299735 containerd[1446]: time="2025-08-12T23:40:08.299730949Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 12 23:40:08.299845 containerd[1446]: time="2025-08-12T23:40:08.299742310Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 12 23:40:08.299845 containerd[1446]: time="2025-08-12T23:40:08.299779399Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:40:08.299845 containerd[1446]: time="2025-08-12T23:40:08.299812367Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 12 23:40:08.299845 containerd[1446]: time="2025-08-12T23:40:08.299821995Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:40:08.299912 containerd[1446]: time="2025-08-12T23:40:08.299845642Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 12 23:40:08.299912 containerd[1446]: time="2025-08-12T23:40:08.299855887Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 12 23:40:08.299912 containerd[1446]: time="2025-08-12T23:40:08.299865246Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 12 23:40:08.299912 containerd[1446]: time="2025-08-12T23:40:08.299875490Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 12 23:40:08.299978 containerd[1446]: time="2025-08-12T23:40:08.299949128Z" level=info msg="runtime interface created" Aug 12 23:40:08.299978 containerd[1446]: time="2025-08-12T23:40:08.299954212Z" level=info msg="created NRI interface" Aug 12 23:40:08.299978 containerd[1446]: time="2025-08-12T23:40:08.299962724Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 12 23:40:08.299978 containerd[1446]: time="2025-08-12T23:40:08.299973700Z" level=info msg="Connect containerd service" Aug 12 23:40:08.300136 containerd[1446]: time="2025-08-12T23:40:08.300002123Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 12 23:40:08.300844 containerd[1446]: time="2025-08-12T23:40:08.300818689Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 12 23:40:08.413961 containerd[1446]: time="2025-08-12T23:40:08.413890230Z" level=info msg="Start subscribing containerd event" Aug 12 23:40:08.414057 containerd[1446]: time="2025-08-12T23:40:08.413973227Z" level=info msg="Start recovering state" Aug 12 23:40:08.414076 containerd[1446]: time="2025-08-12T23:40:08.414069203Z" level=info msg="Start event monitor" Aug 12 23:40:08.414094 containerd[1446]: time="2025-08-12T23:40:08.414082528Z" level=info msg="Start cni network conf syncer for default" Aug 12 23:40:08.414112 containerd[1446]: time="2025-08-12T23:40:08.414098550Z" level=info msg="Start streaming server" Aug 12 23:40:08.414128 containerd[1446]: time="2025-08-12T23:40:08.414110335Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 12 23:40:08.414128 containerd[1446]: time="2025-08-12T23:40:08.414117268Z" level=info msg="runtime interface starting up..." Aug 12 23:40:08.414128 containerd[1446]: time="2025-08-12T23:40:08.414122583Z" level=info msg="starting plugins..." Aug 12 23:40:08.414198 containerd[1446]: time="2025-08-12T23:40:08.414134445Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 12 23:40:08.414515 containerd[1446]: time="2025-08-12T23:40:08.414486459Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 12 23:40:08.414553 containerd[1446]: time="2025-08-12T23:40:08.414539800Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 12 23:40:08.414631 containerd[1446]: time="2025-08-12T23:40:08.414598110Z" level=info msg="containerd successfully booted in 0.133891s" Aug 12 23:40:08.414768 systemd[1]: Started containerd.service - containerd container runtime. Aug 12 23:40:08.696526 sshd_keygen[1403]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 12 23:40:08.715198 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 12 23:40:08.718161 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 12 23:40:08.741254 systemd[1]: issuegen.service: Deactivated successfully. Aug 12 23:40:08.741491 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 12 23:40:08.744336 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 12 23:40:08.765939 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 12 23:40:08.768860 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 12 23:40:08.770842 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 12 23:40:08.771773 systemd[1]: Reached target getty.target - Login Prompts. Aug 12 23:40:09.068420 systemd-networkd[1377]: eth0: Gained IPv6LL Aug 12 23:40:09.071256 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 12 23:40:09.072633 systemd[1]: Reached target network-online.target - Network is Online. Aug 12 23:40:09.075827 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 12 23:40:09.077511 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 12 23:40:09.111030 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 12 23:40:09.111242 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 12 23:40:09.113594 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Aug 12 23:40:09.114514 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 12 23:40:09.116375 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 12 23:40:09.125669 (-wrapper)[1528]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Aug 12 23:40:09.260819 systemd[1]: Starting docker.service - Docker Application Container Engine... Aug 12 23:40:09.284583 (dockerd)[1542]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Aug 12 23:40:09.542670 dockerd[1542]: time="2025-08-12T23:40:09.542619859Z" level=info msg="Starting up" Aug 12 23:40:09.545426 dockerd[1542]: time="2025-08-12T23:40:09.545400101Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Aug 12 23:40:09.581506 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport1713461793-merged.mount: Deactivated successfully. Aug 12 23:40:09.604087 dockerd[1542]: time="2025-08-12T23:40:09.603962550Z" level=info msg="Loading containers: start." Aug 12 23:40:09.612325 kernel: Initializing XFRM netlink socket Aug 12 23:40:09.837879 systemd-networkd[1377]: docker0: Link UP Aug 12 23:40:09.842341 dockerd[1542]: time="2025-08-12T23:40:09.842279767Z" level=info msg="Loading containers: done." Aug 12 23:40:09.857448 dockerd[1542]: time="2025-08-12T23:40:09.857399623Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Aug 12 23:40:09.857579 dockerd[1542]: time="2025-08-12T23:40:09.857480389Z" level=info msg="Docker daemon" commit=bbd0a17ccc67e48d4a69393287b7fcc4f0578683 containerd-snapshotter=false storage-driver=overlay2 version=28.0.1 Aug 12 23:40:09.857603 dockerd[1542]: time="2025-08-12T23:40:09.857577640Z" level=info msg="Initializing buildkit" Aug 12 23:40:09.880634 dockerd[1542]: time="2025-08-12T23:40:09.880581996Z" level=info msg="Completed buildkit initialization" Aug 12 23:40:09.889242 dockerd[1542]: time="2025-08-12T23:40:09.889178217Z" level=info msg="Daemon has completed initialization" Aug 12 23:40:09.889360 dockerd[1542]: time="2025-08-12T23:40:09.889248224Z" level=info msg="API listen on /run/docker.sock" Aug 12 23:40:09.890471 systemd[1]: Started docker.service - Docker Application Container Engine. Aug 12 23:40:09.891307 etcd-wrapper[1534]: Error response from daemon: No such container: etcd-member Aug 12 23:40:09.904643 etcd-wrapper[1736]: Error response from daemon: No such container: etcd-member Aug 12 23:40:09.946702 etcd-wrapper[1756]: Unable to find image 'quay.io/coreos/etcd:v3.5.16-arm64' locally Aug 12 23:40:10.578875 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck3050813612-merged.mount: Deactivated successfully. Aug 12 23:40:10.734211 etcd-wrapper[1756]: v3.5.16-arm64: Pulling from coreos/etcd Aug 12 23:40:10.734211 etcd-wrapper[1756]: d10f96ed9607: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: 2ae710cd8bfe: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: d462aa345367: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: 0f8b424aa0b9: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: d557676654e5: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: c8022d07192e: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: d858cbc252ad: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: 1069fc2daed1: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: b40161cd83fc: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: 5318d93a3a65: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: 307c1adadb60: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: f9b3c65df792: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: 5709b4a82c35: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: d5372e382b07: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: 9c3b5253dddc: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: 7a57323f7551: Pulling fs layer Aug 12 23:40:10.734211 etcd-wrapper[1756]: b40161cd83fc: Waiting Aug 12 23:40:10.734211 etcd-wrapper[1756]: d5372e382b07: Waiting Aug 12 23:40:10.734211 etcd-wrapper[1756]: 5318d93a3a65: Waiting Aug 12 23:40:10.734211 etcd-wrapper[1756]: 307c1adadb60: Waiting Aug 12 23:40:10.734211 etcd-wrapper[1756]: f9b3c65df792: Waiting Aug 12 23:40:10.734211 etcd-wrapper[1756]: 5709b4a82c35: Waiting Aug 12 23:40:10.734211 etcd-wrapper[1756]: 9c3b5253dddc: Waiting Aug 12 23:40:10.734211 etcd-wrapper[1756]: 7a57323f7551: Waiting Aug 12 23:40:10.734211 etcd-wrapper[1756]: d557676654e5: Waiting Aug 12 23:40:10.734211 etcd-wrapper[1756]: c8022d07192e: Waiting Aug 12 23:40:10.734211 etcd-wrapper[1756]: d858cbc252ad: Waiting Aug 12 23:40:10.734211 etcd-wrapper[1756]: 1069fc2daed1: Waiting Aug 12 23:40:10.734211 etcd-wrapper[1756]: 0f8b424aa0b9: Waiting Aug 12 23:40:10.960462 etcd-wrapper[1756]: d462aa345367: Verifying Checksum Aug 12 23:40:10.960462 etcd-wrapper[1756]: d462aa345367: Download complete Aug 12 23:40:11.033873 etcd-wrapper[1756]: 2ae710cd8bfe: Download complete Aug 12 23:40:11.122130 etcd-wrapper[1756]: d10f96ed9607: Download complete Aug 12 23:40:11.152987 etcd-wrapper[1756]: d10f96ed9607: Pull complete Aug 12 23:40:11.161192 etcd-wrapper[1756]: 0f8b424aa0b9: Verifying Checksum Aug 12 23:40:11.161192 etcd-wrapper[1756]: 0f8b424aa0b9: Download complete Aug 12 23:40:11.167375 systemd[1]: var-lib-docker-overlay2-4d7fc594cf16fe0fb32a2ae45b425892729cadd888af3c4ccaf7eea33ec23826-merged.mount: Deactivated successfully. Aug 12 23:40:11.185851 etcd-wrapper[1756]: 2ae710cd8bfe: Pull complete Aug 12 23:40:11.288992 etcd-wrapper[1756]: d557676654e5: Verifying Checksum Aug 12 23:40:11.288992 etcd-wrapper[1756]: d557676654e5: Download complete Aug 12 23:40:11.290499 etcd-wrapper[1756]: c8022d07192e: Verifying Checksum Aug 12 23:40:11.290499 etcd-wrapper[1756]: c8022d07192e: Download complete Aug 12 23:40:11.293649 etcd-wrapper[1756]: d858cbc252ad: Verifying Checksum Aug 12 23:40:11.293649 etcd-wrapper[1756]: d858cbc252ad: Download complete Aug 12 23:40:11.413287 etcd-wrapper[1756]: 1069fc2daed1: Verifying Checksum Aug 12 23:40:11.414017 etcd-wrapper[1756]: b40161cd83fc: Verifying Checksum Aug 12 23:40:11.414094 etcd-wrapper[1756]: b40161cd83fc: Download complete Aug 12 23:40:11.414222 etcd-wrapper[1756]: 1069fc2daed1: Download complete Aug 12 23:40:11.433014 etcd-wrapper[1756]: 5318d93a3a65: Verifying Checksum Aug 12 23:40:11.433014 etcd-wrapper[1756]: 5318d93a3a65: Download complete Aug 12 23:40:11.482865 systemd[1]: var-lib-docker-overlay2-e37fd1c41dd807a87e46b133657aa4e30b8c8ea27d9f6e13c08ac0e862960fe4-merged.mount: Deactivated successfully. Aug 12 23:40:11.519535 etcd-wrapper[1756]: d462aa345367: Pull complete Aug 12 23:40:11.534796 etcd-wrapper[1756]: 0f8b424aa0b9: Pull complete Aug 12 23:40:11.553425 etcd-wrapper[1756]: 307c1adadb60: Verifying Checksum Aug 12 23:40:11.553425 etcd-wrapper[1756]: 307c1adadb60: Download complete Aug 12 23:40:11.556580 etcd-wrapper[1756]: d557676654e5: Pull complete Aug 12 23:40:11.576703 etcd-wrapper[1756]: c8022d07192e: Pull complete Aug 12 23:40:11.587135 systemd[1]: var-lib-docker-overlay2-5bc3e1ff60376e6e0c145afdfc5e18ec6d6886fe3b411afe88870dcf0eaedfff-merged.mount: Deactivated successfully. Aug 12 23:40:11.595390 etcd-wrapper[1756]: d858cbc252ad: Pull complete Aug 12 23:40:11.605567 systemd[1]: var-lib-docker-overlay2-4ca86a72a230dbc66b9db279c2d6f23018a3ac2dfe6e3f6eed3c66bd5173678d-merged.mount: Deactivated successfully. Aug 12 23:40:11.612534 etcd-wrapper[1756]: 1069fc2daed1: Pull complete Aug 12 23:40:11.630279 etcd-wrapper[1756]: b40161cd83fc: Pull complete Aug 12 23:40:11.646102 etcd-wrapper[1756]: 5318d93a3a65: Pull complete Aug 12 23:40:11.666087 etcd-wrapper[1756]: 307c1adadb60: Pull complete Aug 12 23:40:12.102369 etcd-wrapper[1756]: 5709b4a82c35: Verifying Checksum Aug 12 23:40:12.102369 etcd-wrapper[1756]: 5709b4a82c35: Download complete Aug 12 23:40:12.124444 etcd-wrapper[1756]: f9b3c65df792: Verifying Checksum Aug 12 23:40:12.124587 etcd-wrapper[1756]: f9b3c65df792: Download complete Aug 12 23:40:12.137790 etcd-wrapper[1756]: d5372e382b07: Verifying Checksum Aug 12 23:40:12.137908 etcd-wrapper[1756]: d5372e382b07: Download complete Aug 12 23:40:12.313163 etcd-wrapper[1756]: f9b3c65df792: Pull complete Aug 12 23:40:12.409691 etcd-wrapper[1756]: 9c3b5253dddc: Download complete Aug 12 23:40:12.411118 etcd-wrapper[1756]: 5709b4a82c35: Pull complete Aug 12 23:40:12.450900 etcd-wrapper[1756]: 7a57323f7551: Download complete Aug 12 23:40:12.492213 etcd-wrapper[1756]: d5372e382b07: Pull complete Aug 12 23:40:12.506086 etcd-wrapper[1756]: 9c3b5253dddc: Pull complete Aug 12 23:40:12.520069 etcd-wrapper[1756]: 7a57323f7551: Pull complete Aug 12 23:40:12.528627 etcd-wrapper[1756]: Digest: sha256:bdb64177a9250b4d594af525f4225c2d0657a251a6e38102a2ead39f67370db2 Aug 12 23:40:12.530482 etcd-wrapper[1756]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.16-arm64 Aug 12 23:40:12.572696 containerd[1446]: time="2025-08-12T23:40:12.572654335Z" level=info msg="connecting to shim 218eae2dffcc63fa389198ecf81c7312844f7e7bc9420aa6dd5d7a4a049e0535" address="unix:///run/containerd/s/29bcfd0085e448333e3cb09dbeb3f9304e9c1230626cc01ffd30b7e8cfd45312" namespace=moby protocol=ttrpc version=3 Aug 12 23:40:12.599534 systemd[1]: Started docker-218eae2dffcc63fa389198ecf81c7312844f7e7bc9420aa6dd5d7a4a049e0535.scope - libcontainer container 218eae2dffcc63fa389198ecf81c7312844f7e7bc9420aa6dd5d7a4a049e0535. Aug 12 23:40:12.611770 systemd-resolved[1294]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Aug 12 23:40:12.664471 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:12.664009Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Aug 12 23:40:12.664471 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:12.664145Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"130afea9567543b1a60bddbcc53bdc3d"} Aug 12 23:40:12.664471 etcd-wrapper[1756]: {"level":"warn","ts":"2025-08-12T23:40:12.664170Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Aug 12 23:40:12.664471 etcd-wrapper[1756]: {"level":"warn","ts":"2025-08-12T23:40:12.664182Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.16-arm64"} Aug 12 23:40:12.664471 etcd-wrapper[1756]: {"level":"warn","ts":"2025-08-12T23:40:12.664187Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Aug 12 23:40:12.664471 etcd-wrapper[1756]: {"level":"warn","ts":"2025-08-12T23:40:12.664191Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Aug 12 23:40:12.664471 etcd-wrapper[1756]: {"level":"warn","ts":"2025-08-12T23:40:12.664273Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Aug 12 23:40:12.664471 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:12.664310Z","caller":"etcdmain/etcd.go:73","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.0.0.40:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.0.0.40:2380","--advertise-client-urls=http://10.0.0.40:2379","--discovery=http://10.0.0.1:40833/v2/keys/discovery/6672614018310003922"]} Aug 12 23:40:12.664964 etcd-wrapper[1756]: {"level":"warn","ts":"2025-08-12T23:40:12.664805Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Aug 12 23:40:12.664964 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:12.664833Z","caller":"embed/etcd.go:128","msg":"configuring peer listeners","listen-peer-urls":["http://10.0.0.40:2380"]} Aug 12 23:40:12.665263 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:12.665128Z","caller":"embed/etcd.go:136","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Aug 12 23:40:12.665533 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:12.665367Z","caller":"embed/etcd.go:311","msg":"starting an etcd server","etcd-version":"3.5.16","git-sha":"f20bbad","go-version":"go1.22.7","go-os":"linux","go-arch":"arm64","max-cpu-set":4,"max-cpu-available":4,"member-initialized":false,"name":"130afea9567543b1a60bddbcc53bdc3d","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"max-wals":5,"max-snapshots":5,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.0.0.40:2380"],"listen-peer-urls":["http://10.0.0.40:2380"],"advertise-client-urls":["http://10.0.0.40:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"130afea9567543b1a60bddbcc53bdc3d=http://10.0.0.40:2380","initial-cluster-state":"new","initial-cluster-token":"http://10.0.0.1:40833/v2/keys/discovery/6672614018310003922","quota-backend-bytes":2147483648,"max-request-bytes":1572864,"max-concurrent-streams":4294967295,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","compact-check-time-enabled":false,"compact-check-time-interval":"1m0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"http://10.0.0.1:40833/v2/keys/discovery/6672614018310003922","discovery-proxy":"","downgrade-check-interval":"5s"} Aug 12 23:40:12.667688 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:12.667486Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"1.69079ms"} Aug 12 23:40:12.674025 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:12.673847Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"http://10.0.0.1:40833","self":"6fbb3e29f7488b2e"} Aug 12 23:40:12.674025 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:12.673880Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"http://10.0.0.1:40833","found-peers":1,"needed-peers":2} Aug 12 23:40:13.189864 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.189558Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"http://10.0.0.1:40833","peer":"9074ebde63a9f614"} Aug 12 23:40:13.189864 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.189603Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"http://10.0.0.1:40833","found-peers":2,"needed-peers":1} Aug 12 23:40:13.323626 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.322989Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"http://10.0.0.1:40833","peer":"2fd78c9260c6b11e"} Aug 12 23:40:13.323626 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.323033Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"http://10.0.0.1:40833","found-peers":3} Aug 12 23:40:13.327337 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.327103Z","caller":"etcdserver/raft.go:505","msg":"starting local member","local-member-id":"6fbb3e29f7488b2e","cluster-id":"ad9100069f804653"} Aug 12 23:40:13.327506 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.327345Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6fbb3e29f7488b2e switched to configuration voters=()"} Aug 12 23:40:13.327506 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.327374Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6fbb3e29f7488b2e became follower at term 0"} Aug 12 23:40:13.327506 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.327383Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 6fbb3e29f7488b2e [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Aug 12 23:40:13.327506 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.327404Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6fbb3e29f7488b2e became follower at term 1"} Aug 12 23:40:13.327674 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.327440Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6fbb3e29f7488b2e switched to configuration voters=(3447378600092152094)"} Aug 12 23:40:13.327674 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.327458Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6fbb3e29f7488b2e switched to configuration voters=(3447378600092152094 8051097108818201390)"} Aug 12 23:40:13.327674 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.327470Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6fbb3e29f7488b2e switched to configuration voters=(3447378600092152094 8051097108818201390 10409203979147408916)"} Aug 12 23:40:13.328452 etcd-wrapper[1756]: {"level":"warn","ts":"2025-08-12T23:40:13.328254Z","caller":"auth/store.go:1241","msg":"simple token is not cryptographically signed"} Aug 12 23:40:13.329154 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.328968Z","caller":"mvcc/kvstore.go:423","msg":"kvstore restored","current-rev":1} Aug 12 23:40:13.329770 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.329577Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Aug 12 23:40:13.330873 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.330711Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"2fd78c9260c6b11e"} Aug 