Dec 16 12:14:48.492144 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 16 12:14:48.492166 kernel: Linux version 6.12.61-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Tue Dec 16 00:05:24 -00 2025 Dec 16 12:14:48.492176 kernel: KASLR enabled Dec 16 12:14:48.492182 kernel: efi: EFI v2.7 by EDK II Dec 16 12:14:48.492187 kernel: efi: SMBIOS 3.0=0x43bed0000 MEMATTR=0x43a714018 ACPI 2.0=0x438430018 RNG=0x43843e818 MEMRESERVE=0x438351218 Dec 16 12:14:48.492193 kernel: random: crng init done Dec 16 12:14:48.492200 kernel: secureboot: Secure boot disabled Dec 16 12:14:48.492206 kernel: ACPI: Early table checksum verification disabled Dec 16 12:14:48.492212 kernel: ACPI: RSDP 0x0000000438430018 000024 (v02 BOCHS ) Dec 16 12:14:48.492220 kernel: ACPI: XSDT 0x000000043843FE98 000074 (v01 BOCHS BXPC 00000001 01000013) Dec 16 12:14:48.492226 kernel: ACPI: FACP 0x000000043843FA98 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:14:48.492232 kernel: ACPI: DSDT 0x0000000438437518 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:14:48.492238 kernel: ACPI: APIC 0x000000043843FC18 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:14:48.492256 kernel: ACPI: PPTT 0x000000043843D898 000114 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:14:48.492266 kernel: ACPI: GTDT 0x000000043843E898 000068 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:14:48.492286 kernel: ACPI: MCFG 0x000000043843FF98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:14:48.492293 kernel: ACPI: SPCR 0x000000043843E498 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:14:48.492300 kernel: ACPI: DBG2 0x000000043843E798 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:14:48.492306 kernel: ACPI: SRAT 0x000000043843E518 0000A0 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:14:48.492313 kernel: ACPI: IORT 0x000000043843E618 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:14:48.492319 kernel: ACPI: BGRT 0x000000043843E718 000038 (v01 INTEL EDK2 00000002 01000013) Dec 16 12:14:48.492326 kernel: ACPI: SPCR: console: pl011,mmio32,0x9000000,9600 Dec 16 12:14:48.492332 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 16 12:14:48.492341 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000-0x43fffffff] Dec 16 12:14:48.492348 kernel: NODE_DATA(0) allocated [mem 0x43dff1a00-0x43dff8fff] Dec 16 12:14:48.492354 kernel: Zone ranges: Dec 16 12:14:48.492361 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Dec 16 12:14:48.492367 kernel: DMA32 empty Dec 16 12:14:48.492373 kernel: Normal [mem 0x0000000100000000-0x000000043fffffff] Dec 16 12:14:48.492379 kernel: Device empty Dec 16 12:14:48.492386 kernel: Movable zone start for each node Dec 16 12:14:48.492392 kernel: Early memory node ranges Dec 16 12:14:48.492399 kernel: node 0: [mem 0x0000000040000000-0x000000043843ffff] Dec 16 12:14:48.492405 kernel: node 0: [mem 0x0000000438440000-0x000000043872ffff] Dec 16 12:14:48.492412 kernel: node 0: [mem 0x0000000438730000-0x000000043bbfffff] Dec 16 12:14:48.492419 kernel: node 0: [mem 0x000000043bc00000-0x000000043bfdffff] Dec 16 12:14:48.492426 kernel: node 0: [mem 0x000000043bfe0000-0x000000043fffffff] Dec 16 12:14:48.492433 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x000000043fffffff] Dec 16 12:14:48.492439 kernel: cma: Reserved 16 MiB at 0x00000000ff000000 on node -1 Dec 16 12:14:48.492446 kernel: psci: probing for conduit method from ACPI. Dec 16 12:14:48.492455 kernel: psci: PSCIv1.3 detected in firmware. Dec 16 12:14:48.492463 kernel: psci: Using standard PSCI v0.2 function IDs Dec 16 12:14:48.492470 kernel: psci: Trusted OS migration not required Dec 16 12:14:48.492477 kernel: psci: SMC Calling Convention v1.1 Dec 16 12:14:48.492484 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 16 12:14:48.492491 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Dec 16 12:14:48.492498 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Dec 16 12:14:48.492505 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x2 -> Node 0 Dec 16 12:14:48.492512 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x3 -> Node 0 Dec 16 12:14:48.492520 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 16 12:14:48.492527 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 16 12:14:48.492533 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 16 12:14:48.492540 kernel: Detected PIPT I-cache on CPU0 Dec 16 12:14:48.492564 kernel: CPU features: detected: GIC system register CPU interface Dec 16 12:14:48.492571 kernel: CPU features: detected: Spectre-v4 Dec 16 12:14:48.492578 kernel: CPU features: detected: Spectre-BHB Dec 16 12:14:48.492585 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 16 12:14:48.492592 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 16 12:14:48.492599 kernel: CPU features: detected: ARM erratum 1418040 Dec 16 12:14:48.492606 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 16 12:14:48.492614 kernel: alternatives: applying boot alternatives Dec 16 12:14:48.492622 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=openstack verity.usrhash=756b815c2fd7ac2947efceb2a88878d1ea9723ec85037c2b4d1a09bd798bb749 Dec 16 12:14:48.492629 kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Dec 16 12:14:48.492636 kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Dec 16 12:14:48.492643 kernel: Fallback order for Node 0: 0 Dec 16 12:14:48.492650 kernel: Built 1 zonelists, mobility grouping on. Total pages: 4194304 Dec 16 12:14:48.492656 kernel: Policy zone: Normal Dec 16 12:14:48.492663 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 16 12:14:48.492670 kernel: software IO TLB: area num 4. Dec 16 12:14:48.492677 kernel: software IO TLB: mapped [mem 0x00000000fb000000-0x00000000ff000000] (64MB) Dec 16 12:14:48.492685 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 16 12:14:48.492692 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 16 12:14:48.492700 kernel: rcu: RCU event tracing is enabled. Dec 16 12:14:48.492707 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 16 12:14:48.492714 kernel: Trampoline variant of Tasks RCU enabled. Dec 16 12:14:48.492721 kernel: Tracing variant of Tasks RCU enabled. Dec 16 12:14:48.492728 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 16 12:14:48.492734 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 16 12:14:48.492741 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 16 12:14:48.492749 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 16 12:14:48.492756 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 16 12:14:48.492764 kernel: GICv3: 256 SPIs implemented Dec 16 12:14:48.492770 kernel: GICv3: 0 Extended SPIs implemented Dec 16 12:14:48.492777 kernel: Root IRQ handler: gic_handle_irq Dec 16 12:14:48.492784 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 16 12:14:48.492791 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 16 12:14:48.492797 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 16 12:14:48.492804 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 16 12:14:48.492811 kernel: ITS@0x0000000008080000: allocated 8192 Devices @100110000 (indirect, esz 8, psz 64K, shr 1) Dec 16 12:14:48.492818 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @100120000 (flat, esz 8, psz 64K, shr 1) Dec 16 12:14:48.492825 kernel: GICv3: using LPI property table @0x0000000100130000 Dec 16 12:14:48.492831 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000100140000 Dec 16 12:14:48.492838 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 16 12:14:48.492846 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 16 12:14:48.492853 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 16 12:14:48.492860 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 16 12:14:48.492867 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 16 12:14:48.492873 kernel: arm-pv: using stolen time PV Dec 16 12:14:48.492881 kernel: Console: colour dummy device 80x25 Dec 16 12:14:48.492888 kernel: ACPI: Core revision 20240827 Dec 16 12:14:48.492895 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 16 12:14:48.492904 kernel: pid_max: default: 32768 minimum: 301 Dec 16 12:14:48.492911 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 16 12:14:48.492918 kernel: landlock: Up and running. Dec 16 12:14:48.492925 kernel: SELinux: Initializing. Dec 16 12:14:48.492932 kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 16 12:14:48.492939 kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 16 12:14:48.492946 kernel: rcu: Hierarchical SRCU implementation. Dec 16 12:14:48.492953 kernel: rcu: Max phase no-delay instances is 400. Dec 16 12:14:48.492962 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 16 12:14:48.492969 kernel: Remapping and enabling EFI services. Dec 16 12:14:48.492976 kernel: smp: Bringing up secondary CPUs ... Dec 16 12:14:48.492983 kernel: Detected PIPT I-cache on CPU1 Dec 16 12:14:48.492990 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 16 12:14:48.492997 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000100150000 Dec 16 12:14:48.493004 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 16 12:14:48.493013 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 16 12:14:48.493020 kernel: Detected PIPT I-cache on CPU2 Dec 16 12:14:48.493032 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 16 12:14:48.493040 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000100160000 Dec 16 12:14:48.493048 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 16 12:14:48.493055 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 16 12:14:48.493062 kernel: Detected PIPT I-cache on CPU3 Dec 16 12:14:48.493070 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 16 12:14:48.493078 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000100170000 Dec 16 12:14:48.493086 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 16 12:14:48.493093 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 16 12:14:48.493101 kernel: smp: Brought up 1 node, 4 CPUs Dec 16 12:14:48.493108 kernel: SMP: Total of 4 processors activated. Dec 16 12:14:48.493115 kernel: CPU: All CPU(s) started at EL1 Dec 16 12:14:48.493124 kernel: CPU features: detected: 32-bit EL0 Support Dec 16 12:14:48.493131 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 16 12:14:48.493138 kernel: CPU features: detected: Common not Private translations Dec 16 12:14:48.493146 kernel: CPU features: detected: CRC32 instructions Dec 16 12:14:48.493153 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 16 12:14:48.493161 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 16 12:14:48.493168 kernel: CPU features: detected: LSE atomic instructions Dec 16 12:14:48.493176 kernel: CPU features: detected: Privileged Access Never Dec 16 12:14:48.493184 kernel: CPU features: detected: RAS Extension Support Dec 16 12:14:48.493191 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 16 12:14:48.493199 kernel: alternatives: applying system-wide alternatives Dec 16 12:14:48.493206 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 16 12:14:48.493214 kernel: Memory: 16324432K/16777216K available (11200K kernel code, 2456K rwdata, 9084K rodata, 12480K init, 1038K bss, 430000K reserved, 16384K cma-reserved) Dec 16 12:14:48.493222 kernel: devtmpfs: initialized Dec 16 12:14:48.493231 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 16 12:14:48.493238 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 16 12:14:48.493254 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 16 12:14:48.493263 kernel: 0 pages in range for non-PLT usage Dec 16 12:14:48.493270 kernel: 515168 pages in range for PLT usage Dec 16 12:14:48.493277 kernel: pinctrl core: initialized pinctrl subsystem Dec 16 12:14:48.493284 kernel: SMBIOS 3.0.0 present. Dec 16 12:14:48.493292 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Dec 16 12:14:48.493301 kernel: DMI: Memory slots populated: 1/1 Dec 16 12:14:48.493309 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 16 12:14:48.493316 kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations Dec 16 12:14:48.493324 kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 16 12:14:48.493331 kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 16 12:14:48.493339 kernel: audit: initializing netlink subsys (disabled) Dec 16 12:14:48.493347 kernel: audit: type=2000 audit(0.036:1): state=initialized audit_enabled=0 res=1 Dec 16 12:14:48.493355 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 16 12:14:48.493363 kernel: cpuidle: using governor menu Dec 16 12:14:48.493370 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 16 12:14:48.493378 kernel: ASID allocator initialised with 32768 entries Dec 16 12:14:48.493385 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 16 12:14:48.493392 kernel: Serial: AMBA PL011 UART driver Dec 16 12:14:48.493400 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 16 12:14:48.493408 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 16 12:14:48.493416 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 16 12:14:48.493423 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 16 12:14:48.493430 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 16 12:14:48.493443 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 16 12:14:48.493451 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 16 12:14:48.493458 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 16 12:14:48.493466 kernel: ACPI: Added _OSI(Module Device) Dec 16 12:14:48.493474 kernel: ACPI: Added _OSI(Processor Device) Dec 16 12:14:48.493481 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 16 12:14:48.493489 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 16 12:14:48.493496 kernel: ACPI: Interpreter enabled Dec 16 12:14:48.493503 kernel: ACPI: Using GIC for interrupt routing Dec 16 12:14:48.493511 kernel: ACPI: MCFG table detected, 1 entries Dec 16 12:14:48.493518 kernel: ACPI: CPU0 has been hot-added Dec 16 12:14:48.493528 kernel: ACPI: CPU1 has been hot-added Dec 16 12:14:48.493535 kernel: ACPI: CPU2 has been hot-added Dec 16 12:14:48.493542 kernel: ACPI: CPU3 has been hot-added Dec 16 12:14:48.493549 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 16 12:14:48.493557 kernel: printk: legacy console [ttyAMA0] enabled Dec 16 12:14:48.493564 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 16 12:14:48.493715 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 16 12:14:48.493805 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 16 12:14:48.493903 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 16 12:14:48.494018 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 16 12:14:48.494102 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 16 12:14:48.494112 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 16 12:14:48.494120 kernel: PCI host bridge to bus 0000:00 Dec 16 12:14:48.494209 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 16 12:14:48.494298 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 16 12:14:48.494372 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 16 12:14:48.494444 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 16 12:14:48.494553 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 16 12:14:48.494648 kernel: pci 0000:00:01.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.494738 kernel: pci 0000:00:01.0: BAR 0 [mem 0x125a0000-0x125a0fff] Dec 16 12:14:48.494819 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Dec 16 12:14:48.494903 kernel: pci 0000:00:01.0: bridge window [mem 0x12400000-0x124fffff] Dec 16 12:14:48.494992 kernel: pci 0000:00:01.0: bridge window [mem 0x8000000000-0x80000fffff 64bit pref] Dec 16 12:14:48.495087 kernel: pci 0000:00:01.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.495172 kernel: pci 0000:00:01.1: BAR 0 [mem 0x1259f000-0x1259ffff] Dec 16 12:14:48.495280 kernel: pci 0000:00:01.1: PCI bridge to [bus 02] Dec 16 12:14:48.495371 kernel: pci 0000:00:01.1: bridge window [mem 0x12300000-0x123fffff] Dec 16 12:14:48.495462 kernel: pci 0000:00:01.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.495543 kernel: pci 0000:00:01.2: BAR 0 [mem 0x1259e000-0x1259efff] Dec 16 12:14:48.495629 kernel: pci 0000:00:01.2: PCI bridge to [bus 03] Dec 16 12:14:48.495711 kernel: pci 0000:00:01.2: bridge window [mem 0x12200000-0x122fffff] Dec 16 12:14:48.495794 kernel: pci 0000:00:01.2: bridge window [mem 0x8000100000-0x80001fffff 64bit pref] Dec 16 12:14:48.495883 kernel: pci 0000:00:01.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.495965 kernel: pci 0000:00:01.3: BAR 0 [mem 0x1259d000-0x1259dfff] Dec 16 12:14:48.496044 kernel: pci 0000:00:01.3: PCI bridge to [bus 04] Dec 16 12:14:48.496125 kernel: pci 0000:00:01.3: bridge window [mem 0x8000200000-0x80002fffff 64bit pref] Dec 16 12:14:48.496211 kernel: pci 0000:00:01.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.496341 kernel: pci 0000:00:01.4: BAR 0 [mem 0x1259c000-0x1259cfff] Dec 16 12:14:48.496426 kernel: pci 0000:00:01.4: PCI bridge to [bus 05] Dec 16 12:14:48.496505 kernel: pci 0000:00:01.4: bridge window [mem 0x12100000-0x121fffff] Dec 16 12:14:48.496583 kernel: pci 0000:00:01.4: bridge window [mem 0x8000300000-0x80003fffff 64bit pref] Dec 16 12:14:48.496675 kernel: pci 0000:00:01.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.496754 kernel: pci 0000:00:01.5: BAR 0 [mem 0x1259b000-0x1259bfff] Dec 16 12:14:48.496833 kernel: pci 0000:00:01.5: PCI bridge to [bus 06] Dec 16 12:14:48.496911 kernel: pci 0000:00:01.5: bridge window [mem 0x12000000-0x120fffff] Dec 16 12:14:48.496991 kernel: pci 0000:00:01.5: bridge window [mem 0x8000400000-0x80004fffff 64bit pref] Dec 16 12:14:48.497077 kernel: pci 0000:00:01.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.497159 kernel: pci 0000:00:01.6: BAR 0 [mem 0x1259a000-0x1259afff] Dec 16 12:14:48.497238 kernel: pci 0000:00:01.6: PCI bridge to [bus 07] Dec 16 12:14:48.497343 kernel: pci 0000:00:01.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.497425 kernel: pci 0000:00:01.7: BAR 0 [mem 0x12599000-0x12599fff] Dec 16 12:14:48.497504 kernel: pci 0000:00:01.7: PCI bridge to [bus 08] Dec 16 12:14:48.497595 kernel: pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.497679 kernel: pci 0000:00:02.0: BAR 0 [mem 0x12598000-0x12598fff] Dec 16 12:14:48.497758 kernel: pci 0000:00:02.0: PCI bridge to [bus 09] Dec 16 12:14:48.497843 kernel: pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.497921 kernel: pci 0000:00:02.1: BAR 0 [mem 0x12597000-0x12597fff] Dec 16 12:14:48.498003 kernel: pci 0000:00:02.1: PCI bridge to [bus 0a] Dec 16 12:14:48.498088 kernel: pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.498168 kernel: pci 0000:00:02.2: BAR 0 [mem 0x12596000-0x12596fff] Dec 16 12:14:48.498256 kernel: pci 0000:00:02.2: PCI bridge to [bus 0b] Dec 16 12:14:48.498350 kernel: pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.498430 kernel: pci 0000:00:02.3: BAR 0 [mem 0x12595000-0x12595fff] Dec 16 12:14:48.498511 kernel: pci 0000:00:02.3: PCI bridge to [bus 0c] Dec 16 12:14:48.498597 kernel: pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.498677 kernel: pci 0000:00:02.4: BAR 0 [mem 0x12594000-0x12594fff] Dec 16 12:14:48.498756 kernel: pci 0000:00:02.4: PCI bridge to [bus 0d] Dec 16 12:14:48.498842 kernel: pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.498924 kernel: pci 0000:00:02.5: BAR 0 [mem 0x12593000-0x12593fff] Dec 16 12:14:48.499002 kernel: pci 0000:00:02.5: PCI bridge to [bus 0e] Dec 16 12:14:48.499088 kernel: pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.499171 kernel: pci 0000:00:02.6: BAR 0 [mem 0x12592000-0x12592fff] Dec 16 12:14:48.499314 kernel: pci 0000:00:02.6: PCI bridge to [bus 0f] Dec 16 12:14:48.499410 kernel: pci 0000:00:02.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.499494 kernel: pci 0000:00:02.7: BAR 0 [mem 0x12591000-0x12591fff] Dec 16 12:14:48.499573 kernel: pci 0000:00:02.7: PCI bridge to [bus 10] Dec 16 12:14:48.499658 kernel: pci 0000:00:03.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.499736 kernel: pci 0000:00:03.0: BAR 0 [mem 0x12590000-0x12590fff] Dec 16 12:14:48.499815 kernel: pci 0000:00:03.0: PCI bridge to [bus 11] Dec 16 12:14:48.499904 kernel: pci 0000:00:03.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.499986 kernel: pci 0000:00:03.1: BAR 0 [mem 0x1258f000-0x1258ffff] Dec 16 12:14:48.500065 kernel: pci 0000:00:03.1: PCI bridge to [bus 12] Dec 16 12:14:48.500144 kernel: pci 0000:00:03.1: bridge window [io 0xf000-0xffff] Dec 16 12:14:48.500222 kernel: pci 0000:00:03.1: bridge window [mem 0x11e00000-0x11ffffff] Dec 16 12:14:48.500352 kernel: pci 0000:00:03.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.500437 kernel: pci 0000:00:03.2: BAR 0 [mem 0x1258e000-0x1258efff] Dec 16 12:14:48.500522 kernel: pci 0000:00:03.2: PCI bridge to [bus 13] Dec 16 12:14:48.500601 kernel: pci 0000:00:03.2: bridge window [io 0xe000-0xefff] Dec 16 12:14:48.500682 kernel: pci 0000:00:03.2: bridge window [mem 0x11c00000-0x11dfffff] Dec 16 12:14:48.500770 kernel: pci 0000:00:03.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.500850 kernel: pci 0000:00:03.3: BAR 0 [mem 0x1258d000-0x1258dfff] Dec 16 12:14:48.500929 kernel: pci 0000:00:03.3: PCI bridge to [bus 14] Dec 16 12:14:48.501009 kernel: pci 0000:00:03.3: bridge window [io 0xd000-0xdfff] Dec 16 12:14:48.501087 kernel: pci 0000:00:03.3: bridge window [mem 0x11a00000-0x11bfffff] Dec 16 12:14:48.501173 kernel: pci 0000:00:03.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.501266 kernel: pci 0000:00:03.4: BAR 0 [mem 0x1258c000-0x1258cfff] Dec 16 12:14:48.501353 kernel: pci 0000:00:03.4: PCI bridge to [bus 15] Dec 16 12:14:48.501434 kernel: pci 0000:00:03.4: bridge window [io 0xc000-0xcfff] Dec 16 12:14:48.501517 kernel: pci 0000:00:03.4: bridge window [mem 0x11800000-0x119fffff] Dec 16 12:14:48.501604 kernel: pci 0000:00:03.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.501683 kernel: pci 0000:00:03.5: BAR 0 [mem 0x1258b000-0x1258bfff] Dec 16 12:14:48.501763 kernel: pci 0000:00:03.5: PCI bridge to [bus 16] Dec 16 12:14:48.501870 kernel: pci 0000:00:03.5: bridge window [io 0xb000-0xbfff] Dec 16 12:14:48.501957 kernel: pci 0000:00:03.5: bridge window [mem 0x11600000-0x117fffff] Dec 16 12:14:48.502047 kernel: pci 0000:00:03.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.502128 kernel: pci 0000:00:03.6: BAR 0 [mem 0x1258a000-0x1258afff] Dec 16 12:14:48.502207 kernel: pci 0000:00:03.6: PCI bridge to [bus 17] Dec 16 12:14:48.502313 kernel: pci 0000:00:03.6: bridge window [io 0xa000-0xafff] Dec 16 12:14:48.502398 kernel: pci 0000:00:03.6: bridge window [mem 0x11400000-0x115fffff] Dec 16 12:14:48.502486 kernel: pci 0000:00:03.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.502568 kernel: pci 0000:00:03.7: BAR 0 [mem 0x12589000-0x12589fff] Dec 16 12:14:48.502647 kernel: pci 0000:00:03.7: PCI bridge to [bus 18] Dec 16 12:14:48.502726 kernel: pci 0000:00:03.7: bridge window [io 0x9000-0x9fff] Dec 16 12:14:48.502806 kernel: pci 0000:00:03.7: bridge window [mem 0x11200000-0x113fffff] Dec 16 12:14:48.502892 kernel: pci 0000:00:04.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.502973 kernel: pci 0000:00:04.0: BAR 0 [mem 0x12588000-0x12588fff] Dec 16 12:14:48.503054 kernel: pci 0000:00:04.0: PCI bridge to [bus 19] Dec 16 12:14:48.503133 kernel: pci 0000:00:04.0: bridge window [io 0x8000-0x8fff] Dec 16 12:14:48.503212 kernel: pci 0000:00:04.0: bridge window [mem 0x11000000-0x111fffff] Dec 16 12:14:48.503311 kernel: pci 0000:00:04.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.503392 kernel: pci 0000:00:04.1: BAR 0 [mem 0x12587000-0x12587fff] Dec 16 12:14:48.503473 kernel: pci 0000:00:04.1: PCI bridge to [bus 1a] Dec 16 12:14:48.503551 kernel: pci 0000:00:04.1: bridge window [io 0x7000-0x7fff] Dec 16 12:14:48.503629 kernel: pci 0000:00:04.1: bridge window [mem 0x10e00000-0x10ffffff] Dec 16 12:14:48.503720 kernel: pci 0000:00:04.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.503802 kernel: pci 0000:00:04.2: BAR 0 [mem 0x12586000-0x12586fff] Dec 16 12:14:48.503880 kernel: pci 0000:00:04.2: PCI bridge to [bus 1b] Dec 16 12:14:48.503960 kernel: pci 0000:00:04.2: bridge window [io 0x6000-0x6fff] Dec 16 12:14:48.504038 kernel: pci 0000:00:04.2: bridge window [mem 0x10c00000-0x10dfffff] Dec 16 12:14:48.504122 kernel: pci 0000:00:04.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.504203 kernel: pci 0000:00:04.3: BAR 0 [mem 0x12585000-0x12585fff] Dec 16 12:14:48.504311 kernel: pci 0000:00:04.3: PCI bridge to [bus 1c] Dec 16 12:14:48.504399 kernel: pci 0000:00:04.3: bridge window [io 0x5000-0x5fff] Dec 16 12:14:48.504481 kernel: pci 0000:00:04.3: bridge window [mem 0x10a00000-0x10bfffff] Dec 16 12:14:48.504574 kernel: pci 0000:00:04.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.504656 kernel: pci 0000:00:04.4: BAR 0 [mem 0x12584000-0x12584fff] Dec 16 12:14:48.504774 kernel: pci 0000:00:04.4: PCI bridge to [bus 1d] Dec 16 12:14:48.504860 kernel: pci 0000:00:04.4: bridge window [io 0x4000-0x4fff] Dec 16 12:14:48.504939 kernel: pci 0000:00:04.4: bridge window [mem 0x10800000-0x109fffff] Dec 16 12:14:48.505028 kernel: pci 0000:00:04.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.505108 kernel: pci 0000:00:04.5: BAR 0 [mem 0x12583000-0x12583fff] Dec 16 12:14:48.505186 kernel: pci 0000:00:04.5: PCI bridge to [bus 1e] Dec 16 12:14:48.505276 kernel: pci 0000:00:04.5: bridge window [io 0x3000-0x3fff] Dec 16 12:14:48.505362 kernel: pci 0000:00:04.5: bridge window [mem 0x10600000-0x107fffff] Dec 16 12:14:48.505448 kernel: pci 0000:00:04.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.505528 kernel: pci 0000:00:04.6: BAR 0 [mem 0x12582000-0x12582fff] Dec 16 12:14:48.505607 kernel: pci 0000:00:04.6: PCI bridge to [bus 1f] Dec 16 12:14:48.505685 kernel: pci 0000:00:04.6: bridge window [io 0x2000-0x2fff] Dec 16 12:14:48.505763 kernel: pci 0000:00:04.6: bridge window [mem 0x10400000-0x105fffff] Dec 16 12:14:48.505852 kernel: pci 0000:00:04.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.505932 kernel: pci 0000:00:04.7: BAR 0 [mem 0x12581000-0x12581fff] Dec 16 12:14:48.506012 kernel: pci 0000:00:04.7: PCI bridge to [bus 20] Dec 16 12:14:48.506091 kernel: pci 0000:00:04.7: bridge window [io 0x1000-0x1fff] Dec 16 12:14:48.506170 kernel: pci 0000:00:04.7: bridge window [mem 0x10200000-0x103fffff] Dec 16 12:14:48.506264 kernel: pci 0000:00:05.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:14:48.506349 kernel: pci 0000:00:05.0: BAR 0 [mem 0x12580000-0x12580fff] Dec 16 12:14:48.506428 kernel: pci 0000:00:05.0: PCI bridge to [bus 21] Dec 16 12:14:48.506507 kernel: pci 0000:00:05.0: bridge window [io 0x0000-0x0fff] Dec 16 12:14:48.506604 kernel: pci 0000:00:05.0: bridge window [mem 0x10000000-0x101fffff] Dec 16 12:14:48.506702 kernel: pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint Dec 16 12:14:48.506789 kernel: pci 0000:01:00.0: BAR 1 [mem 0x12400000-0x12400fff] Dec 16 12:14:48.506871 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 16 12:14:48.506953 kernel: pci 0000:01:00.0: ROM [mem 0xfff80000-0xffffffff pref] Dec 16 12:14:48.507047 kernel: pci 0000:02:00.0: [1b36:000d] type 00 class 0x0c0330 PCIe Endpoint Dec 16 12:14:48.507129 kernel: pci 0000:02:00.0: BAR 0 [mem 0x12300000-0x12303fff 64bit] Dec 16 12:14:48.507218 kernel: pci 0000:03:00.0: [1af4:1042] type 00 class 0x010000 PCIe Endpoint Dec 16 12:14:48.507322 kernel: pci 0000:03:00.0: BAR 1 [mem 0x12200000-0x12200fff] Dec 16 12:14:48.507406 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000100000-0x8000103fff 64bit pref] Dec 16 12:14:48.507494 kernel: pci 0000:04:00.0: [1af4:1045] type 00 class 0x00ff00 PCIe Endpoint Dec 16 12:14:48.507577 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000200000-0x8000203fff 64bit pref] Dec 16 12:14:48.507668 kernel: pci 0000:05:00.0: [1af4:1044] type 00 class 0x00ff00 PCIe Endpoint Dec 16 12:14:48.507760 kernel: pci 0000:05:00.0: BAR 1 [mem 0x12100000-0x12100fff] Dec 16 12:14:48.507845 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000300000-0x8000303fff 64bit pref] Dec 16 12:14:48.507935 kernel: pci 0000:06:00.0: [1af4:1050] type 00 class 0x038000 PCIe Endpoint Dec 16 12:14:48.508016 kernel: pci 0000:06:00.0: BAR 1 [mem 0x12000000-0x12000fff] Dec 16 12:14:48.508098 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref] Dec 16 12:14:48.508180 kernel: pci 0000:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Dec 16 12:14:48.508302 kernel: pci 0000:00:01.0: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 01] add_size 100000 add_align 100000 Dec 16 12:14:48.508393 kernel: pci 0000:00:01.0: bridge window [mem 0x00100000-0x001fffff] to [bus 01] add_size 100000 add_align 100000 Dec 16 12:14:48.508477 kernel: pci 0000:00:01.1: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Dec 16 12:14:48.508557 kernel: pci 0000:00:01.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Dec 16 12:14:48.508641 kernel: pci 0000:00:01.1: bridge window [mem 0x00100000-0x001fffff] to [bus 02] add_size 100000 add_align 100000 Dec 16 12:14:48.508726 kernel: pci 0000:00:01.2: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Dec 16 12:14:48.508807 kernel: pci 0000:00:01.2: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 03] add_size 100000 add_align 100000 Dec 16 12:14:48.508887 kernel: pci 0000:00:01.2: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 Dec 16 12:14:48.508969 kernel: pci 0000:00:01.3: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Dec 16 12:14:48.509052 kernel: pci 0000:00:01.3: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 04] add_size 100000 add_align 100000 Dec 16 12:14:48.509132 kernel: pci 0000:00:01.3: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Dec 16 12:14:48.509213 kernel: pci 0000:00:01.4: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000 Dec 16 12:14:48.509309 kernel: pci 0000:00:01.4: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 05] add_size 100000 add_align 100000 Dec 16 12:14:48.509391 kernel: pci 0000:00:01.4: bridge window [mem 0x00100000-0x001fffff] to [bus 05] add_size 100000 add_align 100000 Dec 16 12:14:48.509473 kernel: pci 0000:00:01.5: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Dec 16 12:14:48.509557 kernel: pci 0000:00:01.5: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 06] add_size 100000 add_align 100000 Dec 16 12:14:48.509641 kernel: pci 0000:00:01.5: bridge window [mem 0x00100000-0x001fffff] to [bus 06] add_size 100000 add_align 100000 Dec 16 12:14:48.509726 kernel: pci 0000:00:01.6: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Dec 16 12:14:48.509806 kernel: pci 0000:00:01.6: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 07] add_size 200000 add_align 100000 Dec 16 12:14:48.509886 kernel: pci 0000:00:01.6: bridge window [mem 0x00100000-0x000fffff] to [bus 07] add_size 200000 add_align 100000 Dec 16 12:14:48.509970 kernel: pci 0000:00:01.7: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Dec 16 12:14:48.510053 kernel: pci 0000:00:01.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000 Dec 16 12:14:48.510136 kernel: pci 0000:00:01.7: bridge window [mem 0x00100000-0x000fffff] to [bus 08] add_size 200000 add_align 100000 Dec 16 12:14:48.510220 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Dec 16 12:14:48.510311 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 09] add_size 200000 add_align 100000 Dec 16 12:14:48.510391 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 09] add_size 200000 add_align 100000 Dec 16 12:14:48.510478 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x0fff] to [bus 0a] add_size 1000 Dec 16 12:14:48.510558 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0a] add_size 200000 add_align 100000 Dec 16 12:14:48.510638 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x000fffff] to [bus 0a] add_size 200000 add_align 100000 Dec 16 12:14:48.510721 kernel: pci 0000:00:02.2: bridge window [io 0x1000-0x0fff] to [bus 0b] add_size 1000 Dec 16 12:14:48.510801 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0b] add_size 200000 add_align 100000 Dec 16 12:14:48.510881 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x000fffff] to [bus 0b] add_size 200000 add_align 100000 Dec 16 12:14:48.510967 kernel: pci 0000:00:02.3: bridge window [io 0x1000-0x0fff] to [bus 0c] add_size 1000 Dec 16 12:14:48.511048 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0c] add_size 200000 add_align 100000 Dec 16 12:14:48.511127 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x000fffff] to [bus 0c] add_size 200000 add_align 100000 Dec 16 12:14:48.511211 kernel: pci 0000:00:02.4: bridge window [io 0x1000-0x0fff] to [bus 0d] add_size 1000 Dec 16 12:14:48.511303 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0d] add_size 200000 add_align 100000 Dec 16 12:14:48.511386 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x000fffff] to [bus 0d] add_size 200000 add_align 100000 Dec 16 12:14:48.511473 kernel: pci 0000:00:02.5: bridge window [io 0x1000-0x0fff] to [bus 0e] add_size 1000 Dec 16 12:14:48.511553 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0e] add_size 200000 add_align 100000 Dec 16 12:14:48.511633 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x000fffff] to [bus 0e] add_size 200000 add_align 100000 Dec 16 12:14:48.511716 kernel: pci 0000:00:02.6: bridge window [io 0x1000-0x0fff] to [bus 0f] add_size 1000 Dec 16 12:14:48.511799 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0f] add_size 200000 add_align 100000 Dec 16 12:14:48.511884 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x000fffff] to [bus 0f] add_size 200000 add_align 100000 Dec 16 12:14:48.511970 kernel: pci 0000:00:02.7: bridge window [io 0x1000-0x0fff] to [bus 10] add_size 1000 Dec 16 12:14:48.512071 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 10] add_size 200000 add_align 100000 Dec 16 12:14:48.512152 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff] to [bus 10] add_size 200000 add_align 100000 Dec 16 12:14:48.512237 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 11] add_size 1000 Dec 16 12:14:48.512345 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 11] add_size 200000 add_align 100000 Dec 16 12:14:48.512430 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 11] add_size 200000 add_align 100000 Dec 16 12:14:48.512514 kernel: pci 0000:00:03.1: bridge window [io 0x1000-0x0fff] to [bus 12] add_size 1000 Dec 16 12:14:48.512595 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 12] add_size 200000 add_align 100000 Dec 16 12:14:48.512674 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff] to [bus 12] add_size 200000 add_align 100000 Dec 16 12:14:48.512756 kernel: pci 0000:00:03.2: bridge window [io 0x1000-0x0fff] to [bus 13] add_size 1000 Dec 16 12:14:48.512838 kernel: pci 0000:00:03.2: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 13] add_size 200000 add_align 100000 Dec 16 12:14:48.512918 kernel: pci 0000:00:03.2: bridge window [mem 0x00100000-0x000fffff] to [bus 13] add_size 200000 add_align 100000 Dec 16 12:14:48.513000 kernel: pci 0000:00:03.3: bridge window [io 0x1000-0x0fff] to [bus 14] add_size 1000 Dec 16 12:14:48.513080 kernel: pci 0000:00:03.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 14] add_size 200000 add_align 100000 Dec 16 12:14:48.513159 kernel: pci 0000:00:03.3: bridge window [mem 0x00100000-0x000fffff] to [bus 14] add_size 200000 add_align 100000 Dec 16 12:14:48.513291 kernel: pci 0000:00:03.4: bridge window [io 0x1000-0x0fff] to [bus 15] add_size 1000 Dec 16 12:14:48.513387 kernel: pci 0000:00:03.4: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 15] add_size 200000 add_align 100000 Dec 16 12:14:48.513470 kernel: pci 0000:00:03.4: bridge window [mem 0x00100000-0x000fffff] to [bus 15] add_size 200000 add_align 100000 Dec 16 12:14:48.513553 kernel: pci 0000:00:03.5: bridge window [io 0x1000-0x0fff] to [bus 16] add_size 1000 Dec 16 12:14:48.513633 kernel: pci 0000:00:03.5: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 16] add_size 200000 add_align 100000 Dec 16 12:14:48.513712 kernel: pci 0000:00:03.5: bridge window [mem 0x00100000-0x000fffff] to [bus 16] add_size 200000 add_align 100000 Dec 16 12:14:48.513796 kernel: pci 0000:00:03.6: bridge window [io 0x1000-0x0fff] to [bus 17] add_size 1000 Dec 16 12:14:48.513895 kernel: pci 0000:00:03.6: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 17] add_size 200000 add_align 100000 Dec 16 12:14:48.513974 kernel: pci 0000:00:03.6: bridge window [mem 0x00100000-0x000fffff] to [bus 17] add_size 200000 add_align 100000 Dec 16 12:14:48.514059 kernel: pci 0000:00:03.7: bridge window [io 0x1000-0x0fff] to [bus 18] add_size 1000 Dec 16 12:14:48.514143 kernel: pci 0000:00:03.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 18] add_size 200000 add_align 100000 Dec 16 12:14:48.514222 kernel: pci 0000:00:03.7: bridge window [mem 0x00100000-0x000fffff] to [bus 18] add_size 200000 add_align 100000 Dec 16 12:14:48.514320 kernel: pci 0000:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 19] add_size 1000 Dec 16 12:14:48.514404 kernel: pci 0000:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 19] add_size 200000 add_align 100000 Dec 16 12:14:48.514488 kernel: pci 0000:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 19] add_size 200000 add_align 100000 Dec 16 12:14:48.514573 kernel: pci 0000:00:04.1: bridge window [io 0x1000-0x0fff] to [bus 1a] add_size 1000 Dec 16 12:14:48.514654 kernel: pci 0000:00:04.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 1a] add_size 200000 add_align 100000 Dec 16 12:14:48.514734 kernel: pci 0000:00:04.1: bridge window [mem 0x00100000-0x000fffff] to [bus 1a] add_size 200000 add_align 100000 Dec 16 12:14:48.514821 kernel: pci 0000:00:04.2: bridge window [io 0x1000-0x0fff] to [bus 1b] add_size 1000 Dec 16 12:14:48.514904 kernel: pci 0000:00:04.2: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 1b] add_size 200000 add_align 100000 Dec 16 12:14:48.514985 kernel: pci 0000:00:04.2: bridge window [mem 0x00100000-0x000fffff] to [bus 1b] add_size 200000 add_align 100000 Dec 16 12:14:48.515069 kernel: pci 0000:00:04.3: bridge window [io 0x1000-0x0fff] to [bus 1c] add_size 1000 Dec 16 12:14:48.515151 kernel: pci 0000:00:04.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 1c] add_size 200000 add_align 100000 Dec 16 12:14:48.515233 kernel: pci 0000:00:04.3: bridge window [mem 0x00100000-0x000fffff] to [bus 1c] add_size 200000 add_align 100000 Dec 16 12:14:48.515331 kernel: pci 0000:00:04.4: bridge window [io 0x1000-0x0fff] to [bus 1d] add_size 1000 Dec 16 12:14:48.515415 kernel: pci 0000:00:04.4: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 1d] add_size 200000 add_align 100000 Dec 16 12:14:48.515495 kernel: pci 0000:00:04.4: bridge window [mem 0x00100000-0x000fffff] to [bus 1d] add_size 200000 add_align 100000 Dec 16 12:14:48.515577 kernel: pci 0000:00:04.5: bridge window [io 0x1000-0x0fff] to [bus 1e] add_size 1000 Dec 16 12:14:48.515662 kernel: pci 0000:00:04.5: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 1e] add_size 200000 add_align 100000 Dec 16 12:14:48.515748 kernel: pci 0000:00:04.5: bridge window [mem 0x00100000-0x000fffff] to [bus 1e] add_size 200000 add_align 100000 Dec 16 12:14:48.515834 kernel: pci 0000:00:04.6: bridge window [io 0x1000-0x0fff] to [bus 1f] add_size 1000 Dec 16 12:14:48.515916 kernel: pci 0000:00:04.6: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 1f] add_size 200000 add_align 100000 Dec 16 12:14:48.516014 kernel: pci 0000:00:04.6: bridge window [mem 0x00100000-0x000fffff] to [bus 1f] add_size 200000 add_align 100000 Dec 16 12:14:48.516099 kernel: pci 0000:00:04.7: bridge window [io 0x1000-0x0fff] to [bus 20] add_size 1000 Dec 16 12:14:48.516180 kernel: pci 0000:00:04.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 20] add_size 200000 add_align 100000 Dec 16 12:14:48.516283 kernel: pci 0000:00:04.7: bridge window [mem 0x00100000-0x000fffff] to [bus 20] add_size 200000 add_align 100000 Dec 16 12:14:48.516376 kernel: pci 0000:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 21] add_size 1000 Dec 16 12:14:48.516479 kernel: pci 0000:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 21] add_size 200000 add_align 100000 Dec 16 12:14:48.516564 kernel: pci 0000:00:05.0: bridge window [mem 0x00100000-0x000fffff] to [bus 21] add_size 200000 add_align 100000 Dec 16 12:14:48.516647 kernel: pci 0000:00:01.0: bridge window [mem 0x10000000-0x101fffff]: assigned Dec 16 12:14:48.516731 kernel: pci 0000:00:01.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref]: assigned Dec 16 12:14:48.516820 kernel: pci 0000:00:01.1: bridge window [mem 0x10200000-0x103fffff]: assigned Dec 16 12:14:48.516903 kernel: pci 0000:00:01.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref]: assigned Dec 16 12:14:48.516988 kernel: pci 0000:00:01.2: bridge window [mem 0x10400000-0x105fffff]: assigned Dec 16 12:14:48.517069 kernel: pci 0000:00:01.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref]: assigned Dec 16 12:14:48.517151 kernel: pci 0000:00:01.3: bridge window [mem 0x10600000-0x107fffff]: assigned Dec 16 12:14:48.517231 kernel: pci 0000:00:01.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref]: assigned Dec 16 12:14:48.517334 kernel: pci 0000:00:01.4: bridge window [mem 0x10800000-0x109fffff]: assigned Dec 16 12:14:48.517435 kernel: pci 0000:00:01.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref]: assigned Dec 16 12:14:48.517515 kernel: pci 0000:00:01.5: bridge window [mem 0x10a00000-0x10bfffff]: assigned Dec 16 12:14:48.517596 kernel: pci 0000:00:01.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref]: assigned Dec 16 12:14:48.517677 kernel: pci 0000:00:01.6: bridge window [mem 0x10c00000-0x10dfffff]: assigned Dec 16 12:14:48.517756 kernel: pci 0000:00:01.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref]: assigned Dec 16 12:14:48.517838 kernel: pci 0000:00:01.7: bridge window [mem 0x10e00000-0x10ffffff]: assigned Dec 16 12:14:48.517919 kernel: pci 0000:00:01.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref]: assigned Dec 16 12:14:48.518000 kernel: pci 0000:00:02.0: bridge window [mem 0x11000000-0x111fffff]: assigned Dec 16 12:14:48.518081 kernel: pci 0000:00:02.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref]: assigned Dec 16 12:14:48.518163 kernel: pci 0000:00:02.1: bridge window [mem 0x11200000-0x113fffff]: assigned Dec 16 12:14:48.518243 kernel: pci 0000:00:02.1: bridge window [mem 0x8001200000-0x80013fffff 64bit pref]: assigned Dec 16 12:14:48.518338 kernel: pci 0000:00:02.2: bridge window [mem 0x11400000-0x115fffff]: assigned Dec 16 12:14:48.518420 kernel: pci 0000:00:02.2: bridge window [mem 0x8001400000-0x80015fffff 64bit pref]: assigned Dec 16 12:14:48.518500 kernel: pci 0000:00:02.3: bridge window [mem 0x11600000-0x117fffff]: assigned Dec 16 12:14:48.518582 kernel: pci 0000:00:02.3: bridge window [mem 0x8001600000-0x80017fffff 64bit pref]: assigned Dec 16 12:14:48.518663 kernel: pci 0000:00:02.4: bridge window [mem 0x11800000-0x119fffff]: assigned Dec 16 12:14:48.518743 kernel: pci 0000:00:02.4: bridge window [mem 0x8001800000-0x80019fffff 64bit pref]: assigned Dec 16 12:14:48.518824 kernel: pci 0000:00:02.5: bridge window [mem 0x11a00000-0x11bfffff]: assigned Dec 16 12:14:48.518905 kernel: pci 0000:00:02.5: bridge window [mem 0x8001a00000-0x8001bfffff 64bit pref]: assigned Dec 16 12:14:48.518985 kernel: pci 0000:00:02.6: bridge window [mem 0x11c00000-0x11dfffff]: assigned Dec 16 12:14:48.519064 kernel: pci 0000:00:02.6: bridge window [mem 0x8001c00000-0x8001dfffff 64bit pref]: assigned Dec 16 12:14:48.519145 kernel: pci 0000:00:02.7: bridge window [mem 0x11e00000-0x11ffffff]: assigned Dec 16 12:14:48.519224 kernel: pci 0000:00:02.7: bridge window [mem 0x8001e00000-0x8001ffffff 64bit pref]: assigned Dec 16 12:14:48.519317 kernel: pci 0000:00:03.0: bridge window [mem 0x12000000-0x121fffff]: assigned Dec 16 12:14:48.519402 kernel: pci 0000:00:03.0: bridge window [mem 0x8002000000-0x80021fffff 64bit pref]: assigned Dec 16 12:14:48.519483 kernel: pci 0000:00:03.1: bridge window [mem 0x12200000-0x123fffff]: assigned Dec 16 12:14:48.519563 kernel: pci 0000:00:03.1: bridge window [mem 0x8002200000-0x80023fffff 64bit pref]: assigned Dec 16 12:14:48.519643 kernel: pci 0000:00:03.2: bridge window [mem 0x12400000-0x125fffff]: assigned Dec 16 12:14:48.519722 kernel: pci 0000:00:03.2: bridge window [mem 0x8002400000-0x80025fffff 64bit pref]: assigned Dec 16 12:14:48.519802 kernel: pci 0000:00:03.3: bridge window [mem 0x12600000-0x127fffff]: assigned Dec 16 12:14:48.519884 kernel: pci 0000:00:03.3: bridge window [mem 0x8002600000-0x80027fffff 64bit pref]: assigned Dec 16 12:14:48.519965 kernel: pci 0000:00:03.4: bridge window [mem 0x12800000-0x129fffff]: assigned Dec 16 12:14:48.520044 kernel: pci 0000:00:03.4: bridge window [mem 0x8002800000-0x80029fffff 64bit pref]: assigned Dec 16 12:14:48.520125 kernel: pci 0000:00:03.5: bridge window [mem 0x12a00000-0x12bfffff]: assigned Dec 16 12:14:48.520204 kernel: pci 0000:00:03.5: bridge window [mem 0x8002a00000-0x8002bfffff 64bit pref]: assigned Dec 16 12:14:48.520310 kernel: pci 0000:00:03.6: bridge window [mem 0x12c00000-0x12dfffff]: assigned Dec 16 12:14:48.520395 kernel: pci 0000:00:03.6: bridge window [mem 0x8002c00000-0x8002dfffff 64bit pref]: assigned Dec 16 12:14:48.520479 kernel: pci 0000:00:03.7: bridge window [mem 0x12e00000-0x12ffffff]: assigned Dec 16 12:14:48.520559 kernel: pci 0000:00:03.7: bridge window [mem 0x8002e00000-0x8002ffffff 64bit pref]: assigned Dec 16 12:14:48.520640 kernel: pci 0000:00:04.0: bridge window [mem 0x13000000-0x131fffff]: assigned Dec 16 12:14:48.520719 kernel: pci 0000:00:04.0: bridge window [mem 0x8003000000-0x80031fffff 64bit pref]: assigned Dec 16 12:14:48.520799 kernel: pci 0000:00:04.1: bridge window [mem 0x13200000-0x133fffff]: assigned Dec 16 12:14:48.520878 kernel: pci 0000:00:04.1: bridge window [mem 0x8003200000-0x80033fffff 64bit pref]: assigned Dec 16 12:14:48.520960 kernel: pci 0000:00:04.2: bridge window [mem 0x13400000-0x135fffff]: assigned Dec 16 12:14:48.521041 kernel: pci 0000:00:04.2: bridge window [mem 0x8003400000-0x80035fffff 64bit pref]: assigned Dec 16 12:14:48.521122 kernel: pci 0000:00:04.3: bridge window [mem 0x13600000-0x137fffff]: assigned Dec 16 12:14:48.521202 kernel: pci 0000:00:04.3: bridge window [mem 0x8003600000-0x80037fffff 64bit pref]: assigned Dec 16 12:14:48.521293 kernel: pci 0000:00:04.4: bridge window [mem 0x13800000-0x139fffff]: assigned Dec 16 12:14:48.521377 kernel: pci 0000:00:04.4: bridge window [mem 0x8003800000-0x80039fffff 64bit pref]: assigned Dec 16 12:14:48.521460 kernel: pci 0000:00:04.5: bridge window [mem 0x13a00000-0x13bfffff]: assigned Dec 16 12:14:48.521539 kernel: pci 0000:00:04.5: bridge window [mem 0x8003a00000-0x8003bfffff 64bit pref]: assigned Dec 16 12:14:48.521620 kernel: pci 0000:00:04.6: bridge window [mem 0x13c00000-0x13dfffff]: assigned Dec 16 12:14:48.521699 kernel: pci 0000:00:04.6: bridge window [mem 0x8003c00000-0x8003dfffff 64bit pref]: assigned Dec 16 12:14:48.521778 kernel: pci 0000:00:04.7: bridge window [mem 0x13e00000-0x13ffffff]: assigned Dec 16 12:14:48.521859 kernel: pci 0000:00:04.7: bridge window [mem 0x8003e00000-0x8003ffffff 64bit pref]: assigned Dec 16 12:14:48.521939 kernel: pci 0000:00:05.0: bridge window [mem 0x14000000-0x141fffff]: assigned Dec 16 12:14:48.522021 kernel: pci 0000:00:05.0: bridge window [mem 0x8004000000-0x80041fffff 64bit pref]: assigned Dec 16 12:14:48.522101 kernel: pci 0000:00:01.0: BAR 0 [mem 0x14200000-0x14200fff]: assigned Dec 16 12:14:48.522179 kernel: pci 0000:00:01.0: bridge window [io 0x1000-0x1fff]: assigned Dec 16 12:14:48.522267 kernel: pci 0000:00:01.1: BAR 0 [mem 0x14201000-0x14201fff]: assigned Dec 16 12:14:48.522348 kernel: pci 0000:00:01.1: bridge window [io 0x2000-0x2fff]: assigned Dec 16 12:14:48.522428 kernel: pci 0000:00:01.2: BAR 0 [mem 0x14202000-0x14202fff]: assigned Dec 16 12:14:48.522509 kernel: pci 0000:00:01.2: bridge window [io 0x3000-0x3fff]: assigned Dec 16 12:14:48.522589 kernel: pci 0000:00:01.3: BAR 0 [mem 0x14203000-0x14203fff]: assigned Dec 16 12:14:48.522667 kernel: pci 0000:00:01.3: bridge window [io 0x4000-0x4fff]: assigned Dec 16 12:14:48.522747 kernel: pci 0000:00:01.4: BAR 0 [mem 0x14204000-0x14204fff]: assigned Dec 16 12:14:48.522825 kernel: pci 0000:00:01.4: bridge window [io 0x5000-0x5fff]: assigned Dec 16 12:14:48.522907 kernel: pci 0000:00:01.5: BAR 0 [mem 0x14205000-0x14205fff]: assigned Dec 16 12:14:48.522988 kernel: pci 0000:00:01.5: bridge window [io 0x6000-0x6fff]: assigned Dec 16 12:14:48.523067 kernel: pci 0000:00:01.6: BAR 0 [mem 0x14206000-0x14206fff]: assigned Dec 16 12:14:48.523147 kernel: pci 0000:00:01.6: bridge window [io 0x7000-0x7fff]: assigned Dec 16 12:14:48.523227 kernel: pci 0000:00:01.7: BAR 0 [mem 0x14207000-0x14207fff]: assigned Dec 16 12:14:48.523318 kernel: pci 0000:00:01.7: bridge window [io 0x8000-0x8fff]: assigned Dec 16 12:14:48.523400 kernel: pci 0000:00:02.0: BAR 0 [mem 0x14208000-0x14208fff]: assigned Dec 16 12:14:48.523479 kernel: pci 0000:00:02.0: bridge window [io 0x9000-0x9fff]: assigned Dec 16 12:14:48.523564 kernel: pci 0000:00:02.1: BAR 0 [mem 0x14209000-0x14209fff]: assigned Dec 16 12:14:48.523643 kernel: pci 0000:00:02.1: bridge window [io 0xa000-0xafff]: assigned Dec 16 12:14:48.523723 kernel: pci 0000:00:02.2: BAR 0 [mem 0x1420a000-0x1420afff]: assigned Dec 16 12:14:48.523802 kernel: pci 0000:00:02.2: bridge window [io 0xb000-0xbfff]: assigned Dec 16 12:14:48.523881 kernel: pci 0000:00:02.3: BAR 0 [mem 0x1420b000-0x1420bfff]: assigned Dec 16 12:14:48.523960 kernel: pci 0000:00:02.3: bridge window [io 0xc000-0xcfff]: assigned Dec 16 12:14:48.524042 kernel: pci 0000:00:02.4: BAR 0 [mem 0x1420c000-0x1420cfff]: assigned Dec 16 12:14:48.524121 kernel: pci 0000:00:02.4: bridge window [io 0xd000-0xdfff]: assigned Dec 16 12:14:48.524201 kernel: pci 0000:00:02.5: BAR 0 [mem 0x1420d000-0x1420dfff]: assigned Dec 16 12:14:48.524318 kernel: pci 0000:00:02.5: bridge window [io 0xe000-0xefff]: assigned Dec 16 12:14:48.524405 kernel: pci 0000:00:02.6: BAR 0 [mem 0x1420e000-0x1420efff]: assigned Dec 16 12:14:48.524489 kernel: pci 0000:00:02.6: bridge window [io 0xf000-0xffff]: assigned Dec 16 12:14:48.524570 kernel: pci 0000:00:02.7: BAR 0 [mem 0x1420f000-0x1420ffff]: assigned Dec 16 12:14:48.524650 kernel: pci 0000:00:02.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.524729 kernel: pci 0000:00:02.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.524809 kernel: pci 0000:00:03.0: BAR 0 [mem 0x14210000-0x14210fff]: assigned Dec 16 12:14:48.524888 kernel: pci 0000:00:03.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.524969 kernel: pci 0000:00:03.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.525050 kernel: pci 0000:00:03.1: BAR 0 [mem 0x14211000-0x14211fff]: assigned Dec 16 12:14:48.525128 kernel: pci 0000:00:03.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.525207 kernel: pci 0000:00:03.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.525300 kernel: pci 0000:00:03.2: BAR 0 [mem 0x14212000-0x14212fff]: assigned Dec 16 12:14:48.525382 kernel: pci 0000:00:03.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.525466 kernel: pci 0000:00:03.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.525547 kernel: pci 0000:00:03.3: BAR 0 [mem 0x14213000-0x14213fff]: assigned Dec 16 12:14:48.525626 kernel: pci 0000:00:03.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.525704 kernel: pci 0000:00:03.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.525784 kernel: pci 0000:00:03.4: BAR 0 [mem 0x14214000-0x14214fff]: assigned Dec 16 12:14:48.525864 kernel: pci 0000:00:03.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.525943 kernel: pci 0000:00:03.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.526025 kernel: pci 0000:00:03.5: BAR 0 [mem 0x14215000-0x14215fff]: assigned Dec 16 12:14:48.526103 kernel: pci 0000:00:03.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.526182 kernel: pci 0000:00:03.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.526270 kernel: pci 0000:00:03.6: BAR 0 [mem 0x14216000-0x14216fff]: assigned Dec 16 12:14:48.526352 kernel: pci 0000:00:03.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.526431 kernel: pci 0000:00:03.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.526515 kernel: pci 0000:00:03.7: BAR 0 [mem 0x14217000-0x14217fff]: assigned Dec 16 12:14:48.526595 kernel: pci 0000:00:03.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.526674 kernel: pci 0000:00:03.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.526754 kernel: pci 0000:00:04.0: BAR 0 [mem 0x14218000-0x14218fff]: assigned Dec 16 12:14:48.526834 kernel: pci 0000:00:04.