12 23:40:13.331290 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.330903Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"2fd78c9260c6b11e"} Aug 12 23:40:13.334901 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.331725Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"2fd78c9260c6b11e"} Aug 12 23:40:13.334901 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.332449Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"2fd78c9260c6b11e"} Aug 12 23:40:13.336216 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.335977Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"2fd78c9260c6b11e"} Aug 12 23:40:13.336313 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.336065Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"2fd78c9260c6b11e"} Aug 12 23:40:13.336462 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.336093Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"2fd78c9260c6b11e"} Aug 12 23:40:13.336619 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.336169Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"2fd78c9260c6b11e","remote-peer-urls":["http://10.0.0.41:2380"]} Aug 12 23:40:13.336619 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.336448Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"9074ebde63a9f614"} Aug 12 23:40:13.336764 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.336572Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"9074ebde63a9f614"} Aug 12 23:40:13.337020 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.336888Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"9074ebde63a9f614"} Aug 12 23:40:13.337350 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.337186Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"9074ebde63a9f614"} Aug 12 23:40:13.337928 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.337747Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"9074ebde63a9f614"} Aug 12 23:40:13.338471 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.338282Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"9074ebde63a9f614","remote-peer-urls":["http://10.0.0.39:2380"]} Aug 12 23:40:13.338471 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.338376Z","caller":"etcdserver/server.go:873","msg":"starting etcd server","local-member-id":"6fbb3e29f7488b2e","local-server-version":"3.5.16","cluster-version":"to_be_decided"} Aug 12 23:40:13.338662 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.338521Z","caller":"etcdserver/server.go:773","msg":"starting initial election tick advance","election-ticks":10} Aug 12 23:40:13.338662 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.338103Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"9074ebde63a9f614"} Aug 12 23:40:13.338889 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.338129Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"9074ebde63a9f614"} Aug 12 23:40:13.339073 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.338949Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap.db","max":5,"interval":"30s"} Aug 12 23:40:13.339397 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.339111Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap","max":5,"interval":"30s"} Aug 12 23:40:13.339508 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.339254Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/wal","suffix":"wal","max":5,"interval":"30s"} Aug 12 23:40:13.339508 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.338874Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Aug 12 23:40:13.340252 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.340054Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6fbb3e29f7488b2e switched to configuration voters=(3447378600092152094 8051097108818201390 10409203979147408916)"} Aug 12 23:40:13.340362 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.340236Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"ad9100069f804653","local-member-id":"6fbb3e29f7488b2e","added-peer-id":"2fd78c9260c6b11e","added-peer-peer-urls":["http://10.0.0.41:2380"]} Aug 12 23:40:13.340525 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.340373Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6fbb3e29f7488b2e switched to configuration voters=(3447378600092152094 8051097108818201390 10409203979147408916)"} Aug 12 23:40:13.340609 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.340493Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"ad9100069f804653","local-member-id":"6fbb3e29f7488b2e","added-peer-id":"6fbb3e29f7488b2e","added-peer-peer-urls":["http://10.0.0.40:2380"]} Aug 12 23:40:13.340718 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.340556Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6fbb3e29f7488b2e switched to configuration voters=(3447378600092152094 8051097108818201390 10409203979147408916)"} Aug 12 23:40:13.340793 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.340631Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"ad9100069f804653","local-member-id":"6fbb3e29f7488b2e","added-peer-id":"9074ebde63a9f614","added-peer-peer-urls":["http://10.0.0.39:2380"]} Aug 12 23:40:13.341195 