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.526913 kernel: pci 0000:00:04.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.526996 kernel: pci 0000:00:04.1: BAR 0 [mem 0x14219000-0x14219fff]: assigned Dec 16 12:14:48.527076 kernel: pci 0000:00:04.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.527155 kernel: pci 0000:00:04.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.527235 kernel: pci 0000:00:04.2: BAR 0 [mem 0x1421a000-0x1421afff]: assigned Dec 16 12:14:48.527327 kernel: pci 0000:00:04.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.527408 kernel: pci 0000:00:04.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.527488 kernel: pci 0000:00:04.3: BAR 0 [mem 0x1421b000-0x1421bfff]: assigned Dec 16 12:14:48.527570 kernel: pci 0000:00:04.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.527649 kernel: pci 0000:00:04.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.527729 kernel: pci 0000:00:04.4: BAR 0 [mem 0x1421c000-0x1421cfff]: assigned Dec 16 12:14:48.527809 kernel: pci 0000:00:04.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.527888 kernel: pci 0000:00:04.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.527968 kernel: pci 0000:00:04.5: BAR 0 [mem 0x1421d000-0x1421dfff]: assigned Dec 16 12:14:48.528050 kernel: pci 0000:00:04.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.528129 kernel: pci 0000:00:04.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.528208 kernel: pci 0000:00:04.6: BAR 0 [mem 0x1421e000-0x1421efff]: assigned Dec 16 12:14:48.528318 kernel: pci 0000:00:04.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.528403 kernel: pci 0000:00:04.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.528485 kernel: pci 0000:00:04.7: BAR 0 [mem 0x1421f000-0x1421ffff]: assigned Dec 16 12:14:48.528565 kernel: pci 0000:00:04.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.528647 kernel: pci 0000:00:04.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.528729 kernel: pci 0000:00:05.0: BAR 0 [mem 0x14220000-0x14220fff]: assigned Dec 16 12:14:48.528809 kernel: pci 0000:00:05.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.528888 kernel: pci 0000:00:05.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.528967 kernel: pci 0000:00:05.0: bridge window [io 0x1000-0x1fff]: assigned Dec 16 12:14:48.529047 kernel: pci 0000:00:04.7: bridge window [io 0x2000-0x2fff]: assigned Dec 16 12:14:48.529129 kernel: pci 0000:00:04.6: bridge window [io 0x3000-0x3fff]: assigned Dec 16 12:14:48.529208 kernel: pci 0000:00:04.5: bridge window [io 0x4000-0x4fff]: assigned Dec 16 12:14:48.529303 kernel: pci 0000:00:04.4: bridge window [io 0x5000-0x5fff]: assigned Dec 16 12:14:48.529388 kernel: pci 0000:00:04.3: bridge window [io 0x6000-0x6fff]: assigned Dec 16 12:14:48.529469 kernel: pci 0000:00:04.2: bridge window [io 0x7000-0x7fff]: assigned Dec 16 12:14:48.529548 kernel: pci 0000:00:04.1: bridge window [io 0x8000-0x8fff]: assigned Dec 16 12:14:48.529628 kernel: pci 0000:00:04.0: bridge window [io 0x9000-0x9fff]: assigned Dec 16 12:14:48.529710 kernel: pci 0000:00:03.7: bridge window [io 0xa000-0xafff]: assigned Dec 16 12:14:48.529791 kernel: pci 0000:00:03.6: bridge window [io 0xb000-0xbfff]: assigned Dec 16 12:14:48.529871 kernel: pci 0000:00:03.5: bridge window [io 0xc000-0xcfff]: assigned Dec 16 12:14:48.529951 kernel: pci 0000:00:03.4: bridge window [io 0xd000-0xdfff]: assigned Dec 16 12:14:48.530034 kernel: pci 0000:00:03.3: bridge window [io 0xe000-0xefff]: assigned Dec 16 12:14:48.530113 kernel: pci 0000:00:03.2: bridge window [io 0xf000-0xffff]: assigned Dec 16 12:14:48.530194 kernel: pci 0000:00:03.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.530285 kernel: pci 0000:00:03.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.530368 kernel: pci 0000:00:03.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.530449 kernel: pci 0000:00:03.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.530529 kernel: pci 0000:00:02.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.530608 kernel: pci 0000:00:02.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.530687 kernel: pci 0000:00:02.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.530766 kernel: pci 0000:00:02.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.530848 kernel: pci 0000:00:02.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.530927 kernel: pci 0000:00:02.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.531007 kernel: pci 0000:00:02.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.531086 kernel: pci 0000:00:02.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.531165 kernel: pci 0000:00:02.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.531251 kernel: pci 0000:00:02.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.531341 kernel: pci 0000:00:02.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.531425 kernel: pci 0000:00:02.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.531506 kernel: pci 0000:00:02.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.531585 kernel: pci 0000:00:02.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.531665 kernel: pci 0000:00:02.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.531743 kernel: pci 0000:00:02.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.531823 kernel: pci 0000:00:01.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.531906 kernel: pci 0000:00:01.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.531986 kernel: pci 0000:00:01.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.532065 kernel: pci 0000:00:01.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.532147 kernel: pci 0000:00:01.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.532226 kernel: pci 0000:00:01.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.532333 kernel: pci 0000:00:01.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.532420 kernel: pci 0000:00:01.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.532500 kernel: pci 0000:00:01.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.532579 kernel: pci 0000:00:01.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.532660 kernel: pci 0000:00:01.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.532739 kernel: pci 0000:00:01.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.532821 kernel: pci 0000:00:01.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.532901 kernel: pci 0000:00:01.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.532980 kernel: pci 0000:00:01.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:14:48.533058 kernel: pci 0000:00:01.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:14:48.533144 kernel: pci 0000:01:00.0: ROM [mem 0x10000000-0x1007ffff pref]: assigned Dec 16 12:14:48.533230 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 16 12:14:48.533332 kernel: pci 0000:01:00.0: BAR 1 [mem 0x10080000-0x10080fff]: assigned Dec 16 12:14:48.533413 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Dec 16 12:14:48.533496 kernel: pci 0000:00:01.0: bridge window [mem 0x10000000-0x101fffff] Dec 16 12:14:48.533577 kernel: pci 0000:00:01.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref] Dec 16 12:14:48.533667 kernel: pci 0000:02:00.0: BAR 0 [mem 0x10200000-0x10203fff 64bit]: assigned Dec 16 12:14:48.533755 kernel: pci 0000:00:01.1: PCI bridge to [bus 02] Dec 16 12:14:48.533838 kernel: pci 0000:00:01.1: bridge window [mem 0x10200000-0x103fffff] Dec 16 12:14:48.533919 kernel: pci 0000:00:01.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref] Dec 16 12:14:48.534005 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref]: assigned Dec 16 12:14:48.534087 kernel: pci 0000:03:00.0: BAR 1 [mem 0x10400000-0x10400fff]: assigned Dec 16 12:14:48.534209 kernel: pci 0000:00:01.2: PCI bridge to [bus 03] Dec 16 12:14:48.534305 kernel: pci 0000:00:01.2: bridge window [mem 0x10400000-0x105fffff] Dec 16 12:14:48.534390 kernel: pci 0000:00:01.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref] Dec 16 12:14:48.534504 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000600000-0x8000603fff 64bit pref]: assigned Dec 16 12:14:48.534588 kernel: pci 0000:00:01.3: PCI bridge to [bus 04] Dec 16 12:14:48.534670 kernel: pci 0000:00:01.3: bridge window [mem 0x10600000-0x107fffff] Dec 16 12:14:48.534749 kernel: pci 0000:00:01.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref] Dec 16 12:14:48.534839 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000800000-0x8000803fff 64bit pref]: assigned Dec 16 12:14:48.534921 kernel: pci 0000:05:00.0: BAR 1 [mem 0x10800000-0x10800fff]: assigned Dec 16 12:14:48.535003 kernel: pci 0000:00:01.4: PCI bridge to [bus 05] Dec 16 12:14:48.535086 kernel: pci 0000:00:01.4: bridge window [mem 0x10800000-0x109fffff] Dec 16 12:14:48.535168 kernel: pci 0000:00:01.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref] Dec 16 12:14:48.535293 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000a00000-0x8000a03fff 64bit pref]: assigned Dec 16 12:14:48.535438 kernel: pci 0000:06:00.0: BAR 1 [mem 0x10a00000-0x10a00fff]: assigned Dec 16 12:14:48.535533 kernel: pci 0000:00:01.5: PCI bridge to [bus 06] Dec 16 12:14:48.535615 kernel: pci 0000:00:01.5: bridge window [mem 0x10a00000-0x10bfffff] Dec 16 12:14:48.535699 kernel: pci 0000:00:01.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref] Dec 16 12:14:48.535781 kernel: pci 0000:00:01.6: PCI bridge to [bus 07] Dec 16 12:14:48.535861 kernel: pci 0000:00:01.6: bridge window [mem 0x10c00000-0x10dfffff] Dec 16 12:14:48.535941 kernel: pci 0000:00:01.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref] Dec 16 12:14:48.536024 kernel: pci 0000:00:01.7: PCI bridge to [bus 08] Dec 16 12:14:48.536104 kernel: pci 0000:00:01.7: bridge window [mem 0x10e00000-0x10ffffff] Dec 16 12:14:48.536183 kernel: pci 0000:00:01.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref] Dec 16 12:14:48.536295 kernel: pci 0000:00:02.0: PCI bridge to [bus 09] Dec 16 12:14:48.536392 kernel: pci 0000:00:02.0: bridge window [mem 0x11000000-0x111fffff] Dec 16 12:14:48.536492 kernel: pci 0000:00:02.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref] Dec 16 12:14:48.536577 kernel: pci 0000:00:02.1: PCI bridge to [bus 0a] Dec 16 12:14:48.536658 kernel: pci 0000:00:02.1: bridge window [mem 0x11200000-0x113fffff] Dec 16 12:14:48.536738 kernel: pci 0000:00:02.1: bridge window [mem 0x8001200000-0x80013fffff 64bit pref] Dec 16 12:14:48.536826 kernel: pci 0000:00:02.2: PCI bridge to [bus 0b] Dec 16 12:14:48.536908 kernel: pci 0000:00:02.2: bridge window [mem 0x11400000-0x115fffff] Dec 16 12:14:48.536997 kernel: pci 0000:00:02.2: bridge window [mem 0x8001400000-0x80015fffff 64bit pref] Dec 16 12:14:48.537082 kernel: pci 0000:00:02.3: PCI bridge to [bus 0c] Dec 16 12:14:48.537166 kernel: pci 0000:00:02.3: bridge window [mem 0x11600000-0x117fffff] Dec 16 12:14:48.537307 kernel: pci 0000:00:02.3: bridge window [mem 0x8001600000-0x80017fffff 64bit pref] Dec 16 12:14:48.537410 kernel: pci 0000:00:02.4: PCI bridge to [bus 0d] Dec 16 12:14:48.537498 kernel: pci 0000:00:02.4: bridge window [mem 0x11800000-0x119fffff] Dec 16 12:14:48.537580 kernel: pci 0000:00:02.4: bridge window [mem 0x8001800000-0x80019fffff 64bit pref] Dec 16 12:14:48.537681 kernel: pci 0000:00:02.5: PCI bridge to [bus 0e] Dec 16 12:14:48.537763 kernel: pci 0000:00:02.5: bridge window [mem 0x11a00000-0x11bfffff] Dec 16 12:14:48.537844 kernel: pci 0000:00:02.5: bridge window [mem 0x8001a00000-0x8001bfffff 64bit pref] Dec 16 12:14:48.537929 kernel: pci 0000:00:02.6: PCI bridge to [bus 0f] Dec 16 12:14:48.538012 kernel: pci 0000:00:02.6: bridge window [mem 0x11c00000-0x11dfffff] Dec 16 12:14:48.538096 kernel: pci 0000:00:02.6: bridge window [mem 0x8001c00000-0x8001dfffff 64bit pref] Dec 16 12:14:48.538181 kernel: pci 0000:00:02.7: PCI bridge to [bus 10] Dec 16 12:14:48.538276 kernel: pci 0000:00:02.7: bridge window [mem 0x11e00000-0x11ffffff] Dec 16 12:14:48.538378 kernel: pci 0000:00:02.7: bridge window [mem 0x8001e00000-0x8001ffffff 64bit pref] Dec 16 12:14:48.538467 kernel: pci 0000:00:03.0: PCI bridge to [bus 11] Dec 16 12:14:48.538550 kernel: pci 0000:00:03.0: bridge window [mem 0x12000000-0x121fffff] Dec 16 12:14:48.538629 kernel: pci 0000:00:03.0: bridge window [mem 0x8002000000-0x80021fffff 64bit pref] Dec 16 12:14:48.538714 kernel: pci 0000:00:03.1: PCI bridge to [bus 12] Dec 16 12:14:48.538796 kernel: pci 0000:00:03.1: bridge window [mem 0x12200000-0x123fffff] Dec 16 12:14:48.538877 kernel: pci 0000:00:03.1: bridge window [mem 0x8002200000-0x80023fffff 64bit pref] Dec 16 12:14:48.538994 kernel: pci 0000:00:03.2: PCI bridge to [bus 13] Dec 16 12:14:48.539087 kernel: pci 0000:00:03.2: bridge window [io 0xf000-0xffff] Dec 16 12:14:48.539167 kernel: pci 0000:00:03.2: bridge window [mem 0x12400000-0x125fffff] Dec 16 12:14:48.539254 kernel: pci 0000:00:03.2: bridge window [mem 0x8002400000-0x80025fffff 64bit pref] Dec 16 12:14:48.539371 kernel: pci 0000:00:03.3: PCI bridge to [bus 14] Dec 16 12:14:48.539456 kernel: pci 0000:00:03.3: bridge window [io 0xe000-0xefff] Dec 16 12:14:48.539541 kernel: pci 0000:00:03.3: bridge window [mem 0x12600000-0x127fffff] Dec 16 12:14:48.539620 kernel: pci 0000:00:03.3: bridge window [mem 0x8002600000-0x80027fffff 64bit pref] Dec 16 12:14:48.539701 kernel: pci 0000:00:03.4: PCI bridge to [bus 15] Dec 16 12:14:48.539781 kernel: pci 0000:00:03.4: bridge window [io 0xd000-0xdfff] Dec 16 12:14:48.539864 kernel: pci 0000:00:03.4: bridge window [mem 0x12800000-0x129fffff] Dec 16 12:14:48.539944 kernel: pci 0000:00:03.4: bridge window [mem 0x8002800000-0x80029fffff 64bit pref] Dec 16 12:14:48.540027 kernel: pci 0000:00:03.5: PCI bridge to [bus 16] Dec 16 12:14:48.540110 kernel: pci 0000:00:03.5: bridge window [io 0xc000-0xcfff] Dec 16 12:14:48.540191 kernel: pci 0000:00:03.5: bridge window [mem 0x12a00000-0x12bfffff] Dec 16 12:14:48.540305 kernel: pci 0000:00:03.5: bridge window [mem 0x8002a00000-0x8002bfffff 64bit pref] Dec 16 12:14:48.540395 kernel: pci 0000:00:03.6: PCI bridge to [bus 17] Dec 16 12:14:48.540477 kernel: pci 0000:00:03.6: bridge window [io 0xb000-0xbfff] Dec 16 12:14:48.540557 kernel: pci 0000:00:03.6: bridge window [mem 0x12c00000-0x12dfffff] Dec 16 12:14:48.540639 kernel: pci 0000:00:03.6: bridge window [mem 0x8002c00000-0x8002dfffff 64bit pref] Dec 16 12:14:48.540729 kernel: pci 0000:00:03.7: PCI bridge to [bus 18] Dec 16 12:14:48.540813 kernel: pci 0000:00:03.7: bridge window [io 0xa000-0xafff] Dec 16 12:14:48.540917 kernel: pci 0000:00:03.7: bridge window [mem 0x12e00000-0x12ffffff] Dec 16 12:14:48.541000 kernel: pci 0000:00:03.7: bridge window [mem 0x8002e00000-0x8002ffffff 64bit pref] Dec 16 12:14:48.541087 kernel: pci 0000:00:04.0: PCI bridge to [bus 19] Dec 16 12:14:48.541168 kernel: pci 0000:00:04.0: bridge window [io 0x9000-0x9fff] Dec 16 12:14:48.541273 kernel: pci 0000:00:04.0: bridge window [mem 0x13000000-0x131fffff] Dec 16 12:14:48.541361 kernel: pci 0000:00:04.0: bridge window [mem 0x8003000000-0x80031fffff 64bit pref] Dec 16 12:14:48.541447 kernel: pci 0000:00:04.1: PCI bridge to [bus 1a] Dec 16 12:14:48.541528 kernel: pci 0000:00:04.1: bridge window [io 0x8000-0x8fff] Dec 16 12:14:48.541609 kernel: pci 0000:00:04.1: bridge window [mem 0x13200000-0x133fffff] Dec 16 12:14:48.541696 kernel: pci 0000:00:04.1: bridge window [mem 0x8003200000-0x80033fffff 64bit pref] Dec 16 12:14:48.541778 kernel: pci 0000:00:04.2: PCI bridge to [bus 1b] Dec 16 12:14:48.541862 kernel: pci 0000:00:04.2: bridge window [io 0x7000-0x7fff] Dec 16 12:14:48.541943 kernel: pci 0000:00:04.2: bridge window [mem 0x13400000-0x135fffff] Dec 16 12:14:48.542023 kernel: pci 0000:00:04.2: bridge window [mem 0x8003400000-0x80035fffff 64bit pref] Dec 16 12:14:48.542107 kernel: pci 0000:00:04.3: PCI bridge to [bus 1c] Dec 16 12:14:48.542188 kernel: pci 0000:00:04.3: bridge window [io 0x6000-0x6fff] Dec 16 12:14:48.542294 kernel: pci 0000:00:04.3: bridge window [mem 0x13600000-0x137fffff] Dec 16 12:14:48.542378 kernel: pci 0000:00:04.3: bridge window [mem 0x8003600000-0x80037fffff 64bit pref] Dec 16 12:14:48.542465 kernel: pci 0000:00:04.4: PCI bridge to [bus 1d] Dec 16 12:14:48.542548 kernel: pci 0000:00:04.4: bridge window [io 0x5000-0x5fff] Dec 16 12:14:48.542631 kernel: pci 0000:00:04.4: bridge window [mem 0x13800000-0x139fffff] Dec 16 12:14:48.542713 kernel: pci 0000:00:04.4: bridge window [mem 0x8003800000-0x80039fffff 64bit pref] Dec 16 12:14:48.542798 kernel: pci 0000:00:04.5: PCI bridge to [bus 1e] Dec 16 12:14:48.542883 kernel: pci 0000:00:04.5: bridge window [io 0x4000-0x4fff] Dec 16 12:14:48.542970 kernel: pci 0000:00:04.5: bridge window [mem 0x13a00000-0x13bfffff] Dec 16 12:14:48.543054 kernel: pci 0000:00:04.5: bridge window [mem 0x8003a00000-0x8003bfffff 64bit pref] Dec 16 12:14:48.543139 kernel: pci 0000:00:04.6: PCI bridge to [bus 1f] Dec 16 12:14:48.543221 kernel: pci 0000:00:04.6: bridge window [io 0x3000-0x3fff] Dec 16 12:14:48.543311 kernel: pci 0000:00:04.6: bridge window [mem 0x13c00000-0x13dfffff] Dec 16 12:14:48.543400 kernel: pci 0000:00:04.6: bridge window [mem 0x8003c00000-0x8003dfffff 64bit pref] Dec 16 12:14:48.543484 kernel: pci 0000:00:04.7: PCI bridge to [bus 20] Dec 16 12:14:48.543568 kernel: pci 0000:00:04.7: bridge window [io 0x2000-0x2fff] Dec 16 12:14:48.543651 kernel: pci 0000:00:04.7: bridge window [mem 0x13e00000-0x13ffffff] Dec 16 12:14:48.543731 kernel: pci 0000:00:04.7: bridge window [mem 0x8003e00000-0x8003ffffff 64bit pref] Dec 16 12:14:48.543818 kernel: pci 0000:00:05.0: PCI bridge to [bus 21] Dec 16 12:14:48.543899 kernel: pci 0000:00:05.0: bridge window [io 0x1000-0x1fff] Dec 16 12:14:48.543979 kernel: pci 0000:00:05.0: bridge window [mem 0x14000000-0x141fffff] Dec 16 12:14:48.544058 kernel: pci 0000:00:05.0: bridge window [mem 0x8004000000-0x80041fffff 64bit pref] Dec 16 12:14:48.544140 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 16 12:14:48.544258 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 16 12:14:48.544365 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 16 12:14:48.544453 kernel: pci_bus 0000:01: resource 1 [mem 0x10000000-0x101fffff] Dec 16 12:14:48.544530 kernel: pci_bus 0000:01: resource 2 [mem 0x8000000000-0x80001fffff 64bit pref] Dec 16 12:14:48.544618 kernel: pci_bus 0000:02: resource 1 [mem 0x10200000-0x103fffff] Dec 16 12:14:48.544695 kernel: pci_bus 0000:02: resource 2 [mem 0x8000200000-0x80003fffff 64bit pref] Dec 16 12:14:48.544776 kernel: pci_bus 0000:03: resource 1 [mem 0x10400000-0x105fffff] Dec 16 12:14:48.544850 kernel: pci_bus 0000:03: resource 2 [mem 0x8000400000-0x80005fffff 64bit pref] Dec 16 12:14:48.544932 kernel: pci_bus 0000:04: resource 1 [mem 0x10600000-0x107fffff] Dec 16 12:14:48.545009 kernel: pci_bus 0000:04: resource 2 [mem 0x8000600000-0x80007fffff 64bit pref] Dec 16 12:14:48.545095 kernel: pci_bus 0000:05: resource 1 [mem 0x10800000-0x109fffff] Dec 16 12:14:48.545170 kernel: pci_bus 0000:05: resource 2 [mem 0x8000800000-0x80009fffff 64bit pref] Dec 16 12:14:48.545268 kernel: pci_bus 0000:06: resource 1 [mem 0x10a00000-0x10bfffff] Dec 16 12:14:48.545349 kernel: pci_bus 0000:06: resource 2 [mem 0x8000a00000-0x8000bfffff 64bit pref] Dec 16 12:14:48.545430 kernel: pci_bus 0000:07: resource 1 [mem 0x10c00000-0x10dfffff] Dec 16 12:14:48.545508 kernel: pci_bus 0000:07: resource 2 [mem 0x8000c00000-0x8000dfffff 64bit pref] Dec 16 12:14:48.545588 kernel: pci_bus 0000:08: resource 1 [mem 0x10e00000-0x10ffffff] Dec 16 12:14:48.545664 kernel: pci_bus 0000:08: resource 2 [mem 0x8000e00000-0x8000ffffff 64bit pref] Dec 16 12:14:48.545747 kernel: pci_bus 0000:09: resource 1 [mem 0x11000000-0x111fffff] Dec 16 12:14:48.545824 kernel: pci_bus 0000:09: resource 2 [mem 0x8001000000-0x80011fffff 64bit pref] Dec 16 12:14:48.545910 kernel: pci_bus 0000:0a: resource 1 [mem 0x11200000-0x113fffff] Dec 16 12:14:48.545984 kernel: pci_bus 0000:0a: resource 2 [mem 0x8001200000-0x80013fffff 64bit pref] Dec 16 12:14:48.546065 kernel: pci_bus 0000:0b: resource 1 [mem 0x11400000-0x115fffff] Dec 16 12:14:48.546142 kernel: pci_bus 0000:0b: resource 2 [mem 0x8001400000-0x80015fffff 64bit pref] Dec 16 12:14:48.546224 kernel: pci_bus 0000:0c: resource 1 [mem 0x11600000-0x117fffff] Dec 16 12:14:48.546327 kernel: pci_bus 0000:0c: resource 2 [mem 0x8001600000-0x80017fffff 64bit pref] Dec 16 12:14:48.546416 kernel: pci_bus 0000:0d: resource 1 [mem 0x11800000-0x119fffff] Dec 16 12:14:48.548655 kernel: pci_bus 0000:0d: resource 2 [mem 0x8001800000-0x80019fffff 64bit pref] Dec 16 12:14:48.548757 kernel: pci_bus 0000:0e: resource 1 [mem 0x11a00000-0x11bfffff] Dec 16 12:14:48.548834 kernel: pci_bus 0000:0e: resource 2 [mem 0x8001a00000-0x8001bfffff 64bit pref] Dec 16 12:14:48.548920 kernel: pci_bus 0000:0f: resource 1 [mem 0x11c00000-0x11dfffff] Dec 16 12:14:48.548995 kernel: pci_bus 0000:0f: resource 2 [mem 0x8001c00000-0x8001dfffff 64bit pref] Dec 16 12:14:48.549079 kernel: pci_bus 0000:10: resource 1 [mem 0x11e00000-0x11ffffff] Dec 16 12:14:48.549154 kernel: pci_bus 0000:10: resource 2 [mem 0x8001e00000-0x8001ffffff 64bit pref] Dec 16 12:14:48.549235 kernel: pci_bus 0000:11: resource 1 [mem 0x12000000-0x121fffff] Dec 16 12:14:48.549332 kernel: pci_bus 0000:11: resource 2 [mem 0x8002000000-0x80021fffff 64bit pref] Dec 16 12:14:48.549417 kernel: pci_bus 0000:12: resource 1 [mem 0x12200000-0x123fffff] Dec 16 12:14:48.549495 kernel: pci_bus 0000:12: resource 2 [mem 0x8002200000-0x80023fffff 64bit pref] Dec 16 12:14:48.549577 kernel: pci_bus 0000:13: resource 0 [io 0xf000-0xffff] Dec 16 12:14:48.549651 kernel: pci_bus 0000:13: resource 1 [mem 0x12400000-0x125fffff] Dec 16 12:14:48.549728 kernel: pci_bus 0000:13: resource 2 [mem 0x8002400000-0x80025fffff 64bit pref] Dec 16 12:14:48.549809 kernel: pci_bus 0000:14: resource 0 [io 0xe000-0xefff] Dec 16 12:14:48.549884 kernel: pci_bus 0000:14: resource 1 [mem 0x12600000-0x127fffff] Dec 16 12:14:48.549960 kernel: pci_bus 0000:14: resource 2 [mem 0x8002600000-0x80027fffff 64bit pref] Dec 16 12:14:48.550041 kernel: pci_bus 0000:15: resource 0 [io 0xd000-0xdfff] Dec 16 12:14:48.550119 kernel: pci_bus 0000:15: resource 1 [mem 0x12800000-0x129fffff] Dec 16 12:14:48.550195 kernel: pci_bus 0000:15: resource 2 [mem 0x8002800000-0x80029fffff 64bit pref] Dec 16 12:14:48.550291 kernel: pci_bus 0000:16: resource 0 [io 0xc000-0xcfff] Dec 16 12:14:48.550369 kernel: pci_bus 0000:16: resource 1 [mem 0x12a00000-0x12bfffff] Dec 16 12:14:48.550444 kernel: pci_bus 0000:16: resource 2 [mem 0x8002a00000-0x8002bfffff 64bit pref] Dec 16 12:14:48.550525 kernel: pci_bus 0000:17: resource 0 [io 0xb000-0xbfff] Dec 16 12:14:48.550606 kernel: pci_bus 0000:17: resource 1 [mem 0x12c00000-0x12dfffff] Dec 16 12:14:48.550680 kernel: pci_bus 0000:17: resource 2 [mem 0x8002c00000-0x8002dfffff 64bit pref] Dec 16 12:14:48.550759 kernel: pci_bus 0000:18: resource 0 [io 0xa000-0xafff] Dec 16 12:14:48.550834 kernel: pci_bus 0000:18: resource 1 [mem 0x12e00000-0x12ffffff] Dec 16 12:14:48.550907 kernel: pci_bus 0000:18: resource 2 [mem 0x8002e00000-0x8002ffffff 64bit pref] Dec 16 12:14:48.550987 kernel: pci_bus 0000:19: resource 0 [io 0x9000-0x9fff] Dec 16 12:14:48.551063 kernel: pci_bus 0000:19: resource 1 [mem 0x13000000-0x131fffff] Dec 16 12:14:48.551137 kernel: pci_bus 0000:19: resource 2 [mem 0x8003000000-0x80031fffff 64bit pref] Dec 16 12:14:48.551216 kernel: pci_bus 0000:1a: resource 0 [io 0x8000-0x8fff] Dec 16 12:14:48.551300 kernel: pci_bus 0000:1a: resource 1 [mem 0x13200000-0x133fffff] Dec 16 12:14:48.551374 kernel: pci_bus 0000:1a: resource 2 [mem 0x8003200000-0x80033fffff 64bit pref] Dec 16 12:14:48.551454 kernel: pci_bus 0000:1b: resource 0 [io 0x7000-0x7fff] Dec 16 12:14:48.551531 kernel: pci_bus 0000:1b: resource 1 [mem 0x13400000-0x135fffff] Dec 16 12:14:48.551604 kernel: pci_bus 0000:1b: resource 2 [mem 0x8003400000-0x80035fffff 64bit pref] Dec 16 12:14:48.551685 kernel: pci_bus 0000:1c: resource 0 [io 0x6000-0x6fff] Dec 16 12:14:48.551759 kernel: pci_bus 0000:1c: resource 1 [mem 0x13600000-0x137fffff] Dec 16 12:14:48.551833 kernel: pci_bus 0000:1c: resource 2 [mem 0x8003600000-0x80037fffff 64bit pref] Dec 16 12:14:48.551914 kernel: pci_bus 0000:1d: resource 0 [io 0x5000-0x5fff] Dec 16 12:14:48.551989 kernel: pci_bus 0000:1d: resource 1 [mem 0x13800000-0x139fffff] Dec 16 12:14:48.552063 kernel: pci_bus 0000:1d: resource 2 [mem 0x8003800000-0x80039fffff 64bit pref] Dec 16 12:14:48.552146 kernel: pci_bus 0000:1e: resource 0 [io 0x4000-0x4fff] Dec 16 12:14:48.552222 kernel: pci_bus 0000:1e: resource 1 [mem 0x13a00000-0x13bfffff] Dec 16 12:14:48.552353 kernel: pci_bus 0000:1e: resource 2 [mem 0x8003a00000-0x8003bfffff 64bit pref] Dec 16 12:14:48.552449 kernel: pci_bus 0000:1f: resource 0 [io 0x3000-0x3fff] Dec 16 12:14:48.552525 kernel: pci_bus 0000:1f: resource 1 [mem 0x13c00000-0x13dfffff] Dec 16 12:14:48.552599 kernel: pci_bus 0000:1f: resource 2 [mem 0x8003c00000-0x8003dfffff 64bit pref] Dec 16 12:14:48.552680 kernel: pci_bus 0000:20: resource 0 [io 0x2000-0x2fff] Dec 16 12:14:48.552755 kernel: pci_bus 0000:20: resource 1 [mem 0x13e00000-0x13ffffff] Dec 16 12:14:48.552830 kernel: pci_bus 0000:20: resource 2 [mem 0x8003e00000-0x8003ffffff 64bit pref] Dec 16 12:14:48.552910 kernel: pci_bus 0000:21: resource 0 [io 0x1000-0x1fff] Dec 16 12:14:48.552985 kernel: pci_bus 0000:21: resource 1 [mem 0x14000000-0x141fffff] Dec 16 12:14:48.553058 kernel: pci_bus 0000:21: resource 2 [mem 0x8004000000-0x80041fffff 64bit pref] Dec 16 12:14:48.553068 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 16 12:14:48.553077 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 16 12:14:48.553085 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 16 12:14:48.553095 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 16 12:14:48.553102 kernel: iommu: Default domain type: Translated Dec 16 12:14:48.553111 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 16 12:14:48.553118 kernel: efivars: Registered efivars operations Dec 16 12:14:48.553126 kernel: vgaarb: loaded Dec 16 12:14:48.553134 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 16 12:14:48.553142 kernel: VFS: Disk quotas dquot_6.6.0 Dec 16 12:14:48.553151 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 16 12:14:48.553159 kernel: pnp: PnP ACPI init Dec 16 12:14:48.553262 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 16 12:14:48.553276 kernel: pnp: PnP ACPI: found 1 devices Dec 16 12:14:48.553284 kernel: NET: Registered PF_INET protocol family Dec 16 12:14:48.553292 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 16 12:14:48.553302 kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) Dec 16 12:14:48.553310 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 16 12:14:48.553318 kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) Dec 16 12:14:48.553326 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Dec 16 12:14:48.553334 kernel: TCP: Hash tables configured (established 131072 bind 65536) Dec 16 12:14:48.553342 kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) Dec 16 12:14:48.553350 kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) Dec 16 12:14:48.553360 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 16 12:14:48.553451 kernel: pci 0000:02:00.0: enabling device (0000 -> 0002) Dec 16 12:14:48.553462 kernel: PCI: CLS 0 bytes, default 64 Dec 16 12:14:48.553470 kernel: kvm [1]: HYP mode not available Dec 16 12:14:48.553478 kernel: Initialise system trusted keyrings Dec 16 12:14:48.553486 kernel: workingset: timestamp_bits=39 max_order=22 bucket_order=0 Dec 16 12:14:48.553494 kernel: Key type asymmetric registered Dec 16 12:14:48.553504 kernel: Asymmetric key parser 'x509' registered Dec 16 12:14:48.553513 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 16 12:14:48.553521 kernel: io scheduler mq-deadline registered Dec 16 12:14:48.553529 kernel: io scheduler kyber registered Dec 16 12:14:48.553537 kernel: io scheduler bfq registered Dec 16 12:14:48.553545 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 16 12:14:48.553626 kernel: pcieport 0000:00:01.0: PME: Signaling with IRQ 50 Dec 16 12:14:48.553706 kernel: pcieport 0000:00:01.0: AER: enabled with IRQ 50 Dec 16 12:14:48.553789 kernel: pcieport 0000:00:01.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.553870 kernel: pcieport 0000:00:01.1: PME: Signaling with IRQ 51 Dec 16 12:14:48.553950 kernel: pcieport 0000:00:01.1: AER: enabled with IRQ 51 Dec 16 12:14:48.554029 kernel: pcieport 0000:00:01.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.554110 kernel: pcieport 0000:00:01.2: PME: Signaling with IRQ 52 Dec 16 12:14:48.554190 kernel: pcieport 0000:00:01.2: AER: enabled with IRQ 52 Dec 16 12:14:48.554282 kernel: pcieport 0000:00:01.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.554366 kernel: pcieport 0000:00:01.3: PME: Signaling with IRQ 53 Dec 16 12:14:48.554446 kernel: pcieport 0000:00:01.3: AER: enabled with IRQ 53 Dec 16 12:14:48.554525 kernel: pcieport 0000:00:01.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.554605 kernel: pcieport 0000:00:01.4: PME: Signaling with IRQ 54 Dec 16 12:14:48.554685 kernel: pcieport 0000:00:01.4: AER: enabled with IRQ 54 Dec 16 12:14:48.554766 kernel: pcieport 0000:00:01.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.554846 kernel: pcieport 0000:00:01.5: PME: Signaling with IRQ 55 Dec 16 12:14:48.554925 kernel: pcieport 0000:00:01.5: AER: enabled with IRQ 55 Dec 16 12:14:48.555005 kernel: pcieport 0000:00:01.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.555085 kernel: pcieport 0000:00:01.6: PME: Signaling with IRQ 56 Dec 16 12:14:48.555165 kernel: pcieport 0000:00:01.6: AER: enabled with IRQ 56 Dec 16 12:14:48.555244 kernel: pcieport 0000:00:01.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.555359 kernel: pcieport 0000:00:01.7: PME: Signaling with IRQ 57 Dec 16 12:14:48.555439 kernel: pcieport 0000:00:01.7: AER: enabled with IRQ 57 Dec 16 12:14:48.555518 kernel: pcieport 0000:00:01.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.555529 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Dec 16 12:14:48.555608 kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 58 Dec 16 12:14:48.555688 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 58 Dec 16 12:14:48.555769 kernel: pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.555849 kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 59 Dec 16 12:14:48.555929 kernel: pcieport 0000:00:02.1: AER: enabled with IRQ 59 Dec 16 12:14:48.556008 kernel: pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.556089 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 60 Dec 16 12:14:48.556168 kernel: pcieport 0000:00:02.2: AER: enabled with IRQ 60 Dec 16 12:14:48.556260 kernel: pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.556360 kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 61 Dec 16 12:14:48.556448 kernel: pcieport 0000:00:02.3: AER: enabled with IRQ 61 Dec 16 12:14:48.556528 kernel: pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.556609 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 62 Dec 16 12:14:48.556690 kernel: pcieport 0000:00:02.4: AER: enabled with IRQ 62 Dec 16 12:14:48.556769 kernel: pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.556853 kernel: pcieport 0000:00:02.5: PME: Signaling with IRQ 63 Dec 16 12:14:48.556935 kernel: pcieport 0000:00:02.5: AER: enabled with IRQ 63 Dec 16 12:14:48.557017 kernel: pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.557100 kernel: pcieport 0000:00:02.6: PME: Signaling with IRQ 64 Dec 16 12:14:48.557179 kernel: pcieport 0000:00:02.6: AER: enabled with IRQ 64 Dec 16 12:14:48.557277 kernel: pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.557369 kernel: pcieport 0000:00:02.7: PME: Signaling with IRQ 65 Dec 16 12:14:48.557452 kernel: pcieport 0000:00:02.7: AER: enabled with IRQ 65 Dec 16 12:14:48.557532 kernel: pcieport 0000:00:02.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.557543 kernel: ACPI: \_SB_.PCI0.GSI3: Enabled at IRQ 38 Dec 16 12:14:48.557622 kernel: pcieport 0000:00:03.0: PME: Signaling with IRQ 66 Dec 16 12:14:48.557703 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 66 Dec 16 12:14:48.557786 kernel: pcieport 0000:00:03.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.557869 kernel: pcieport 0000:00:03.1: PME: Signaling with IRQ 67 Dec 16 12:14:48.557949 kernel: pcieport 0000:00:03.1: AER: enabled with IRQ 67 Dec 16 12:14:48.558029 kernel: pcieport 0000:00:03.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.558112 kernel: pcieport 0000:00:03.2: PME: Signaling with IRQ 68 Dec 16 12:14:48.558194 kernel: pcieport 0000:00:03.2: AER: enabled with IRQ 68 Dec 16 12:14:48.558283 kernel: pcieport 0000:00:03.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.558370 kernel: pcieport 0000:00:03.3: PME: Signaling with IRQ 69 Dec 16 12:14:48.558452 kernel: pcieport 0000:00:03.3: AER: enabled with IRQ 69 Dec 16 12:14:48.558534 kernel: pcieport 0000:00:03.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.558618 kernel: pcieport 0000:00:03.4: PME: Signaling with IRQ 70 Dec 16 12:14:48.558701 kernel: pcieport 0000:00:03.4: AER: enabled with IRQ 70 Dec 16 12:14:48.558802 kernel: pcieport 0000:00:03.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.558889 kernel: pcieport 0000:00:03.5: PME: Signaling with IRQ 71 Dec 16 12:14:48.558972 kernel: pcieport 0000:00:03.5: AER: enabled with IRQ 71 Dec 16 12:14:48.559051 kernel: pcieport 0000:00:03.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.559132 kernel: pcieport 0000:00:03.6: PME: Signaling with IRQ 72 Dec 16 12:14:48.559212 kernel: pcieport 0000:00:03.6: AER: enabled with IRQ 72 Dec 16 12:14:48.559301 kernel: pcieport 0000:00:03.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.559388 kernel: pcieport 0000:00:03.7: PME: Signaling with IRQ 73 Dec 16 12:14:48.559468 kernel: pcieport 0000:00:03.7: AER: enabled with IRQ 73 Dec 16 12:14:48.559547 kernel: pcieport 0000:00:03.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.559558 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Dec 16 12:14:48.559637 kernel: pcieport 0000:00:04.0: PME: Signaling with IRQ 74 Dec 16 12:14:48.559717 kernel: pcieport 0000:00:04.0: AER: enabled with IRQ 74 Dec 16 12:14:48.559805 kernel: pcieport 0000:00:04.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.559893 kernel: pcieport 0000:00:04.1: PME: Signaling with IRQ 75 Dec 16 12:14:48.559976 kernel: pcieport 0000:00:04.1: AER: enabled with IRQ 75 Dec 16 12:14:48.560057 kernel: pcieport 0000:00:04.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.560138 kernel: pcieport 0000:00:04.2: PME: Signaling with IRQ 76 Dec 16 12:14:48.560222 kernel: pcieport 0000:00:04.2: AER: enabled with IRQ 76 Dec 16 12:14:48.560331 kernel: pcieport 0000:00:04.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.560422 kernel: pcieport 0000:00:04.3: PME: Signaling with IRQ 77 Dec 16 12:14:48.560522 kernel: pcieport 0000:00:04.3: AER: enabled with IRQ 77 Dec 16 12:14:48.560615 kernel: pcieport 0000:00:04.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.560705 kernel: pcieport 0000:00:04.4: PME: Signaling with IRQ 78 Dec 16 12:14:48.560787 kernel: pcieport 0000:00:04.4: AER: enabled with IRQ 78 Dec 16 12:14:48.560866 kernel: pcieport 0000:00:04.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.560951 kernel: pcieport 0000:00:04.5: PME: Signaling with IRQ 79 Dec 16 12:14:48.561033 kernel: pcieport 0000:00:04.5: AER: enabled with IRQ 79 Dec 16 12:14:48.561113 kernel: pcieport 0000:00:04.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.561196 kernel: pcieport 0000:00:04.6: PME: Signaling with IRQ 80 Dec 16 12:14:48.561295 kernel: pcieport 0000:00:04.6: AER: enabled with IRQ 80 Dec 16 12:14:48.561381 kernel: pcieport 0000:00:04.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.561469 kernel: pcieport 0000:00:04.7: PME: Signaling with IRQ 81 Dec 16 12:14:48.561552 kernel: pcieport 0000:00:04.7: AER: enabled with IRQ 81 Dec 16 12:14:48.561633 kernel: pcieport 0000:00:04.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.561716 kernel: pcieport 0000:00:05.0: PME: Signaling with IRQ 82 Dec 16 12:14:48.561797 kernel: pcieport 0000:00:05.0: AER: enabled with IRQ 82 Dec 16 12:14:48.561878 kernel: pcieport 0000:00:05.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:14:48.561889 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 16 12:14:48.561899 kernel: ACPI: button: Power Button [PWRB] Dec 16 12:14:48.561986 kernel: virtio-pci 0000:01:00.0: enabling device (0000 -> 0002) Dec 16 12:14:48.562073 kernel: virtio-pci 0000:04:00.0: enabling device (0000 -> 0002) Dec 16 12:14:48.562084 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 16 12:14:48.562092 kernel: thunder_xcv, ver 1.0 Dec 16 12:14:48.562100 kernel: thunder_bgx, ver 1.0 Dec 16 12:14:48.562108 kernel: nicpf, ver 1.0 Dec 16 12:14:48.562118 kernel: nicvf, ver 1.0 Dec 16 12:14:48.562211 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 16 12:14:48.562306 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-16T12:14:47 UTC (1765887287) Dec 16 12:14:48.562318 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 16 12:14:48.562327 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 16 12:14:48.562335 kernel: watchdog: NMI not fully supported Dec 16 12:14:48.562345 kernel: watchdog: Hard watchdog permanently disabled Dec 16 12:14:48.562353 kernel: NET: Registered PF_INET6 protocol family Dec 16 12:14:48.562361 kernel: Segment Routing with IPv6 Dec 16 12:14:48.562369 kernel: In-situ OAM (IOAM) with IPv6 Dec 16 12:14:48.562377 kernel: NET: Registered PF_PACKET protocol family Dec 16 12:14:48.562386 kernel: Key type dns_resolver registered Dec 16 12:14:48.562394 kernel: registered taskstats version 1 Dec 16 12:14:48.562404 kernel: Loading compiled-in X.509 certificates Dec 16 12:14:48.562412 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.61-flatcar: 545838337a91b65b763486e536766b3eec3ef99d' Dec 16 12:14:48.562420 kernel: Demotion targets for Node 0: null Dec 16 12:14:48.562428 kernel: Key type .fscrypt registered Dec 16 12:14:48.562436 kernel: Key type fscrypt-provisioning registered Dec 16 12:14:48.562444 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 16 12:14:48.562452 kernel: ima: Allocated hash algorithm: sha1 Dec 16 12:14:48.562460 kernel: ima: No architecture policies found Dec 16 12:14:48.562470 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 16 12:14:48.562478 kernel: clk: Disabling unused clocks Dec 16 12:14:48.562486 kernel: PM: genpd: Disabling unused power domains Dec 16 12:14:48.562494 kernel: Freeing unused kernel memory: 12480K Dec 16 12:14:48.562502 kernel: Run /init as init process Dec 16 12:14:48.562510 kernel: with arguments: Dec 16 12:14:48.562518 kernel: /init Dec 16 12:14:48.562528 kernel: with environment: Dec 16 12:14:48.562536 kernel: HOME=/ Dec 16 12:14:48.562544 kernel: TERM=linux Dec 16 12:14:48.562552 kernel: ACPI: bus type USB registered Dec 16 12:14:48.562559 kernel: usbcore: registered new interface driver usbfs Dec 16 12:14:48.562586 kernel: usbcore: registered new interface driver hub Dec 16 12:14:48.562595 kernel: usbcore: registered new device driver usb Dec 16 12:14:48.562685 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Dec 16 12:14:48.562772 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1 Dec 16 12:14:48.562854 kernel: xhci_hcd 0000:02:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010 Dec 16 12:14:48.562936 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Dec 16 12:14:48.563019 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2 Dec 16 12:14:48.563101 kernel: xhci_hcd 0000:02:00.0: Host supports USB 3.0 SuperSpeed Dec 16 12:14:48.563215 kernel: hub 1-0:1.0: USB hub found Dec 16 12:14:48.563330 kernel: hub 1-0:1.0: 4 ports detected Dec 16 12:14:48.563434 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Dec 16 12:14:48.563541 kernel: hub 2-0:1.0: USB hub found Dec 16 12:14:48.563634 kernel: hub 2-0:1.0: 4 ports detected Dec 16 12:14:48.563731 kernel: virtio_blk virtio1: 4/0/0 default/read/poll queues Dec 16 12:14:48.563815 kernel: virtio_blk virtio1: [vda] 104857600 512-byte logical blocks (53.7 GB/50.0 GiB) Dec 16 12:14:48.563827 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 16 12:14:48.563836 kernel: GPT:25804799 != 104857599 Dec 16 12:14:48.563844 kernel: GPT:Alternate GPT header not at the end of the disk. Dec 16 12:14:48.563852 kernel: GPT:25804799 != 104857599 Dec 16 12:14:48.563862 kernel: GPT: Use GNU Parted to correct GPT errors. Dec 16 12:14:48.563870 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 16 12:14:48.563878 kernel: SCSI subsystem initialized Dec 16 12:14:48.563887 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 16 12:14:48.563895 kernel: device-mapper: uevent: version 1.0.3 Dec 16 12:14:48.563904 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 16 12:14:48.563912 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 16 12:14:48.563922 kernel: raid6: neonx8 gen() 15757 MB/s Dec 16 12:14:48.563930 kernel: raid6: neonx4 gen() 15773 MB/s Dec 16 12:14:48.563938 kernel: raid6: neonx2 gen() 13264 MB/s Dec 16 12:14:48.563946 kernel: raid6: neonx1 gen() 10467 MB/s Dec 16 12:14:48.563955 kernel: raid6: int64x8 gen() 6840 MB/s Dec 16 12:14:48.563963 kernel: raid6: int64x4 gen() 7368 MB/s Dec 16 12:14:48.563971 kernel: raid6: int64x2 gen() 6109 MB/s Dec 16 12:14:48.563979 kernel: raid6: int64x1 gen() 5053 MB/s Dec 16 12:14:48.563989 kernel: raid6: using algorithm neonx4 gen() 15773 MB/s Dec 16 12:14:48.563997 kernel: raid6: .... xor() 12353 MB/s, rmw enabled Dec 16 12:14:48.564005 kernel: raid6: using neon recovery algorithm Dec 16 12:14:48.564014 kernel: xor: measuring software checksum speed Dec 16 12:14:48.564024 kernel: 8regs : 21607 MB/sec Dec 16 12:14:48.564032 kernel: 32regs : 20791 MB/sec Dec 16 12:14:48.564042 kernel: arm64_neon : 27804 MB/sec Dec 16 12:14:48.564052 kernel: xor: using function: arm64_neon (27804 MB/sec) Dec 16 12:14:48.564169 kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd Dec 16 12:14:48.564181 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 16 12:14:48.564190 kernel: BTRFS: device fsid d00a2bc5-1c68-4957-aa37-d070193fcf05 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (275) Dec 16 12:14:48.564199 kernel: BTRFS info (device dm-0): first mount of filesystem d00a2bc5-1c68-4957-aa37-d070193fcf05 Dec 16 12:14:48.564210 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:14:48.564218 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 16 12:14:48.564226 kernel: BTRFS info (device dm-0): enabling free space tree Dec 16 12:14:48.564235 kernel: loop: module loaded Dec 16 12:14:48.564243 kernel: loop0: detected capacity change from 0 to 91832 Dec 16 12:14:48.564263 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 16 12:14:48.564386 kernel: usb 1-2: new high-speed USB device number 3 using xhci_hcd Dec 16 12:14:48.564403 systemd[1]: Successfully made /usr/ read-only. Dec 16 12:14:48.564415 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 16 12:14:48.564424 systemd[1]: Detected virtualization kvm. Dec 16 12:14:48.564433 systemd[1]: Detected architecture arm64. Dec 16 12:14:48.564441 systemd[1]: Running in initrd. Dec 16 12:14:48.564449 systemd[1]: No hostname configured, using default hostname. Dec 16 12:14:48.564460 systemd[1]: Hostname set to . Dec 16 12:14:48.564468 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 16 12:14:48.564477 systemd[1]: Queued start job for default target initrd.target. Dec 16 12:14:48.564485 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 16 12:14:48.564494 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:14:48.564503 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:14:48.564514 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 16 12:14:48.564522 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 16 12:14:48.564532 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 16 12:14:48.564541 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 16 12:14:48.564550 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:14:48.564558 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:14:48.564569 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 16 12:14:48.564577 systemd[1]: Reached target paths.target - Path Units. Dec 16 12:14:48.564586 systemd[1]: Reached target slices.target - Slice Units. Dec 16 12:14:48.564595 systemd[1]: Reached target swap.target - Swaps. Dec 16 12:14:48.564603 systemd[1]: Reached target timers.target - Timer Units. Dec 16 12:14:48.564612 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 16 12:14:48.564622 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 16 12:14:48.564631 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:14:48.564639 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 16 12:14:48.564648 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 16 12:14:48.564657 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:14:48.564666 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 16 12:14:48.564674 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:14:48.564684 systemd[1]: Reached target sockets.target - Socket Units. Dec 16 12:14:48.564693 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 16 12:14:48.564702 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 16 12:14:48.564711 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 16 12:14:48.564720 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 16 12:14:48.564729 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 16 12:14:48.564738 systemd[1]: Starting systemd-fsck-usr.service... Dec 16 12:14:48.564748 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 16 12:14:48.564756 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 16 12:14:48.564766 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:14:48.564776 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 16 12:14:48.564785 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:14:48.564794 systemd[1]: Finished systemd-fsck-usr.service. Dec 16 12:14:48.564803 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 16 12:14:48.564834 systemd-journald[420]: Collecting audit messages is enabled. Dec 16 12:14:48.564857 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 16 12:14:48.564866 kernel: Bridge firewalling registered Dec 16 12:14:48.564875 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 16 12:14:48.564886 kernel: audit: type=1130 audit(1765887288.498:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.564895 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:14:48.564905 kernel: audit: type=1130 audit(1765887288.504:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.564914 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:14:48.564923 kernel: audit: type=1130 audit(1765887288.509:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.564932 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 16 12:14:48.564940 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 16 12:14:48.564949 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 16 12:14:48.564959 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:14:48.564968 kernel: audit: type=1130 audit(1765887288.545:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.564977 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:14:48.564986 kernel: audit: type=1130 audit(1765887288.551:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.564994 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 16 12:14:48.565003 kernel: audit: type=1130 audit(1765887288.556:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.565013 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 16 12:14:48.565022 kernel: audit: type=1334 audit(1765887288.560:8): prog-id=6 op=LOAD Dec 16 12:14:48.565030 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 16 12:14:48.565040 systemd-journald[420]: Journal started Dec 16 12:14:48.565058 systemd-journald[420]: Runtime Journal (/run/log/journal/d79951c3baf648ba8e2ddcfa28ed6293) is 8M, max 319.5M, 311.5M free. Dec 16 12:14:48.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.560000 audit: BPF prog-id=6 op=LOAD Dec 16 12:14:48.494495 systemd-modules-load[421]: Inserted module 'br_netfilter' Dec 16 12:14:48.570115 systemd[1]: Started systemd-journald.service - Journal Service. Dec 16 12:14:48.570136 kernel: audit: type=1130 audit(1765887288.567:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.580425 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 16 12:14:48.590536 systemd-tmpfiles[451]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 16 12:14:48.592237 dracut-cmdline[448]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=openstack verity.usrhash=756b815c2fd7ac2947efceb2a88878d1ea9723ec85037c2b4d1a09bd798bb749 Dec 16 12:14:48.597208 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:14:48.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.602299 kernel: audit: type=1130 audit(1765887288.599:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.621193 systemd-resolved[449]: Positive Trust Anchors: Dec 16 12:14:48.621216 systemd-resolved[449]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 16 12:14:48.621219 systemd-resolved[449]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 16 12:14:48.621260 systemd-resolved[449]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 16 12:14:48.648032 systemd-resolved[449]: Defaulting to hostname 'linux'. Dec 16 12:14:48.648911 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 16 12:14:48.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.649995 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:14:48.679295 kernel: Loading iSCSI transport class v2.0-870. Dec 16 12:14:48.690287 kernel: iscsi: registered transport (tcp) Dec 16 12:14:48.704290 kernel: iscsi: registered transport (qla4xxx) Dec 16 12:14:48.704314 kernel: QLogic iSCSI HBA Driver Dec 16 12:14:48.725579 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 16 12:14:48.747405 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:14:48.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.750206 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 16 12:14:48.796034 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 16 12:14:48.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.798470 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 16 12:14:48.799908 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 16 12:14:48.830448 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 16 12:14:48.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.831000 audit: BPF prog-id=7 op=LOAD Dec 16 12:14:48.831000 audit: BPF prog-id=8 op=LOAD Dec 16 12:14:48.832831 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:14:48.865276 systemd-udevd[701]: Using default interface naming scheme 'v257'. Dec 16 12:14:48.873355 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:14:48.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.876093 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 16 12:14:48.896541 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 16 12:14:48.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.898000 audit: BPF prog-id=9 op=LOAD Dec 16 12:14:48.899352 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 16 12:14:48.901504 dracut-pre-trigger[775]: rd.md=0: removing MD RAID activation Dec 16 12:14:48.924758 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 16 12:14:48.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.927051 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 16 12:14:48.942656 systemd-networkd[810]: lo: Link UP Dec 16 12:14:48.942665 systemd-networkd[810]: lo: Gained carrier Dec 16 12:14:48.943172 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 16 12:14:48.