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.340843Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"9074ebde63a9f614"} Aug 12 23:40:13.341195 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.340874Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"9074ebde63a9f614"} Aug 12 23:40:13.341430 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.340900Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"9074ebde63a9f614"} Aug 12 23:40:13.342320 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.341758Z","caller":"embed/etcd.go:600","msg":"serving peer traffic","address":"10.0.0.40:2380"} Aug 12 23:40:13.342320 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.341785Z","caller":"embed/etcd.go:572","msg":"cmux::serve","address":"10.0.0.40:2380"} Aug 12 23:40:13.342320 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.341883Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"2fd78c9260c6b11e"} Aug 12 23:40:13.342320 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.341921Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"2fd78c9260c6b11e"} Aug 12 23:40:13.342320 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.341890Z","caller":"embed/etcd.go:280","msg":"now serving peer/client/metrics","local-member-id":"6fbb3e29f7488b2e","initial-advertise-peer-urls":["http://10.0.0.40:2380"],"listen-peer-urls":["http://10.0.0.40:2380"],"advertise-client-urls":["http://10.0.0.40:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Aug 12 23:40:13.342320 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.341987Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"6fbb3e29f7488b2e","to":"9074ebde63a9f614","stream-type":"stream Message"} Aug 12 23:40:13.342320 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.342011Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"9074ebde63a9f614"} Aug 12 23:40:13.342320 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.341990Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"6fbb3e29f7488b2e","to":"2fd78c9260c6b11e","stream-type":"stream Message"} Aug 12 23:40:13.342320 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.342025Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"2fd78c9260c6b11e"} Aug 12 23:40:13.342757 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.342153Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"6fbb3e29f7488b2e","to":"9074ebde63a9f614","stream-type":"stream MsgApp v2"} Aug 12 23:40:13.342757 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.342176Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"9074ebde63a9f614"} Aug 12 23:40:13.342757 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.342360Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"6fbb3e29f7488b2e","to":"2fd78c9260c6b11e","stream-type":"stream MsgApp v2"} Aug 12 23:40:13.342757 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.342451Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"2fd78c9260c6b11e"} Aug 12 23:40:13.343102 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.342978Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"6fbb3e29f7488b2e","remote-peer-id":"2fd78c9260c6b11e"} Aug 12 23:40:13.389513 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:13.389270Z","caller":"etcdserver/server.go:796","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"6fbb3e29f7488b2e","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Aug 12 23:40:14.124644 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:14.124287Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6fbb3e29f7488b2e [logterm: 1, index: 3, vote: 0] cast MsgPreVote for 2fd78c9260c6b11e [logterm: 1, index: 3] at term 1"} Aug 12 23:40:14.125447 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:14.125260Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6fbb3e29f7488b2e [term: 1] received a MsgVote message with higher term from 2fd78c9260c6b11e [term: 2]"} Aug 12 23:40:14.125447 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:14.125286Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6fbb3e29f7488b2e became follower at term 2"} Aug 12 23:40:14.125743 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:14.125407Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"6fbb3e29f7488b2e [logterm: 1, index: 3, vote: 0] cast MsgVote for 2fd78c9260c6b11e [logterm: 1, index: 3] at term 2"} Aug 12 23:40:14.126482 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:14.126328Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 6fbb3e29f7488b2e elected leader 2fd78c9260c6b11e at term 2"} Aug 12 23:40:14.129923 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:14.129647Z","caller":"etcdserver/server.go:2140","msg":"published local member to cluster through raft","local-member-id":"6fbb3e29f7488b2e","local-member-attributes":"{Name:130afea9567543b1a60bddbcc53bdc3d ClientURLs:[http://10.0.0.40:2379]}","request-path":"/0/members/6fbb3e29f7488b2e/attributes","cluster-id":"ad9100069f804653","publish-timeout":"7s"} Aug 12 23:40:14.129923 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:14.129689Z","caller":"embed/serve.go:103","msg":"ready to serve client requests"} Aug 12 23:40:14.130030 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:14.129874Z","caller":"etcdmain/main.go:44","msg":"notifying