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:48.944412 systemd[1]: Reached target network.target - Network. Dec 16 12:14:49.010300 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:14:49.011000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:49.013071 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 16 12:14:49.073219 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 16 12:14:49.082172 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 16 12:14:49.103000 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 16 12:14:49.113911 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 16 12:14:49.116231 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 16 12:14:49.124279 kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:01.1/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input1 Dec 16 12:14:49.160285 disk-uuid[879]: Primary Header is updated. Dec 16 12:14:49.160285 disk-uuid[879]: Secondary Entries is updated. Dec 16 12:14:49.160285 disk-uuid[879]: Secondary Header is updated. Dec 16 12:14:49.169441 kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:00.0-1/input0 Dec 16 12:14:49.169631 kernel: input: QEMU QEMU USB Keyboard as /devices/pci0000:00/0000:00:01.1/0000:02:00.0/usb1/1-2/1-2:1.0/0003:0627:0001.0002/input/input2 Dec 16 12:14:49.164000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:49.163652 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:14:49.163783 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:14:49.164989 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:14:49.167682 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:14:49.177198 systemd-networkd[810]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:14:49.177211 systemd-networkd[810]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 16 12:14:49.178105 systemd-networkd[810]: eth0: Link UP Dec 16 12:14:49.178673 systemd-networkd[810]: eth0: Gained carrier Dec 16 12:14:49.178685 systemd-networkd[810]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:14:49.197390 systemd-networkd[810]: eth0: DHCPv4 address 10.0.20.139/25, gateway 10.0.20.129 acquired from 10.0.20.129 Dec 16 12:14:49.208963 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:14:49.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:49.221421 kernel: hid-generic 0003:0627:0001.0002: input,hidraw1: USB HID v1.11 Keyboard [QEMU QEMU USB Keyboard] on usb-0000:02:00.0-2/input0 Dec 16 12:14:49.221664 kernel: usbcore: registered new interface driver usbhid Dec 16 12:14:49.221676 kernel: usbhid: USB HID core driver Dec 16 12:14:49.255332 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 16 12:14:49.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:49.256675 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 16 12:14:49.258684 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:14:49.260524 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 16 12:14:49.263187 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 16 12:14:49.283332 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 16 12:14:49.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:50.193095 disk-uuid[881]: Warning: The kernel is still using the old partition table. Dec 16 12:14:50.193095 disk-uuid[881]: The new table will be used at the next reboot or after you Dec 16 12:14:50.193095 disk-uuid[881]: run partprobe(8) or kpartx(8) Dec 16 12:14:50.193095 disk-uuid[881]: The operation has completed successfully. Dec 16 12:14:50.198163 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 16 12:14:50.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:50.199000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:50.198294 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 16 12:14:50.200262 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 16 12:14:50.241261 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (912) Dec 16 12:14:50.241309 kernel: BTRFS info (device vda6): first mount of filesystem eb4bb268-dde2-45a9-b660-8899d8790a47 Dec 16 12:14:50.241329 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:14:50.249831 kernel: BTRFS info (device vda6): turning on async discard Dec 16 12:14:50.249906 kernel: BTRFS info (device vda6): enabling free space tree Dec 16 12:14:50.255275 kernel: BTRFS info (device vda6): last unmount of filesystem eb4bb268-dde2-45a9-b660-8899d8790a47 Dec 16 12:14:50.256207 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 16 12:14:50.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:50.258270 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 16 12:14:50.327054 systemd-networkd[810]: eth0: Gained IPv6LL Dec 16 12:14:50.410566 ignition[931]: Ignition 2.24.0 Dec 16 12:14:50.411326 ignition[931]: Stage: fetch-offline Dec 16 12:14:50.411388 ignition[931]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:14:50.411399 ignition[931]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:14:50.411569 ignition[931]: parsed url from cmdline: "" Dec 16 12:14:50.413902 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 16 12:14:50.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:50.411572 ignition[931]: no config URL provided Dec 16 12:14:50.416421 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Dec 16 12:14:50.411576 ignition[931]: reading system config file "/usr/lib/ignition/user.ign" Dec 16 12:14:50.411584 ignition[931]: no config at "/usr/lib/ignition/user.ign" Dec 16 12:14:50.411594 ignition[931]: failed to fetch config: resource requires networking Dec 16 12:14:50.411741 ignition[931]: Ignition finished successfully Dec 16 12:14:50.445524 ignition[943]: Ignition 2.24.0 Dec 16 12:14:50.445538 ignition[943]: Stage: fetch Dec 16 12:14:50.445685 ignition[943]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:14:50.445693 ignition[943]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:14:50.445771 ignition[943]: parsed url from cmdline: "" Dec 16 12:14:50.445774 ignition[943]: no config URL provided Dec 16 12:14:50.445778 ignition[943]: reading system config file "/usr/lib/ignition/user.ign" Dec 16 12:14:50.445783 ignition[943]: no config at "/usr/lib/ignition/user.ign" Dec 16 12:14:50.446171 ignition[943]: config drive ("/dev/disk/by-label/CONFIG-2") not found. Waiting... Dec 16 12:14:50.446187 ignition[943]: config drive ("/dev/disk/by-label/config-2") not found. Waiting... Dec 16 12:14:50.446435 ignition[943]: GET http://169.254.169.254/openstack/latest/user_data: attempt #1 Dec 16 12:14:50.853233 ignition[943]: GET result: OK Dec 16 12:14:50.853347 ignition[943]: parsing config with SHA512: 3868738f7a094b332431450971a2f32a7c513a1fbf84b01e724b8e4e969476c54f54004585c61c5de06a22f84d961cd0649d7941d34fecdd8995073b3352a6ae Dec 16 12:14:50.862088 unknown[943]: fetched base config from "system" Dec 16 12:14:50.862101 unknown[943]: fetched base config from "system" Dec 16 12:14:50.862347 ignition[943]: fetch: fetch complete Dec 16 12:14:50.862106 unknown[943]: fetched user config from "openstack" Dec 16 12:14:50.870326 kernel: kauditd_printk_skb: 20 callbacks suppressed Dec 16 12:14:50.870351 kernel: audit: type=1130 audit(1765887290.866:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:50.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:50.862352 ignition[943]: fetch: fetch passed Dec 16 12:14:50.865086 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Dec 16 12:14:50.862388 ignition[943]: Ignition finished successfully Dec 16 12:14:50.867326 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 16 12:14:50.896579 ignition[951]: Ignition 2.24.0 Dec 16 12:14:50.896598 ignition[951]: Stage: kargs Dec 16 12:14:50.896740 ignition[951]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:14:50.896748 ignition[951]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:14:50.897329 ignition[951]: kargs: kargs passed Dec 16 12:14:50.897371 ignition[951]: Ignition finished successfully Dec 16 12:14:50.900060 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 16 12:14:50.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:50.904539 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 16 12:14:50.906290 kernel: audit: type=1130 audit(1765887290.901:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:50.931592 ignition[958]: Ignition 2.24.0 Dec 16 12:14:50.931612 ignition[958]: Stage: disks Dec 16 12:14:50.931766 ignition[958]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:14:50.931775 ignition[958]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:14:50.932378 ignition[958]: disks: disks passed Dec 16 12:14:50.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:50.934653 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 16 12:14:50.940670 kernel: audit: type=1130 audit(1765887290.936:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:50.932426 ignition[958]: Ignition finished successfully Dec 16 12:14:50.937422 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 16 12:14:50.939903 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 16 12:14:50.941593 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 16 12:14:50.942925 systemd[1]: Reached target sysinit.target - System Initialization. Dec 16 12:14:50.944563 systemd[1]: Reached target basic.target - Basic System. Dec 16 12:14:50.947133 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 16 12:14:50.993317 systemd-fsck[967]: ROOT: clean, 15/1631200 files, 112378/1617920 blocks Dec 16 12:14:50.995353 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 16 12:14:50.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:50.997659 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 16 12:14:51.002020 kernel: audit: type=1130 audit(1765887290.996:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:51.098275 kernel: EXT4-fs (vda9): mounted filesystem 0e69f709-36a9-4e15-b0c9-c7e150185653 r/w with ordered data mode. Quota mode: none. Dec 16 12:14:51.098638 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 16 12:14:51.099774 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 16 12:14:51.102548 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 16 12:14:51.104228 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 16 12:14:51.105118 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 16 12:14:51.106950 systemd[1]: Starting flatcar-openstack-hostname.service - Flatcar OpenStack Metadata Hostname Agent... Dec 16 12:14:51.108803 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 16 12:14:51.108831 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 16 12:14:51.121177 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 16 12:14:51.123518 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 16 12:14:51.134280 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (975) Dec 16 12:14:51.137039 kernel: BTRFS info (device vda6): first mount of filesystem eb4bb268-dde2-45a9-b660-8899d8790a47 Dec 16 12:14:51.137063 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:14:51.145446 kernel: BTRFS info (device vda6): turning on async discard Dec 16 12:14:51.145512 kernel: BTRFS info (device vda6): enabling free space tree Dec 16 12:14:51.146885 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 16 12:14:51.172275 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:14:51.281335 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 16 12:14:51.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:51.283379 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 16 12:14:51.287032 kernel: audit: type=1130 audit(1765887291.281:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:51.286879 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 16 12:14:51.296523 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 16 12:14:51.298285 kernel: BTRFS info (device vda6): last unmount of filesystem eb4bb268-dde2-45a9-b660-8899d8790a47 Dec 16 12:14:51.320702 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 16 12:14:51.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:51.326276 kernel: audit: type=1130 audit(1765887291.321:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:51.326656 ignition[1076]: INFO : Ignition 2.24.0 Dec 16 12:14:51.326656 ignition[1076]: INFO : Stage: mount Dec 16 12:14:51.328052 ignition[1076]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 16 12:14:51.328052 ignition[1076]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:14:51.328052 ignition[1076]: INFO : mount: mount passed Dec 16 12:14:51.328052 ignition[1076]: INFO : Ignition finished successfully Dec 16 12:14:51.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:51.328913 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 16 12:14:51.335303 kernel: audit: type=1130 audit(1765887291.329:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:52.202275 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:14:54.212277 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:14:58.217273 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:14:58.225068 coreos-metadata[977]: Dec 16 12:14:58.224 WARN failed to locate config-drive, using the metadata service API instead Dec 16 12:14:58.244179 coreos-metadata[977]: Dec 16 12:14:58.244 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Dec 16 12:14:58.381529 coreos-metadata[977]: Dec 16 12:14:58.381 INFO Fetch successful Dec 16 12:14:58.382651 coreos-metadata[977]: Dec 16 12:14:58.382 INFO wrote hostname ci-4547-0-0-3-18c1ef996f to /sysroot/etc/hostname Dec 16 12:14:58.384352 systemd[1]: flatcar-openstack-hostname.service: Deactivated successfully. Dec 16 12:14:58.385429 systemd[1]: Finished flatcar-openstack-hostname.service - Flatcar OpenStack Metadata Hostname Agent. Dec 16 12:14:58.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.387507 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 16 12:14:58.393430 kernel: audit: type=1130 audit(1765887298.386:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.393455 kernel: audit: type=1131 audit(1765887298.386:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.386000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.410260 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 16 12:14:58.436265 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1093) Dec 16 12:14:58.440267 kernel: BTRFS info (device vda6): first mount of filesystem eb4bb268-dde2-45a9-b660-8899d8790a47 Dec 16 12:14:58.440306 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:14:58.444438 kernel: BTRFS info (device vda6): turning on async discard Dec 16 12:14:58.444461 kernel: BTRFS info (device vda6): enabling free space tree Dec 16 12:14:58.445847 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 16 12:14:58.471976 ignition[1111]: INFO : Ignition 2.24.0 Dec 16 12:14:58.471976 ignition[1111]: INFO : Stage: files Dec 16 12:14:58.473600 ignition[1111]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 16 12:14:58.473600 ignition[1111]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:14:58.473600 ignition[1111]: DEBUG : files: compiled without relabeling support, skipping Dec 16 12:14:58.476413 ignition[1111]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 16 12:14:58.476413 ignition[1111]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 16 12:14:58.478823 ignition[1111]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 16 12:14:58.478823 ignition[1111]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 16 12:14:58.478823 ignition[1111]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 16 12:14:58.478365 unknown[1111]: wrote ssh authorized keys file for user: core Dec 16 12:14:58.483886 ignition[1111]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 16 12:14:58.483886 ignition[1111]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 16 12:14:58.483886 ignition[1111]: INFO : files: op(4): [started] processing unit "flannel-docker-opts.service" Dec 16 12:14:58.483886 ignition[1111]: INFO : files: op(4): op(5): [started] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(4): [finished] processing unit "flannel-docker-opts.service" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(6): [started] processing unit "docker.service" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(6): [finished] processing unit "docker.service" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(7): [started] processing unit "flanneld.service" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(7): op(8): [started] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(7): op(8): [finished] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(7): [finished] processing unit "flanneld.service" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(9): [started] processing unit "coreos-metadata.service" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(9): op(a): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(9): op(a): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(9): [finished] processing unit "coreos-metadata.service" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(b): [started] processing unit "coreos-metadata-sshkeys@.service" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(b): op(c): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(b): op(c): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(b): [finished] processing unit "coreos-metadata-sshkeys@.service" Dec 16 12:14:58.489945 ignition[1111]: INFO : files: op(d): [started] processing unit "etcd-member.service" Dec 16 12:14:58.525541 kernel: audit: type=1130 audit(1765887298.494:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.525568 kernel: audit: type=1130 audit(1765887298.518:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.525579 kernel: audit: type=1131 audit(1765887298.518:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.493682 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 16 12:14:58.526505 ignition[1111]: INFO : files: op(d): op(e): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Dec 16 12:14:58.526505 ignition[1111]: INFO : files: op(d): op(e): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Dec 16 12:14:58.526505 ignition[1111]: INFO : files: op(d): [finished] processing unit "etcd-member.service" Dec 16 12:14:58.526505 ignition[1111]: INFO : files: op(f): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Dec 16 12:14:58.526505 ignition[1111]: INFO : files: op(f): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Dec 16 12:14:58.526505 ignition[1111]: INFO : files: op(10): [started] setting preset to enabled for "docker.service" Dec 16 12:14:58.526505 ignition[1111]: INFO : files: op(10): [finished] setting preset to enabled for "docker.service" Dec 16 12:14:58.526505 ignition[1111]: INFO : files: op(11): [started] setting preset to enabled for "etcd-member.service" Dec 16 12:14:58.526505 ignition[1111]: INFO : files: op(11): [finished] setting preset to enabled for "etcd-member.service" Dec 16 12:14:58.526505 ignition[1111]: INFO : files: op(12): [started] setting preset to enabled for "flanneld.service" Dec 16 12:14:58.526505 ignition[1111]: INFO : files: op(12): [finished] setting preset to enabled for "flanneld.service" Dec 16 12:14:58.526505 ignition[1111]: INFO : files: createResultFile: createFiles: op(13): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 16 12:14:58.526505 ignition[1111]: INFO : files: createResultFile: createFiles: op(13): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 16 12:14:58.526505 ignition[1111]: INFO : files: files passed Dec 16 12:14:58.526505 ignition[1111]: INFO : Ignition finished successfully Dec 16 12:14:58.549969 kernel: audit: type=1130 audit(1765887298.532:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.497031 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 16 12:14:58.499680 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 16 12:14:58.515750 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 16 12:14:58.553222 initrd-setup-root-after-ignition[1143]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:14:58.553222 initrd-setup-root-after-ignition[1143]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:14:58.515861 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 16 12:14:58.556719 initrd-setup-root-after-ignition[1147]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:14:58.530630 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 16 12:14:58.532420 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 16 12:14:58.537842 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 16 12:14:58.595827 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 16 12:14:58.595963 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 16 12:14:58.603034 kernel: audit: type=1130 audit(1765887298.597:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.603071 kernel: audit: type=1131 audit(1765887298.597:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.597934 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 16 12:14:58.603889 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 16 12:14:58.605643 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 16 12:14:58.606561 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 16 12:14:58.648171 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 16 12:14:58.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.650833 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 16 12:14:58.654273 kernel: audit: type=1130 audit(1765887298.649:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.680521 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 16 12:14:58.680729 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:14:58.682860 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:14:58.684568 systemd[1]: Stopped target timers.target - Timer Units. Dec 16 12:14:58.686073 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 16 12:14:58.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.690292 kernel: audit: type=1131 audit(1765887298.687:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.686198 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 16 12:14:58.690540 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 16 12:14:58.692122 systemd[1]: Stopped target basic.target - Basic System. Dec 16 12:14:58.693547 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 16 12:14:58.695009 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 16 12:14:58.696710 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 16 12:14:58.698291 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 16 12:14:58.699989 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 16 12:14:58.701617 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 16 12:14:58.703302 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 16 12:14:58.705084 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 16 12:14:58.706550 systemd[1]: Stopped target swap.target - Swaps. Dec 16 12:14:58.707856 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 16 12:14:58.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.707989 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 16 12:14:58.709973 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:14:58.711650 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:14:58.713218 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 16 12:14:58.715026 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:14:58.716434 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 16 12:14:58.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.716547 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 16 12:14:58.718989 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 16 12:14:58.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.719103 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 16 12:14:58.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.721058 systemd[1]: ignition-files.service: Deactivated successfully. Dec 16 12:14:58.721161 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 16 12:14:58.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.723501 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 16 12:14:58.724226 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 16 12:14:58.724383 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:14:58.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.727006 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 16 12:14:58.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.728472 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 16 12:14:58.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.728628 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:14:58.730347 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 16 12:14:58.730457 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:14:58.732310 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 16 12:14:58.732425 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 16 12:14:58.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.737486 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 16 12:14:58.737591 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 16 12:14:58.748834 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 16 12:14:58.749908 ignition[1168]: INFO : Ignition 2.24.0 Dec 16 12:14:58.749908 ignition[1168]: INFO : Stage: umount Dec 16 12:14:58.749908 ignition[1168]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 16 12:14:58.749908 ignition[1168]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:14:58.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.755361 ignition[1168]: INFO : umount: umount passed Dec 16 12:14:58.755361 ignition[1168]: INFO : Ignition finished successfully Dec 16 12:14:58.755000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.752379 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 16 12:14:58.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.752503 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 16 12:14:58.753891 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 16 12:14:58.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.753937 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 16 12:14:58.756130 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 16 12:14:58.756182 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 16 12:14:58.757783 systemd[1]: ignition-fetch.service: Deactivated successfully. Dec 16 12:14:58.757836 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Dec 16 12:14:58.759219 systemd[1]: Stopped target network.target - Network. Dec 16 12:14:58.760653 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 16 12:14:58.760711 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 16 12:14:58.762301 systemd[1]: Stopped target paths.target - Path Units. Dec 16 12:14:58.763630 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 16 12:14:58.768309 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:14:58.770123 systemd[1]: Stopped target slices.target - Slice Units. Dec 16 12:14:58.771666 systemd[1]: Stopped target sockets.target - Socket Units. Dec 16 12:14:58.773090 systemd[1]: iscsid.socket: Deactivated successfully. Dec 16 12:14:58.779000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.773133 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 16 12:14:58.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.774623 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 16 12:14:58.774653 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 16 12:14:58.776458 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 16 12:14:58.