init daemon"} Aug 12 23:40:14.130336 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:14.130153Z","caller":"etcdmain/main.go:50","msg":"successfully notified init daemon"} Aug 12 23:40:14.130437 systemd[1]: Started etcd-member.service - etcd (System Application Container). Aug 12 23:40:14.130834 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 12 23:40:14.131719 systemd[1]: Startup finished in 2.105s (kernel) + 3.783s (initrd) + 7.781s (userspace) = 13.670s. Aug 12 23:40:14.131985 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:14.131698Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Aug 12 23:40:14.132381 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:14.132222Z","caller":"embed/serve.go:187","msg":"serving client traffic insecurely; this is strongly discouraged!","traffic":"grpc+http","address":"[::]:2379"} Aug 12 23:40:14.133638 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:14.133466Z","caller":"membership/cluster.go:584","msg":"set initial cluster version","cluster-id":"ad9100069f804653","local-member-id":"6fbb3e29f7488b2e","cluster-version":"3.5"} Aug 12 23:40:14.133817 etcd-wrapper[1756]: {"level":"info","ts":"2025-08-12T23:40:14.133592Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Aug 12 23:40:15.429190 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 12 23:40:15.430264 systemd[1]: Started sshd@0-10.0.0.40:22-10.0.0.1:52682.service - OpenSSH per-connection server daemon (10.0.0.1:52682). Aug 12 23:40:15.516988 sshd[1908]: Accepted publickey for core from 10.0.0.1 port 52682 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:40:15.519524 sshd-session[1908]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:40:15.526310 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 12 23:40:15.527362 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 12 23:40:15.536409 systemd-logind[1386]: New session 1 of user core. Aug 12 23:40:15.551514 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 12 23:40:15.554009 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 12 23:40:15.568365 (systemd)[1912]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 12 23:40:15.570661 systemd-logind[1386]: New session c1 of user core. Aug 12 23:40:15.680081 systemd[1912]: Queued start job for default target default.target. Aug 12 23:40:15.691190 systemd[1912]: Created slice app.slice - User Application Slice. Aug 12 23:40:15.691219 systemd[1912]: Reached target paths.target - Paths. Aug 12 23:40:15.691255 systemd[1912]: Reached target timers.target - Timers. Aug 12 23:40:15.692447 systemd[1912]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 12 23:40:15.700875 systemd[1912]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 12 23:40:15.700929 systemd[1912]: Reached target sockets.target - Sockets. Aug 12 23:40:15.700962 systemd[1912]: Reached target basic.target - Basic System. Aug 12 23:40:15.700989 systemd[1912]: Reached target default.target - Main User Target. Aug 12 23:40:15.701012 systemd[1912]: Startup finished in 123ms. Aug 12 23:40:15.701216 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 12 23:40:15.702419 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 12 23:40:15.767505 systemd[1]: Started sshd@1-10.0.0.40:22-10.0.0.1:52684.service - OpenSSH per-connection server daemon (10.0.0.1:52684). Aug 12 23:40:15.848573 sshd[1923]: Accepted publickey for core from 10.0.0.1 port 52684 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:40:15.849417 sshd-session[1923]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:40:15.854029 systemd-logind[1386]: New session 2 of user core. Aug 12 23:40:15.860497 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 12 23:40:15.910758 sshd[1925]: Connection closed by 10.0.0.1 port 52684 Aug 12 23:40:15.911528 sshd-session[1923]: pam_unix(sshd:session): session closed for user core Aug 12 23:40:15.925369 systemd[1]: sshd@1-10.0.0.40:22-10.0.0.1:52684.service: Deactivated successfully. Aug 12 23:40:15.927656 systemd[1]: session-2.scope: Deactivated successfully. Aug 12 23:40:15.928433 systemd-logind[1386]: Session 2 logged out. Waiting for processes to exit. Aug 12 23:40:15.930590 systemd[1]: Started sshd@2-10.0.0.40:22-10.0.0.1:52688.service - OpenSSH per-connection server daemon (10.0.0.1:52688). Aug 12 23:40:15.931757 systemd-logind[1386]: Removed session 2. Aug 12 23:40:15.993905 sshd[1931]: Accepted publickey for core from 10.0.0.1 port 52688 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:40:15.995219 sshd-session[1931]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:40:15.998931 systemd-logind[1386]: New session 3 of user core. Aug 12 23:40:16.007458 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 12 23:40:16.053881 sshd[1933]: Connection closed by 10.0.0.1 port 52688 Aug 12 23:40:16.054272 sshd-session[1931]: pam_unix(sshd:session): session closed for user core Aug 12 23:40:16.064133 systemd[1]: sshd@2-10.0.0.40:22-10.0.0.1:52688.service: Deactivated successfully. Aug 12 23:40:16.066571 systemd[1]: session-3.scope: Deactivated successfully. Aug 12 23:40:16.067315 systemd-logind[1386]: Session 3 logged out. Waiting for processes to exit. Aug 