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.776479 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:14:58.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.777934 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 16 12:14:58.777990 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 16 12:14:58.779392 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 16 12:14:58.779439 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 16 12:14:58.780878 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 16 12:14:58.782387 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 16 12:14:58.784118 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 16 12:14:58.784206 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 16 12:14:58.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.785909 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 16 12:14:58.786006 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 16 12:14:58.793538 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 16 12:14:58.793641 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 16 12:14:58.799819 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 16 12:14:58.800000 audit: BPF prog-id=6 op=UNLOAD Dec 16 12:14:58.799971 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 16 12:14:58.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.803645 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 16 12:14:58.804695 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 16 12:14:58.804739 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:14:58.807060 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 16 12:14:58.808734 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 16 12:14:58.810000 audit: BPF prog-id=9 op=UNLOAD Dec 16 12:14:58.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.808803 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 16 12:14:58.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.810582 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 16 12:14:58.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.810625 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:14:58.812133 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 16 12:14:58.812172 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 16 12:14:58.814257 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:14:58.827841 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 16 12:14:58.828001 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:14:58.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.830035 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 16 12:14:58.830074 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 16 12:14:58.831707 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 16 12:14:58.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.831740 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:14:58.833270 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 16 12:14:58.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.833329 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 16 12:14:58.835797 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 16 12:14:58.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.835851 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 16 12:14:58.838179 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 16 12:14:58.838232 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 16 12:14:58.841822 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 16 12:14:58.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.842871 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 16 12:14:58.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.842930 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:14:58.844718 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 16 12:14:58.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.844765 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:14:58.846680 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:14:58.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:58.846725 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:14:58.849035 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 16 12:14:58.849119 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 16 12:14:58.852187 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 16 12:14:58.852335 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 16 12:14:58.854488 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 16 12:14:58.856638 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 16 12:14:58.866954 systemd[1]: Switching root. Dec 16 12:14:58.903859 systemd-journald[420]: Journal stopped Dec 16 12:14:59.694230 systemd-journald[420]: Received SIGTERM from PID 1 (systemd). Dec 16 12:14:59.694353 kernel: SELinux: policy capability network_peer_controls=1 Dec 16 12:14:59.694376 kernel: SELinux: policy capability open_perms=1 Dec 16 12:14:59.694389 kernel: SELinux: policy capability extended_socket_class=1 Dec 16 12:14:59.694402 kernel: SELinux: policy capability always_check_network=0 Dec 16 12:14:59.694412 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 16 12:14:59.694428 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 16 12:14:59.694442 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 16 12:14:59.694452 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 16 12:14:59.694462 kernel: SELinux: policy capability userspace_initial_context=0 Dec 16 12:14:59.694473 systemd[1]: Successfully loaded SELinux policy in 60.737ms. Dec 16 12:14:59.694489 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.938ms. Dec 16 12:14:59.694503 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 16 12:14:59.694514 systemd[1]: Detected virtualization kvm. Dec 16 12:14:59.694526 systemd[1]: Detected architecture arm64. Dec 16 12:14:59.694537 systemd[1]: Detected first boot. Dec 16 12:14:59.694551 systemd[1]: Hostname set to . Dec 16 12:14:59.694562 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 16 12:14:59.694572 zram_generator::config[1213]: No configuration found. Dec 16 12:14:59.694588 kernel: NET: Registered PF_VSOCK protocol family Dec 16 12:14:59.694601 systemd[1]: Populated /etc with preset unit settings. Dec 16 12:14:59.694615 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 16 12:14:59.694626 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 16 12:14:59.694636 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 16 12:14:59.694648 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 16 12:14:59.694659 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 16 12:14:59.694670 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Dec 16 12:14:59.694683 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 16 12:14:59.694697 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 16 12:14:59.694709 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 16 12:14:59.694720 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 16 12:14:59.694731 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 16 12:14:59.694741 systemd[1]: Created slice user.slice - User and Session Slice. Dec 16 12:14:59.694752 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:14:59.694764 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:14:59.694776 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 16 12:14:59.694786 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 16 12:14:59.694797 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 16 12:14:59.694808 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 16 12:14:59.694819 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 16 12:14:59.694832 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:14:59.694843 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:14:59.694854 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 16 12:14:59.694865 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 16 12:14:59.694876 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 16 12:14:59.694887 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 16 12:14:59.694899 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:14:59.694909 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 16 12:14:59.694920 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 16 12:14:59.694932 systemd[1]: Reached target slices.target - Slice Units. Dec 16 12:14:59.694943 systemd[1]: Reached target swap.target - Swaps. Dec 16 12:14:59.694954 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 16 12:14:59.694965 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 16 12:14:59.694977 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 16 12:14:59.694988 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:14:59.695002 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 16 12:14:59.695013 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:14:59.695024 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 16 12:14:59.695035 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 16 12:14:59.695048 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 16 12:14:59.695060 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:14:59.695071 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 16 12:14:59.695082 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 16 12:14:59.695093 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 16 12:14:59.695104 systemd[1]: Mounting media.mount - External Media Directory... Dec 16 12:14:59.695115 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 16 12:14:59.695126 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 16 12:14:59.695138 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 16 12:14:59.695149 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 16 12:14:59.695160 systemd[1]: Reached target machines.target - Containers. Dec 16 12:14:59.695172 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 16 12:14:59.695184 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:14:59.695195 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 16 12:14:59.695208 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 16 12:14:59.695219 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:14:59.695233 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 16 12:14:59.695244 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:14:59.695266 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 16 12:14:59.695277 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:14:59.695288 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 16 12:14:59.695299 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 16 12:14:59.695310 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 16 12:14:59.695321 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 16 12:14:59.695332 systemd[1]: Stopped systemd-fsck-usr.service. Dec 16 12:14:59.695345 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:14:59.695356 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 16 12:14:59.695367 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 16 12:14:59.695378 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 16 12:14:59.695389 kernel: ACPI: bus type drm_connector registered Dec 16 12:14:59.695399 kernel: fuse: init (API version 7.41) Dec 16 12:14:59.695410 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 16 12:14:59.695423 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 16 12:14:59.695435 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 16 12:14:59.695445 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 16 12:14:59.695457 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 16 12:14:59.695468 systemd[1]: Mounted media.mount - External Media Directory. Dec 16 12:14:59.695482 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 16 12:14:59.695493 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 16 12:14:59.695528 systemd-journald[1288]: Collecting audit messages is enabled. Dec 16 12:14:59.695555 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 16 12:14:59.695567 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 16 12:14:59.695579 systemd-journald[1288]: Journal started Dec 16 12:14:59.695601 systemd-journald[1288]: Runtime Journal (/run/log/journal/d79951c3baf648ba8e2ddcfa28ed6293) is 8M, max 319.5M, 311.5M free. Dec 16 12:14:59.552000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 16 12:14:59.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.644000 audit: BPF prog-id=14 op=UNLOAD Dec 16 12:14:59.644000 audit: BPF prog-id=13 op=UNLOAD Dec 16 12:14:59.647000 audit: BPF prog-id=15 op=LOAD Dec 16 12:14:59.647000 audit: BPF prog-id=16 op=LOAD Dec 16 12:14:59.647000 audit: BPF prog-id=17 op=LOAD Dec 16 12:14:59.691000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 16 12:14:59.691000 audit[1288]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffc2f742e0 a2=4000 a3=0 items=0 ppid=1 pid=1288 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:14:59.691000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 16 12:14:59.474645 systemd[1]: Queued start job for default target multi-user.target. Dec 16 12:14:59.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.483312 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 16 12:14:59.483768 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 16 12:14:59.697878 systemd[1]: Started systemd-journald.service - Journal Service. Dec 16 12:14:59.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.700304 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:14:59.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.701552 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 16 12:14:59.701712 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 16 12:14:59.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.703019 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:14:59.703192 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:14:59.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.704511 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 16 12:14:59.704666 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 16 12:14:59.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.705957 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:14:59.706109 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:14:59.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.706000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.707482 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 16 12:14:59.707633 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 16 12:14:59.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.708793 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:14:59.708939 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:14:59.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.710329 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 16 12:14:59.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.711625 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:14:59.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.713598 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 16 12:14:59.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.715213 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 16 12:14:59.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.727632 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 16 12:14:59.729025 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 16 12:14:59.731270 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 16 12:14:59.733075 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 16 12:14:59.734239 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 16 12:14:59.734279 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 16 12:14:59.736049 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 16 12:14:59.738239 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:14:59.738376 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:14:59.746415 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 16 12:14:59.748347 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 16 12:14:59.749376 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 16 12:14:59.751489 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 16 12:14:59.752686 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 16 12:14:59.753658 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 16 12:14:59.758396 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 16 12:14:59.760487 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 16 12:14:59.761087 systemd-journald[1288]: Time spent on flushing to /var/log/journal/d79951c3baf648ba8e2ddcfa28ed6293 is 25.295ms for 1818 entries. Dec 16 12:14:59.761087 systemd-journald[1288]: System Journal (/var/log/journal/d79951c3baf648ba8e2ddcfa28ed6293) is 8M, max 588.1M, 580.1M free. Dec 16 12:14:59.802977 systemd-journald[1288]: Received client request to flush runtime journal. Dec 16 12:14:59.803040 kernel: loop1: detected capacity change from 0 to 45344 Dec 16 12:14:59.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.763751 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 16 12:14:59.765313 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 16 12:14:59.777882 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:14:59.781285 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 16 12:14:59.783822 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 16 12:14:59.789488 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 16 12:14:59.801020 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:14:59.807747 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 16 12:14:59.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.822384 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 16 12:14:59.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.823719 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 16 12:14:59.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.826000 audit: BPF prog-id=18 op=LOAD Dec 16 12:14:59.826000 audit: BPF prog-id=19 op=LOAD Dec 16 12:14:59.826000 audit: BPF prog-id=20 op=LOAD Dec 16 12:14:59.827432 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 16 12:14:59.829000 audit: BPF prog-id=21 op=LOAD Dec 16 12:14:59.830024 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 16 12:14:59.834282 kernel: loop2: detected capacity change from 0 to 1648 Dec 16 12:14:59.834410 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 16 12:14:59.836000 audit: BPF prog-id=22 op=LOAD Dec 16 12:14:59.836000 audit: BPF prog-id=23 op=LOAD Dec 16 12:14:59.836000 audit: BPF prog-id=24 op=LOAD Dec 16 12:14:59.837485 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 16 12:14:59.839000 audit: BPF prog-id=25 op=LOAD Dec 16 12:14:59.839000 audit: BPF prog-id=26 op=LOAD Dec 16 12:14:59.839000 audit: BPF prog-id=27 op=LOAD Dec 16 12:14:59.840385 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 16 12:14:59.859277 kernel: loop3: detected capacity change from 0 to 100192 Dec 16 12:14:59.869277 systemd-tmpfiles[1351]: ACLs are not supported, ignoring. Dec 16 12:14:59.869293 systemd-tmpfiles[1351]: ACLs are not supported, ignoring. Dec 16 12:14:59.876441 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:14:59.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.884548 systemd-nsresourced[1352]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 16 12:14:59.885556 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 16 12:14:59.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.891809 kernel: loop4: detected capacity change from 0 to 45344 Dec 16 12:14:59.898263 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 16 12:14:59.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.908271 kernel: loop5: detected capacity change from 0 to 1648 Dec 16 12:14:59.920386 kernel: loop6: detected capacity change from 0 to 100192 Dec 16 12:14:59.933627 (sd-merge)[1364]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-stackit.raw'. Dec 16 12:14:59.936775 (sd-merge)[1364]: Merged extensions into '/usr'. Dec 16 12:14:59.940638 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 16 12:14:59.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.944084 systemd[1]: Starting ensure-sysext.service... Dec 16 12:14:59.946619 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 16 12:14:59.954745 systemd-resolved[1350]: Positive Trust Anchors: Dec 16 12:14:59.955193 systemd-resolved[1350]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 16 12:14:59.955286 systemd-resolved[1350]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 16 12:14:59.955365 systemd-resolved[1350]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 16 12:14:59.963612 systemd-oomd[1349]: No swap; memory pressure usage will be degraded Dec 16 12:14:59.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:14:59.964068 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 16 12:14:59.965009 systemd-tmpfiles[1375]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 16 12:14:59.965034 systemd-tmpfiles[1375]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 16 12:14:59.965736 systemd-tmpfiles[1375]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 16 12:14:59.966681 systemd-tmpfiles[1375]: ACLs are not supported, ignoring. Dec 16 12:14:59.966724 systemd-tmpfiles[1375]: ACLs are not supported, ignoring. Dec 16 12:14:59.967320 systemd[1]: Reload requested from client PID 1374 ('systemctl') (unit ensure-sysext.service)... Dec 16 12:14:59.967339 systemd[1]: Reloading... Dec 16 12:14:59.972700 systemd-resolved[1350]: Using system hostname 'ci-4547-0-0-3-18c1ef996f'. Dec 16 12:14:59.974626 systemd-tmpfiles[1375]: Detected autofs mount point /boot during canonicalization of boot. Dec 16 12:14:59.974642 systemd-tmpfiles[1375]: Skipping /boot Dec 16 12:14:59.980893 systemd-tmpfiles[1375]: Detected autofs mount point /boot during canonicalization of boot. Dec 16 12:14:59.980913 systemd-tmpfiles[1375]: Skipping /boot Dec 16 12:15:00.033276 zram_generator::config[1410]: No configuration found. Dec 16 12:15:00.176942 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 16 12:15:00.177165 systemd[1]: Reloading finished in 209 ms. Dec 16 12:15:00.217506 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 16 12:15:00.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:00.218789 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 16 12:15:00.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:00.238000 audit: BPF prog-id=28 op=LOAD Dec 16 12:15:00.238000 audit: BPF prog-id=25 op=UNLOAD Dec 16 12:15:00.238000 audit: BPF prog-id=29 op=LOAD Dec 16 12:15:00.238000 audit: BPF prog-id=30 op=LOAD Dec 16 12:15:00.238000 audit: BPF prog-id=26 op=UNLOAD Dec 16 12:15:00.238000 audit: BPF prog-id=27 op=UNLOAD Dec 16 12:15:00.239000 audit: BPF prog-id=31 op=LOAD Dec 16 12:15:00.239000 audit: BPF prog-id=15 op=UNLOAD Dec 16 12:15:00.239000 audit: BPF prog-id=32 op=LOAD Dec 16 12:15:00.239000 audit: BPF prog-id=33 op=LOAD Dec 16 12:15:00.239000 audit: BPF prog-id=16 op=UNLOAD Dec 16 12:15:00.239000 audit: BPF prog-id=17 op=UNLOAD Dec 16 12:15:00.240000 audit: BPF prog-id=34 op=LOAD Dec 16 12:15:00.240000 audit: BPF prog-id=18 op=UNLOAD Dec 16 12:15:00.241000 audit: BPF prog-id=35 op=LOAD Dec 16 12:15:00.241000 audit: BPF prog-id=36 op=LOAD Dec 16 12:15:00.241000 audit: BPF prog-id=19 op=UNLOAD Dec 16 12:15:00.241000 audit: BPF prog-id=20 op=UNLOAD Dec 16 12:15:00.241000 audit: BPF prog-id=37 op=LOAD Dec 16 12:15:00.241000 audit: BPF prog-id=22 op=UNLOAD Dec 16 12:15:00.241000 audit: BPF prog-id=38 op=LOAD Dec 16 12:15:00.241000 audit: BPF prog-id=39 op=LOAD Dec 16 12:15:00.241000 audit: BPF prog-id=23 op=UNLOAD Dec 16 12:15:00.241000 audit: BPF prog-id=24 op=UNLOAD Dec 16 12:15:00.242000 audit: BPF prog-id=40 op=LOAD Dec 16 12:15:00.242000 audit: BPF prog-id=21 op=UNLOAD Dec 16 12:15:00.245830 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:15:00.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:00.251965 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:15:00.254524 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 16 12:15:00.257182 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 16 12:15:00.269496 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 16 12:15:00.271574 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 16 12:15:00.272000 audit: BPF prog-id=8 op=UNLOAD Dec 16 12:15:00.272000 audit: BPF prog-id=7 op=UNLOAD Dec 16 12:15:00.272000 audit: BPF prog-id=41 op=LOAD Dec 16 12:15:00.272000 audit: BPF prog-id=42 op=LOAD Dec 16 12:15:00.273813 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:15:00.277466 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 16 12:15:00.281190 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:15:00.282976 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:15:00.286796 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:15:00.295560 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:15:00.298476 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:15:00.298692 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:15:00.298780 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:15:00.301374 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:15:00.301000 audit[1457]: SYSTEM_BOOT pid=1457 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 16 12:15:00.303295 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:15:00.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:00.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:00.306860 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:15:00.307127 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:15:00.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:00.308000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:00.310046 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 16 12:15:00.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:00.313100 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:15:00.313358 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:15:00.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:00.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:00.322034 systemd-udevd[1452]: Using default interface naming scheme 'v257'. Dec 16 12:15:00.326041 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:15:00.327919 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:15:00.330895 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:15:00.334712 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:15:00.336136 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:15:00.336566 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:15:00.336724 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:15:00.338000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 16 12:15:00.338000 audit[1481]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc7ca62d0 a2=420 a3=0 items=0 ppid=1446 pid=1481 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:00.338000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:15:00.339373 augenrules[1481]: No rules Dec 16 12:15:00.342353 systemd[1]: audit-rules.service: Deactivated successfully. Dec 16 12:15:00.346807 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 16 12:15:00.350062 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 16 12:15:00.352005 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:15:00.352227 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:15:00.353950 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:15:00.354140 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:15:00.356214 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:15:00.356496 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:15:00.363615 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:15:00.365996 systemd[1]: Finished ensure-sysext.service. Dec 16 12:15:00.370158 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:15:00.371650 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 16 12:15:00.379145 systemd[1]: Starting modprobe@ptp_kvm.service - Load Kernel Module ptp_kvm... Dec 16 12:15:00.381507 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:15:00.381620 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:15:00.381654 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:15:00.383455 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 16 12:15:00.385445 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 16 12:15:00.385513 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 16 12:15:00.385544 systemd[1]: Reached target time-set.target - System Time Set. Dec 16 12:15:00.395448 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 16 12:15:00.402414 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 16 12:15:00.409124 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 16 12:15:00.410302 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 16 12:15:00.418714 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 16 12:15:00.418770 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 16 12:15:00.424307 kernel: PTP clock support registered Dec 16 12:15:00.427756 systemd[1]: modprobe@ptp_kvm.service: Deactivated successfully. Dec 16 12:15:00.428366 systemd[1]: Finished modprobe@ptp_kvm.service - Load Kernel Module ptp_kvm. Dec 16 12:15:00.483214 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 16 12:15:00.486239 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 16 12:15:00.490387 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 16 12:15:00.494678 systemd-networkd[1514]: lo: Link UP Dec 16 12:15:00.494685 systemd-networkd[1514]: lo: Gained carrier Dec 16 12:15:00.495744 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 16 12:15:00.496592 systemd-networkd[1514]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:15:00.496595 systemd-networkd[1514]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 16 12:15:00.497156 systemd-networkd[1514]: eth0: Link UP Dec 16 12:15:00.497309 systemd-networkd[1514]: eth0: Gained carrier Dec 16 12:15:00.497328 systemd-networkd[1514]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:15:00.497539 systemd[1]: Reached target network.target - Network. Dec 16 12:15:00.503236 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 16 12:15:00.507519 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 16 12:15:00.512520 systemd-networkd[1514]: eth0: DHCPv4 address 10.0.20.139/25, gateway 10.0.20.129 acquired from 10.0.20.129 Dec 16 12:15:00.517369 kernel: mousedev: PS/2 mouse device common for all mice Dec 16 12:15:00.523687 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 16 12:15:00.530270 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 16 12:15:00.578430 kernel: [drm] pci: virtio-gpu-pci detected at 0000:06:00.0 Dec 16 12:15:00.578892 kernel: [drm] features: -virgl +edid -resource_blob -host_visible Dec 16 12:15:00.578937 kernel: [drm] features: -context_init Dec 16 12:15:00.580830 kernel: [drm] number of scanouts: 1 Dec 16 12:15:00.581352 kernel: [drm] number of cap sets: 0 Dec 16 12:15:00.584277 kernel: [drm] Initialized virtio_gpu 0.1.0 for 0000:06:00.0 on minor 0 Dec 16 12:15:00.587271 kernel: Console: switching to colour frame buffer device 160x50 Dec 16 12:15:00.595318 kernel: virtio-pci 0000:06:00.0: [drm] fb0: virtio_gpudrmfb frame buffer device Dec 16 12:15:00.652121 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:15:00.673655 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:15:00.674463 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:15:00.681662 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:15:00.745282 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:15:00.821950 ldconfig[1448]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 16 12:15:00.827398 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 16 12:15:00.830288 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 16 12:15:00.854318 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 16 12:15:00.855537 systemd[1]: Reached target sysinit.target - System Initialization. Dec 16 12:15:00.856599 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 16 12:15:00.857641 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 16 12:15:00.858870 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 16 12:15:00.859905 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 16 12:15:00.861060 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 16 12:15:00.862262 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 16 12:15:00.863149 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 16 12:15:00.864259 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 16 12:15:00.864300 systemd[1]: Reached target paths.target - Path Units. Dec 16 12:15:00.865024 systemd[1]: Reached target timers.target - Timer Units. Dec 16 12:15:00.867099 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 16 12:15:00.869583 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 16 12:15:00.872947 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 16 12:15:00.874233 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 16 12:15:00.875287 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 16 12:15:00.879092 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 16 12:15:00.880526 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 16 12:15:00.882146 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 16 12:15:00.883202 systemd[1]: Reached target sockets.target - Socket Units. Dec 16 12:15:00.884089 systemd[1]: Reached target basic.target - Basic System. Dec 16 12:15:00.884980 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 16 12:15:00.885016 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 16 12:15:00.887724 systemd[1]: Starting chronyd.service - NTP client/server... Dec 16 12:15:00.889428 systemd[1]: Starting containerd.service - containerd container runtime... Dec 16 12:15:00.891162 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Dec 16 12:15:00.893233 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Dec 16 12:15:00.896169 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 16 12:15:00.899536 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 16 12:15:00.902502 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 16 12:15:00.917293 coreos-metadata[1570]: Dec 16 12:15:00.916 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys: Attempt #1 Dec 16 12:15:00.920100 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 16 12:15:00.921085 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 16 12:15:00.922155 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 16 12:15:00.923624 chronyd[1568]: chronyd version 4.8 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +NTS +SECHASH +IPV6 -DEBUG) Dec 16 12:15:00.924648 chronyd[1568]: Loaded seccomp filter (level 2) Dec 16 12:15:00.925098 jq[1577]: false Dec 16 12:15:00.925373 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 16 12:15:00.926008 coreos-metadata[1571]: Dec 16 12:15:00.925 INFO Fetching http://169.254.169.254/openstack/2012-08-10/meta_data.json: Attempt #1 Dec 16 12:15:00.928121 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 16 12:15:00.932573 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 16 12:15:00.933543 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 16 12:15:00.934011 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 16 12:15:00.934584 systemd[1]: Starting update-engine.service - Update Engine... Dec 16 12:15:00.937358 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 16 12:15:00.940994 systemd[1]: Started chronyd.service - NTP client/server. Dec 16 12:15:00.943206 extend-filesystems[1579]: Found /dev/vda6 Dec 16 12:15:00.946301 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 16 12:15:00.947104 jq[1589]: true Dec 16 12:15:00.947919 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 16 12:15:00.948133 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 16 12:15:00.948449 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 16 12:15:00.948634 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 16 12:15:00.949959 extend-filesystems[1579]: Found /dev/vda9 Dec 16 12:15:00.953119 extend-filesystems[1579]: Checking size of /dev/vda9 Dec 16 12:15:00.966550 systemd[1]: motdgen.service: Deactivated successfully. Dec 16 12:15:00.966875 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 16 12:15:00.972487 jq[1602]: true Dec 16 12:15:00.977310 update_engine[1587]: I20251216 12:15:00.975714 1587 main.cc:92] Flatcar Update Engine starting Dec 16 12:15:00.980969 extend-filesystems[1579]: Resized partition /dev/vda9 Dec 16 12:15:00.988595 extend-filesystems[1622]: resize2fs 1.47.3 (8-Jul-2025) Dec 16 12:15:00.998312 kernel: EXT4-fs (vda9): resizing filesystem from 1617920 to 11516923 blocks Dec 16 12:15:00.999452 dbus-daemon[1572]: [system] SELinux support is enabled Dec 16 12:15:00.999700 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 16 12:15:01.006344 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 16 12:15:01.006381 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 16 12:15:01.007643 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 16 12:15:01.007710 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 16 12:15:01.014321 update_engine[1587]: I20251216 12:15:01.013659 1587 update_check_scheduler.cc:74] Next update check in 4m4s Dec 16 12:15:01.013901 systemd[1]: Started update-engine.service - Update Engine. Dec 16 12:15:01.017063 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 16 12:15:01.037847 systemd-logind[1583]: New seat seat0. Dec 16 12:15:01.043418 systemd-logind[1583]: Watching system buttons on /dev/input/event0 (Power Button) Dec 16 12:15:01.043438 systemd-logind[1583]: Watching system buttons on /dev/input/event2 (QEMU QEMU USB Keyboard) Dec 16 12:15:01.044032 systemd[1]: Started systemd-logind.service - User Login Management. Dec 16 12:15:01.101742 locksmithd[1637]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 16 12:15:01.127630 containerd[1612]: time="2025-12-16T12:15:01Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 16 12:15:01.263321 containerd[1612]: time="2025-12-16T12:15:01.262742000Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 16 12:15:01.273754 bash[1639]: Updated "/home/core/.ssh/authorized_keys" Dec 16 12:15:01.275667 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 16 12:15:01.276323 containerd[1612]: time="2025-12-16T12:15:01.276281720Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="33.48µs" Dec 16 12:15:01.276407 containerd[1612]: time="2025-12-16T12:15:01.276391600Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 16 12:15:01.276513 containerd[1612]: time="2025-12-16T12:15:01.276492440Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 16 12:15:01.276572 containerd[1612]: time="2025-12-16T12:15:01.276558000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 16 12:15:01.277046 containerd[1612]: time="2025-12-16T12:15:01.276759040Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 16 12:15:01.277046 containerd[1612]: time="2025-12-16T12:15:01.276785760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 16 12:15:01.277046 containerd[1612]: time="2025-12-16T12:15:01.276849160Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 16 12:15:01.277046 containerd[1612]: time="2025-12-16T12:15:01.276861680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 16 12:15:01.278013 containerd[1612]: time="2025-12-16T12:15:01.277983480Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 16 12:15:01.278101 containerd[1612]: time="2025-12-16T12:15:01.278085080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 16 12:15:01.278152 containerd[1612]: time="2025-12-16T12:15:01.278139000Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 16 12:15:01.278197 containerd[1612]: time="2025-12-16T12:15:01.278184680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 16 12:15:01.278472 containerd[1612]: time="2025-12-16T12:15:01.278448000Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 16 12:15:01.278540 containerd[1612]: time="2025-12-16T12:15:01.278525360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 16 12:15:01.278724 containerd[1612]: time="2025-12-16T12:15:01.278703360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 16 12:15:01.278960 containerd[1612]: time="2025-12-16T12:15:01.278936800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 16 12:15:01.279125 containerd[1612]: time="2025-12-16T12:15:01.279081600Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 16 12:15:01.279194 containerd[1612]: time="2025-12-16T12:15:01.279174840Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 16 12:15:01.279294 containerd[1612]: time="2025-12-16T12:15:01.279280040Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 16 12:15:01.279646 systemd[1]: Starting sshkeys.service... Dec 16 12:15:01.280149 containerd[1612]: time="2025-12-16T12:15:01.279672160Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 16 12:15:01.280149 containerd[1612]: time="2025-12-16T12:15:01.279749880Z" level=info msg="metadata content store policy set" policy=shared Dec 16 12:15:01.319576 containerd[1612]: time="2025-12-16T12:15:01.319415080Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 16 12:15:01.319576 containerd[1612]: time="2025-12-16T12:15:01.319488640Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 16 12:15:01.319834 containerd[1612]: time="2025-12-16T12:15:01.319809520Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 16 12:15:01.319893 containerd[1612]: time="2025-12-16T12:15:01.319880920Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.319972040Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.320000440Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.320013080Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.320022800Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.320036480Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.320048440Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.320059360Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.320070600Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.320080960Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.320092840Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.320280200Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.320304120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.320317920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 16 12:15:01.320510 containerd[1612]: time="2025-12-16T12:15:01.320327760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 16 12:15:01.320791 containerd[1612]: time="2025-12-16T12:15:01.320337560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 16 12:15:01.320791 containerd[1612]: time="2025-12-16T12:15:01.320346880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 16 12:15:01.320791 containerd[1612]: time="2025-12-16T12:15:01.320357640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 16 12:15:01.320791 containerd[1612]: time="2025-12-16T12:15:01.320369240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 16 12:15:01.320791 containerd[1612]: time="2025-12-16T12:15:01.320379560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 16 12:15:01.320791 containerd[1612]: time="2025-12-16T12:15:01.320390120Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 16 12:15:01.320791 containerd[1612]: time="2025-12-16T12:15:01.320399200Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 16 12:15:01.320791 containerd[1612]: time="2025-12-16T12:15:01.320423400Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 16 12:15:01.320791 containerd[1612]: time="2025-12-16T12:15:01.320459600Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 16 12:15:01.320791 containerd[1612]: time="2025-12-16T12:15:01.320475200Z" level=info msg="Start snapshots syncer" Dec 16 12:15:01.321052 containerd[1612]: time="2025-12-16T12:15:01.321000720Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 16 12:15:01.321534 containerd[1612]: time="2025-12-16T12:15:01.321492560Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 16 12:15:01.321792 containerd[1612]: time="2025-12-16T12:15:01.321771560Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 16 12:15:01.321951 containerd[1612]: time="2025-12-16T12:15:01.321931920Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 16 12:15:01.322242 containerd[1612]: time="2025-12-16T12:15:01.322221360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 16 12:15:01.322356 containerd[1612]: time="2025-12-16T12:15:01.322339160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 16 12:15:01.322417 containerd[1612]: time="2025-12-16T12:15:01.322396720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 16 12:15:01.322517 containerd[1612]: time="2025-12-16T12:15:01.322461600Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 16 12:15:01.322592 containerd[1612]: time="2025-12-16T12:15:01.322576960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 16 12:15:01.322647 containerd[1612]: time="2025-12-16T12:15:01.322634240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 16 12:15:01.322696 containerd[1612]: time="2025-12-16T12:15:01.322684400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 16 12:15:01.322836 containerd[1612]: time="2025-12-16T12:15:01.322761080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 16 12:15:01.322836 containerd[1612]: time="2025-12-16T12:15:01.322779480Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 16 12:15:01.322910 containerd[1612]: time="2025-12-16T12:15:01.322895920Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 16 12:15:01.323155 containerd[1612]: time="2025-12-16T12:15:01.323101120Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 16 12:15:01.323213 containerd[1612]: time="2025-12-16T12:15:01.323199840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 16 12:15:01.323325 containerd[1612]: time="2025-12-16T12:15:01.323262280Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 16 12:15:01.323438 containerd[1612]: time="2025-12-16T12:15:01.323419760Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 16 12:15:01.323507 containerd[1612]: time="2025-12-16T12:15:01.323492600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 16 12:15:01.323565 containerd[1612]: time="2025-12-16T12:15:01.323552000Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 16 12:15:01.323791 containerd[1612]: time="2025-12-16T12:15:01.323708000Z" level=info msg="runtime interface created" Dec 16 12:15:01.323791 containerd[1612]: time="2025-12-16T12:15:01.323719720Z" level=info msg="created NRI interface" Dec 16 12:15:01.323846 containerd[1612]: time="2025-12-16T12:15:01.323728800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 16 12:15:01.323900 containerd[1612]: time="2025-12-16T12:15:01.323887240Z" level=info msg="Connect containerd service" Dec 16 12:15:01.324001 containerd[1612]: time="2025-12-16T12:15:01.323982160Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 16 12:15:01.324989 containerd[1612]: time="2025-12-16T12:15:01.324964680Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 16 12:15:01.412356 containerd[1612]: time="2025-12-16T12:15:01.412082240Z" level=info msg="Start subscribing containerd event" Dec 16 12:15:01.412356 containerd[1612]: time="2025-12-16T12:15:01.412151440Z" level=info msg="Start recovering state" Dec 16 12:15:01.412356 containerd[1612]: time="2025-12-16T12:15:01.412269280Z" level=info msg="Start event monitor" Dec 16 12:15:01.412356 containerd[1612]: time="2025-12-16T12:15:01.412285320Z" level=info msg="Start cni network conf syncer for default" Dec 16 12:15:01.412356 containerd[1612]: time="2025-12-16T12:15:01.412294360Z" level=info msg="Start streaming server" Dec 16 12:15:01.412356 containerd[1612]: time="2025-12-16T12:15:01.412304240Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 16 12:15:01.412356 containerd[1612]: time="2025-12-16T12:15:01.412310960Z" level=info msg="runtime interface starting up..." Dec 16 12:15:01.412356 containerd[1612]: time="2025-12-16T12:15:01.412316440Z" level=info msg="starting plugins..." Dec 16 12:15:01.412356 containerd[1612]: time="2025-12-16T12:15:01.412329240Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 16 12:15:01.412715 containerd[1612]: time="2025-12-16T12:15:01.412692240Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 16 12:15:01.412813 containerd[1612]: time="2025-12-16T12:15:01.412799080Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 16 12:15:01.412938 containerd[1612]: time="2025-12-16T12:15:01.412925280Z" level=info msg="containerd successfully booted in 0.285637s" Dec 16 12:15:01.413108 systemd[1]: Started containerd.service - containerd container runtime. Dec 16 12:15:01.436775 kernel: EXT4-fs (vda9): resized filesystem to 11516923 Dec 16 12:15:01.454740 extend-filesystems[1622]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Dec 16 12:15:01.454740 extend-filesystems[1622]: old_desc_blocks = 1, new_desc_blocks = 6 Dec 16 12:15:01.454740 extend-filesystems[1622]: The filesystem on /dev/vda9 is now 11516923 (4k) blocks long. Dec 16 12:15:01.458357 extend-filesystems[1579]: Resized filesystem in /dev/vda9 Dec 16 12:15:01.456182 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 16 12:15:01.458312 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 16 12:15:01.718401 systemd-networkd[1514]: eth0: Gained IPv6LL Dec 16 12:15:01.721155 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 16 12:15:01.723074 systemd[1]: Reached target network-online.target - Network is Online. Dec 16 12:15:01.725775 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 16 12:15:01.754640 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 16 12:15:02.457759 sshd_keygen[1593]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 16 12:15:02.478443 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 16 12:15:02.481872 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 16 12:15:02.500035 systemd[1]: issuegen.service: Deactivated successfully. Dec 16 12:15:02.502291 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 16 12:15:02.505053 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 16 12:15:02.534084 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 16 12:15:02.537009 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 16 12:15:02.539164 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 16 12:15:02.540700 systemd[1]: Reached target getty.target - Login Prompts. Dec 16 12:15:02.647678 coreos-metadata[1570]: Dec 16 12:15:02.647 INFO Fetch successful Dec 16 12:15:02.648053 coreos-metadata[1570]: Dec 16 12:15:02.647 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys/0/openssh-key: Attempt #1 Dec 16 12:15:02.649481 coreos-metadata[1571]: Dec 16 12:15:02.649 INFO Fetch successful Dec 16 12:15:02.650092 coreos-metadata[1571]: Dec 16 12:15:02.649 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Dec 16 12:15:02.935008 coreos-metadata[1570]: Dec 16 12:15:02.934 INFO Fetch successful Dec 16 12:15:02.938007 unknown[1570]: wrote ssh authorized keys file for user: core Dec 16 12:15:02.963832 update-ssh-keys[1695]: Updated "/home/core/.ssh/authorized_keys" Dec 16 12:15:02.964895 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Dec 16 12:15:02.969314 systemd[1]: Finished sshkeys.service. Dec 16 12:15:03.025857 coreos-metadata[1571]: Dec 16 12:15:03.025 INFO Fetch successful Dec 16 12:15:03.025857 coreos-metadata[1571]: Dec 16 12:15:03.025 INFO Fetching http://169.254.169.254/latest/meta-data/instance-id: Attempt #1 Dec 16 12:15:03.279507 coreos-metadata[1571]: Dec 16 12:15:03.279 INFO Fetch successful Dec 16 12:15:03.279507 coreos-metadata[1571]: Dec 16 12:15:03.279 INFO Fetching http://169.254.169.254/latest/meta-data/instance-type: Attempt #1 Dec 16 12:15:03.531883 coreos-metadata[1571]: Dec 16 12:15:03.531 INFO Fetch successful Dec 16 12:15:03.531883 coreos-metadata[1571]: Dec 16 12:15:03.531 INFO Fetching http://169.254.169.254/latest/meta-data/local-ipv4: Attempt #1 Dec 16 12:15:03.694940 coreos-metadata[1571]: Dec 16 12:15:03.694 INFO Fetch successful Dec 16 12:15:03.694940 coreos-metadata[1571]: Dec 16 12:15:03.694 INFO Fetching http://169.254.169.254/latest/meta-data/public-ipv4: Attempt #1 Dec 16 12:15:04.004914 coreos-metadata[1571]: Dec 16 12:15:04.004 INFO Fetch successful Dec 16 12:15:04.035805 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Dec 16 12:15:04.038519 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Dec 16 12:15:04.039610 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 16 12:15:04.064727 (-wrapper)[1703]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Dec 16 12:15:04.177806 systemd[1]: Starting docker.service - Docker Application Container Engine... Dec 16 