12 23:40:16.069518 systemd[1]: Started sshd@3-10.0.0.40:22-10.0.0.1:52704.service - OpenSSH per-connection server daemon (10.0.0.1:52704). Aug 12 23:40:16.070568 systemd-logind[1386]: Removed session 3. Aug 12 23:40:16.121931 sshd[1939]: Accepted publickey for core from 10.0.0.1 port 52704 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:40:16.123158 sshd-session[1939]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:40:16.127361 systemd-logind[1386]: New session 4 of user core. Aug 12 23:40:16.139471 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 12 23:40:16.189792 sshd[1941]: Connection closed by 10.0.0.1 port 52704 Aug 12 23:40:16.190081 sshd-session[1939]: pam_unix(sshd:session): session closed for user core Aug 12 23:40:16.201283 systemd[1]: sshd@3-10.0.0.40:22-10.0.0.1:52704.service: Deactivated successfully. Aug 12 23:40:16.204840 systemd[1]: session-4.scope: Deactivated successfully. Aug 12 23:40:16.205710 systemd-logind[1386]: Session 4 logged out. Waiting for processes to exit. Aug 12 23:40:16.207961 systemd[1]: Started sshd@4-10.0.0.40:22-10.0.0.1:52718.service - OpenSSH per-connection server daemon (10.0.0.1:52718). Aug 12 23:40:16.208853 systemd-logind[1386]: Removed session 4. Aug 12 23:40:16.253476 sshd[1947]: Accepted publickey for core from 10.0.0.1 port 52718 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:40:16.254627 sshd-session[1947]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:40:16.259296 systemd-logind[1386]: New session 5 of user core. Aug 12 23:40:16.264451 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 12 23:40:16.331756 sudo[1950]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 12 23:40:16.332375 sudo[1950]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:40:16.361853 sudo[1950]: pam_unix(sudo:session): session closed for user root Aug 12 23:40:16.365053 sshd[1949]: Connection closed by 10.0.0.1 port 52718 Aug 12 23:40:16.365465 sshd-session[1947]: pam_unix(sshd:session): session closed for user core Aug 12 23:40:16.379173 systemd[1]: sshd@4-10.0.0.40:22-10.0.0.1:52718.service: Deactivated successfully. Aug 12 23:40:16.380504 systemd[1]: session-5.scope: Deactivated successfully. Aug 12 23:40:16.382039 systemd-logind[1386]: Session 5 logged out. Waiting for processes to exit. Aug 12 23:40:16.383974 systemd-logind[1386]: Removed session 5. Aug 12 23:40:16.385701 systemd[1]: Started sshd@5-10.0.0.40:22-10.0.0.1:52728.service - OpenSSH per-connection server daemon (10.0.0.1:52728). Aug 12 23:40:16.452643 sshd[1956]: Accepted publickey for core from 10.0.0.1 port 52728 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:40:16.453827 sshd-session[1956]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:40:16.457751 systemd-logind[1386]: New session 6 of user core. Aug 12 23:40:16.471454 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 12 23:40:16.521122 sudo[1960]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 12 23:40:16.521719 sudo[1960]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:40:16.525845 sudo[1960]: pam_unix(sudo:session): session closed for user root Aug 12 23:40:16.530054 sudo[1959]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 12 23:40:16.530419 sudo[1959]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 12 23:40:16.538710 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 12 23:40:16.589238 augenrules[1982]: No rules Aug 12 23:40:16.590389 systemd[1]: audit-rules.service: Deactivated successfully. Aug 12 23:40:16.591370 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 12 23:40:16.592649 sudo[1959]: pam_unix(sudo:session): session closed for user root Aug 12 23:40:16.593862 sshd[1958]: Connection closed by 10.0.0.1 port 52728 Aug 12 23:40:16.594423 sshd-session[1956]: pam_unix(sshd:session): session closed for user core Aug 12 23:40:16.597613 systemd[1]: sshd@5-10.0.0.40:22-10.0.0.1:52728.service: Deactivated successfully. Aug 12 23:40:16.599671 systemd[1]: session-6.scope: Deactivated successfully. Aug 12 23:40:16.600315 systemd-logind[1386]: Session 6 logged out. Waiting for processes to exit. Aug 12 23:40:16.601334 systemd-logind[1386]: Removed session 6. Aug 12 23:40:16.658746 systemd[1]: Started sshd@6-10.0.0.40:22-10.0.0.1:52742.service - OpenSSH per-connection server daemon (10.0.0.1:52742). Aug 12 23:40:16.702201 sshd[1991]: Accepted publickey for core from 10.0.0.1 port 52742 ssh2: RSA SHA256:Bk7uJ3DDK+Y7ogf3dGZLP447i4jtLnzkQos038lnf/E Aug 12 23:40:16.703583 sshd-session[1991]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 12 23:40:16.707372 systemd-logind[1386]: New session 7 of user core. Aug 12 23:40:16.715456 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 12 23:40:16.820109 sshd[1993]: Connection closed by 10.0.0.1 port 52742 Aug 12 23:40:16.820781 sshd-session[1991]: pam_unix(sshd:session): session closed for user core Aug 12 23:40:16.824109 systemd[1]: sshd@6-10.0.0.40:22-10.0.0.1:52742.service: Deactivated successfully. Aug 12 23:40:16.825628 systemd[1]: session-7.scope: Deactivated successfully. Aug 12 23:40:16.826219 systemd-logind[1386]: Session 7 logged out. Waiting for processes to exit. Aug 12 23:40:16.827190 systemd-logind[1386]: Removed session 7.