12:15:04.198587 (dockerd)[1715]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Dec 16 12:15:04.437910 dockerd[1715]: time="2025-12-16T12:15:04.437445280Z" level=info msg="Starting up" Dec 16 12:15:04.438956 dockerd[1715]: time="2025-12-16T12:15:04.438904720Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Dec 16 12:15:04.449734 dockerd[1715]: time="2025-12-16T12:15:04.449692360Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Dec 16 12:15:04.490212 dockerd[1715]: time="2025-12-16T12:15:04.490152680Z" level=info msg="Loading containers: start." Dec 16 12:15:04.501268 kernel: Initializing XFRM netlink socket Dec 16 12:15:04.705751 systemd-networkd[1514]: docker0: Link UP Dec 16 12:15:04.710547 dockerd[1715]: time="2025-12-16T12:15:04.710488520Z" level=info msg="Loading containers: done." Dec 16 12:15:04.722095 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck1211913573-merged.mount: Deactivated successfully. Dec 16 12:15:04.725216 dockerd[1715]: time="2025-12-16T12:15:04.724817480Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Dec 16 12:15:04.725216 dockerd[1715]: time="2025-12-16T12:15:04.724900920Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Dec 16 12:15:04.725216 dockerd[1715]: time="2025-12-16T12:15:04.725060880Z" level=info msg="Initializing buildkit" Dec 16 12:15:04.752006 dockerd[1715]: time="2025-12-16T12:15:04.751969000Z" level=info msg="Completed buildkit initialization" Dec 16 12:15:04.758920 dockerd[1715]: time="2025-12-16T12:15:04.758882120Z" level=info msg="Daemon has completed initialization" Dec 16 12:15:04.759171 systemd[1]: Started docker.service - Docker Application Container Engine. Dec 16 12:15:04.759281 dockerd[1715]: time="2025-12-16T12:15:04.759074240Z" level=info msg="API listen on /run/docker.sock" Dec 16 12:15:04.762528 etcd-wrapper[1707]: Error response from daemon: No such container: etcd-member Dec 16 12:15:04.775386 etcd-wrapper[1920]: Error response from daemon: No such container: etcd-member Dec 16 12:15:04.804856 etcd-wrapper[1942]: Unable to find image 'quay.io/coreos/etcd:v3.5.0' locally Dec 16 12:15:06.266408 etcd-wrapper[1942]: v3.5.0: Pulling from coreos/etcd Dec 16 12:15:06.600398 etcd-wrapper[1942]: 6022c6b01d76: Pulling fs layer Dec 16 12:15:06.600398 etcd-wrapper[1942]: 1d97b1ec77fc: Pulling fs layer Dec 16 12:15:06.600398 etcd-wrapper[1942]: 99ef4b690837: Pulling fs layer Dec 16 12:15:06.600398 etcd-wrapper[1942]: 435b7bf0967c: Pulling fs layer Dec 16 12:15:06.600398 etcd-wrapper[1942]: 17e4a5f7c1b5: Pulling fs layer Dec 16 12:15:06.600398 etcd-wrapper[1942]: 5b0292999756: Pulling fs layer Dec 16 12:15:06.600398 etcd-wrapper[1942]: 435b7bf0967c: Waiting Dec 16 12:15:06.600398 etcd-wrapper[1942]: 5b0292999756: Waiting Dec 16 12:15:06.600398 etcd-wrapper[1942]: 17e4a5f7c1b5: Waiting Dec 16 12:15:07.160953 etcd-wrapper[1942]: 1d97b1ec77fc: Download complete Dec 16 12:15:07.356201 etcd-wrapper[1942]: 99ef4b690837: Verifying Checksum Dec 16 12:15:07.356201 etcd-wrapper[1942]: 99ef4b690837: Download complete Dec 16 12:15:07.573564 etcd-wrapper[1942]: 435b7bf0967c: Verifying Checksum Dec 16 12:15:07.573564 etcd-wrapper[1942]: 435b7bf0967c: Download complete Dec 16 12:15:07.582809 etcd-wrapper[1942]: 6022c6b01d76: Verifying Checksum Dec 16 12:15:07.582809 etcd-wrapper[1942]: 6022c6b01d76: Download complete Dec 16 12:15:07.702386 etcd-wrapper[1942]: 17e4a5f7c1b5: Verifying Checksum Dec 16 12:15:08.020699 etcd-wrapper[1942]: 5b0292999756: Verifying Checksum Dec 16 12:15:08.020699 etcd-wrapper[1942]: 5b0292999756: Download complete Dec 16 12:15:08.155118 etcd-wrapper[1942]: 6022c6b01d76: Pull complete Dec 16 12:15:08.268487 systemd[1]: var-lib-docker-overlay2-62c8f7b47d0d9176f43290b7df14dddb5b2a77551769af115456c3e8e31ebb5e-merged.mount: Deactivated successfully. Dec 16 12:15:08.364322 etcd-wrapper[1942]: 1d97b1ec77fc: Pull complete Dec 16 12:15:08.452523 etcd-wrapper[1942]: 99ef4b690837: Pull complete Dec 16 12:15:08.547458 etcd-wrapper[1942]: 435b7bf0967c: Pull complete Dec 16 12:15:08.563873 systemd[1]: var-lib-docker-overlay2-a930778331b76b4a8f3d9b12454533ae9556e847149f85815401228505bcf316-merged.mount: Deactivated successfully. Dec 16 12:15:08.568067 etcd-wrapper[1942]: 17e4a5f7c1b5: Pull complete Dec 16 12:15:08.577702 systemd[1]: var-lib-docker-overlay2-360f98145cab0f001a6e1b2c3b413b70f46805b7ddb9528b54273ac069d40672-merged.mount: Deactivated successfully. Dec 16 12:15:08.591042 etcd-wrapper[1942]: 5b0292999756: Pull complete Dec 16 12:15:08.598114 etcd-wrapper[1942]: Digest: sha256:28759af54acd6924b2191dc1a1d096e2fa2e219717a21b9d8edf89717db3631b Dec 16 12:15:08.600727 etcd-wrapper[1942]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.0 Dec 16 12:15:08.610497 systemd[1]: var-lib-docker-overlay2-bdd2951298cf97eb0680aaf8008d81e71798d251df8243c69599fe642093ff32\x2dinit-merged.mount: Deactivated successfully. Dec 16 12:15:08.646020 containerd[1612]: time="2025-12-16T12:15:08.645915280Z" level=info msg="connecting to shim 629c95807e4a0f7bd5d1a035b737bfaac735c9a653c8b7db58f61097ee594bfa" address="unix:///run/containerd/s/f26df7260e6dc35c26bd3f8d15b711e7ccfda4dbcd8cac0b58bcd77b4c654d51" namespace=moby protocol=ttrpc version=3 Dec 16 12:15:08.667648 systemd[1]: Started docker-629c95807e4a0f7bd5d1a035b737bfaac735c9a653c8b7db58f61097ee594bfa.scope - libcontainer container 629c95807e4a0f7bd5d1a035b737bfaac735c9a653c8b7db58f61097ee594bfa. Dec 16 12:15:08.730079 etcd-wrapper[1942]: {"level":"info","ts":1765887308.7297716,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Dec 16 12:15:08.730079 etcd-wrapper[1942]: {"level":"info","ts":1765887308.729842,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"d79951c3baf648ba8e2ddcfa28ed6293"} Dec 16 12:15:08.730079 etcd-wrapper[1942]: {"level":"warn","ts":1765887308.7298663,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Dec 16 12:15:08.730079 etcd-wrapper[1942]: {"level":"warn","ts":1765887308.7298732,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} Dec 16 12:15:08.730079 etcd-wrapper[1942]: {"level":"warn","ts":1765887308.7298796,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Dec 16 12:15:08.730079 etcd-wrapper[1942]: {"level":"warn","ts":1765887308.7298877,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Dec 16 12:15:08.730079 etcd-wrapper[1942]: {"level":"warn","ts":1765887308.7298942,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_UNSUPPORTED_ARCH=arm64"} Dec 16 12:15:08.730502 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:08.730Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.0.20.139:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.0.20.139:2380","--advertise-client-urls=http://10.0.20.139:2379","--discovery=https://discovery.etcd.io/36cbedbe9d94f3a968860635ed31e868","--enable-v2=true"]} Dec 16 12:15:08.730502 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:08.730Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://10.0.20.139:2380"]} Dec 16 12:15:08.730502 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:08.730Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Dec 16 12:15:08.730660 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:08.730Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"arm64","max-cpu-set":4,"max-cpu-available":4,"member-initialized":false,"name":"d79951c3baf648ba8e2ddcfa28ed6293","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.0.20.139:2380"],"listen-peer-urls":["http://10.0.20.139:2380"],"advertise-client-urls":["http://10.0.20.139:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"d79951c3baf648ba8e2ddcfa28ed6293=http://10.0.20.139:2380","initial-cluster-state":"new","initial-cluster-token":"https://discovery.etcd.io/36cbedbe9d94f3a968860635ed31e868","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/36cbedbe9d94f3a968860635ed31e868","discovery-proxy":"","downgrade-check-interval":"5s"} Dec 16 12:15:08.732870 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:08.732Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"1.74872ms"} Dec 16 12:15:10.062675 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.062Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"https://discovery.etcd.io","self":"f35596a0a79ada09"} Dec 16 12:15:10.062675 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.062Z","caller":"v2discovery/discovery.go:342","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"1a163e82fe2a195"} Dec 16 12:15:10.062675 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.062Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"https://discovery.etcd.io","found-peers":2,"needed-peers":1} Dec 16 12:15:10.215281 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.214Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"10218b1310548ef0"} Dec 16 12:15:10.215281 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.214Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"https://discovery.etcd.io","found-peers":3} Dec 16 12:15:10.218480 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.218Z","caller":"etcdserver/raft.go:448","msg":"starting local member","local-member-id":"f35596a0a79ada09","cluster-id":"8ce82196514147a1"} Dec 16 12:15:10.218654 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.218Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 switched to configuration voters=()"} Dec 16 12:15:10.218654 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.218Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became follower at term 0"} Dec 16 12:15:10.218654 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.218Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft f35596a0a79ada09 [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Dec 16 12:15:10.218654 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.218Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became follower at term 1"} Dec 16 12:15:10.218987 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.218Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 switched to configuration voters=(117484914175287701)"} Dec 16 12:15:10.218987 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.218Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 switched to configuration voters=(117484914175287701 1162363092832915184)"} Dec 16 12:15:10.218987 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.218Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 switched to configuration voters=(117484914175287701 1162363092832915184 17534086340987771401)"} Dec 16 12:15:10.220336 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:10.220Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} Dec 16 12:15:10.222742 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.222Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} Dec 16 12:15:10.224015 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.223Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Dec 16 12:15:10.225004 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.224Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:10.225004 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.224Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:10.225277 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.225Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:10.225431 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.225Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:10.225576 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.225Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:10.225576 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.225Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195","remote-peer-urls":["http://10.0.20.136:2380"]} Dec 16 12:15:10.225576 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.225Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:10.225766 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.225Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:10.225766 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.225Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:10.226374 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.225Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:10.227186 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.226Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:10.227689 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.227Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:10.228557 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.227Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:10.228691 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.227Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:10.228691 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.227Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:10.228691 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.227Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0","remote-peer-urls":["http://10.0.20.158:2380"]} Dec 16 12:15:10.228691 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.227Z","caller":"etcdserver/server.go:843","msg":"starting etcd server","local-member-id":"f35596a0a79ada09","local-server-version":"3.5.0","cluster-version":"to_be_decided"} Dec 16 12:15:10.228691 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.228Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} Dec 16 12:15:10.229021 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.228Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 switched to configuration voters=(117484914175287701 1162363092832915184 17534086340987771401)"} Dec 16 12:15:10.229021 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.228Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"8ce82196514147a1","local-member-id":"f35596a0a79ada09","added-peer-id":"1a163e82fe2a195","added-peer-peer-urls":["http://10.0.20.136:2380"]} Dec 16 12:15:10.229021 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.228Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 switched to configuration voters=(117484914175287701 1162363092832915184 17534086340987771401)"} Dec 16 12:15:10.229241 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.229Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"8ce82196514147a1","local-member-id":"f35596a0a79ada09","added-peer-id":"10218b1310548ef0","added-peer-peer-urls":["http://10.0.20.158:2380"]} Dec 16 12:15:10.229241 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.229Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 switched to configuration voters=(117484914175287701 1162363092832915184 17534086340987771401)"} Dec 16 12:15:10.229428 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.229Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"8ce82196514147a1","local-member-id":"f35596a0a79ada09","added-peer-id":"f35596a0a79ada09","added-peer-peer-urls":["http://10.0.20.139:2380"]} Dec 16 12:15:10.230663 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:10.230Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} Dec 16 12:15:10.230739 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.230Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"f35596a0a79ada09","initial-advertise-peer-urls":["http://10.0.20.139:2380"],"listen-peer-urls":["http://10.0.20.139:2380"],"advertise-client-urls":["http://10.0.20.139:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Dec 16 12:15:10.230739 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.230Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"10.0.20.139:2380"} Dec 16 12:15:10.230739 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.230Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"10.0.20.139:2380"} Dec 16 12:15:10.380195 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.379Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"f35596a0a79ada09","to":"1a163e82fe2a195","stream-type":"stream Message"} Dec 16 12:15:10.380195 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.379Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"1a163e82fe2a195"} Dec 16 12:15:10.380195 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.379Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"f35596a0a79ada09","to":"1a163e82fe2a195","stream-type":"stream MsgApp v2"} Dec 16 12:15:10.380195 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.379Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:10.380195 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.379Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:10.381858 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.381Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:10.382034 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.381Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:10.681061 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.680Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"f35596a0a79ada09","to":"10218b1310548ef0","stream-type":"stream Message"} Dec 16 12:15:10.681061 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.680Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"10218b1310548ef0"} Dec 16 12:15:10.681061 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.680Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:10.682837 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.681Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"f35596a0a79ada09","to":"10218b1310548ef0","stream-type":"stream MsgApp v2"} Dec 16 12:15:10.682837 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.681Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:10.683227 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.682Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"f35596a0a79ada09","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Dec 16 12:15:10.683227 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.682Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 is starting a new election at term 1"} Dec 16 12:15:10.683227 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.682Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became pre-candidate at term 1"} Dec 16 12:15:10.683227 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.682Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgPreVoteResp from f35596a0a79ada09 at term 1"} Dec 16 12:15:10.683227 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.682Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 1, index: 3] sent MsgPreVote request to 1a163e82fe2a195 at term 1"} Dec 16 12:15:10.683227 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.682Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 1, index: 3] sent MsgPreVote request to 10218b1310548ef0 at term 1"} Dec 16 12:15:10.683826 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.683Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:10.683826 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.683Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:10.684275 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.684Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgPreVoteResp from 10218b1310548ef0 at term 1"} Dec 16 12:15:10.684275 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.684Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 has received 2 MsgPreVoteResp votes and 0 vote rejections"} Dec 16 12:15:10.684275 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.684Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became candidate at term 2"} Dec 16 12:15:10.684275 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.684Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgVoteResp from f35596a0a79ada09 at term 2"} Dec 16 12:15:10.684275 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.684Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 1, index: 3] sent MsgVote request to 1a163e82fe2a195 at term 2"} Dec 16 12:15:10.684275 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.684Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 1, index: 3] sent MsgVote request to 10218b1310548ef0 at term 2"} Dec 16 12:15:10.686155 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.685Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgVoteResp from 1a163e82fe2a195 at term 2"} Dec 16 12:15:10.686155 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.685Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 has received 2 MsgVoteResp votes and 0 vote rejections"} Dec 16 12:15:10.686155 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.685Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became leader at term 2"} Dec 16 12:15:10.686155 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.685Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: f35596a0a79ada09 elected leader f35596a0a79ada09 at term 2"} Dec 16 12:15:10.688604 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.688Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"f35596a0a79ada09","local-member-attributes":"{Name:d79951c3baf648ba8e2ddcfa28ed6293 ClientURLs:[http://10.0.20.139:2379]}","request-path":"/0/members/f35596a0a79ada09/attributes","cluster-id":"8ce82196514147a1","publish-timeout":"7s"} Dec 16 12:15:10.688604 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.688Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} Dec 16 12:15:10.688738 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.688Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} Dec 16 12:15:10.688815 systemd[1]: Started etcd-member.service - etcd (System Application Container). Dec 16 12:15:10.689205 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.688Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} Dec 16 12:15:10.690974 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.690Z","caller":"etcdserver/server.go:2476","msg":"setting up initial cluster version using v2 API","cluster-version":"3.5"} Dec 16 12:15:10.691939 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.690Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} Dec 16 12:15:10.691056 systemd[1]: Starting flanneld.service - flannel - Network fabric for containers (System Application Container)... Dec 16 12:15:10.692288 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.691Z","caller":"membership/cluster.go:531","msg":"set initial cluster version","cluster-id":"8ce82196514147a1","local-member-id":"f35596a0a79ada09","cluster-version":"3.5"} Dec 16 12:15:10.692288 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.691Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Dec 16 12:15:10.692288 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:10.691Z","caller":"etcdserver/server.go:2500","msg":"cluster version is updated","cluster-version":"3.5"} Dec 16 12:15:10.850846 etcdctl[2043]: { "Network": "10.254.0.0/16", "Backend": {"Type": "vxlan"} } Dec 16 12:15:10.885993 flannel-wrapper[2052]: Error response from daemon: No such container: flannel Dec 16 12:15:10.898855 flannel-wrapper[2061]: Error response from daemon: No such container: flannel Dec 16 12:15:10.915290 flannel-wrapper[2080]: Unable to find image 'quay.io/coreos/flannel:v0.14.0-arm64' locally Dec 16 12:15:14.138571 flannel-wrapper[2080]: v0.14.0-arm64: Pulling from coreos/flannel Dec 16 12:15:14.138571 flannel-wrapper[2080]: b538f80385f9: Pulling fs layer Dec 16 12:15:14.138571 flannel-wrapper[2080]: 782376d11ccb: Pulling fs layer Dec 16 12:15:14.138571 flannel-wrapper[2080]: ab023a03e512: Pulling fs layer Dec 16 12:15:14.138571 flannel-wrapper[2080]: 1ce603871d35: Pulling fs layer Dec 16 12:15:14.138571 flannel-wrapper[2080]: 2ff40439b6d5: Pulling fs layer Dec 16 12:15:14.138571 flannel-wrapper[2080]: f6c30695e556: Pulling fs layer Dec 16 12:15:14.138571 flannel-wrapper[2080]: 071b96dd834b: Pulling fs layer Dec 16 12:15:14.138571 flannel-wrapper[2080]: e9e292d9edba: Pulling fs layer Dec 16 12:15:14.138571 flannel-wrapper[2080]: 1ce603871d35: Waiting Dec 16 12:15:14.138571 flannel-wrapper[2080]: 2ff40439b6d5: Waiting Dec 16 12:15:14.138571 flannel-wrapper[2080]: f6c30695e556: Waiting Dec 16 12:15:14.138571 flannel-wrapper[2080]: 071b96dd834b: Waiting Dec 16 12:15:14.138571 flannel-wrapper[2080]: e9e292d9edba: Waiting Dec 16 12:15:14.296108 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:14.295Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195","error":"EOF"} Dec 16 12:15:14.296108 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:14.295Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195","error":"EOF"} Dec 16 12:15:14.297697 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:14.297Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"1a163e82fe2a195","error":"failed to dial 1a163e82fe2a195 on stream MsgApp v2 (peer 1a163e82fe2a195 failed to find local node f35596a0a79ada09)"} Dec 16 12:15:14.489132 flannel-wrapper[2080]: 782376d11ccb: Verifying Checksum Dec 16 12:15:14.489132 flannel-wrapper[2080]: 782376d11ccb: Download complete Dec 16 12:15:14.603330 flannel-wrapper[2080]: ab023a03e512: Verifying Checksum Dec 16 12:15:14.603330 flannel-wrapper[2080]: ab023a03e512: Download complete Dec 16 12:15:14.619842 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:14.619Z","caller":"rafthttp/stream.go:223","msg":"lost TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:14.691606 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:14.691Z","caller":"etcdserver/cluster_util.go:288","msg":"failed to reach the peer URL","address":"http://10.0.20.136:2380/version","remote-member-id":"1a163e82fe2a195","error":"Get \"http://10.0.20.136:2380/version\": dial tcp 10.0.20.136:2380: connect: connection refused"} Dec 16 12:15:14.691606 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:14.691Z","caller":"etcdserver/cluster_util.go:155","msg":"failed to get version","remote-member-id":"1a163e82fe2a195","error":"Get \"http://10.0.20.136:2380/version\": dial tcp 10.0.20.136:2380: connect: connection refused"} Dec 16 12:15:14.768066 flannel-wrapper[2080]: b538f80385f9: Verifying Checksum Dec 16 12:15:14.828961 flannel-wrapper[2080]: 1ce603871d35: Verifying Checksum Dec 16 12:15:14.828961 flannel-wrapper[2080]: 1ce603871d35: Download complete Dec 16 12:15:14.855576 flannel-wrapper[2080]: b538f80385f9: Pull complete Dec 16 12:15:14.885151 systemd[1]: var-lib-docker-overlay2-387f8af315e802709650e374ac88e2183f337576554889a69eff60b9dfbf0698-merged.mount: Deactivated successfully. Dec 16 12:15:14.909683 flannel-wrapper[2080]: 782376d11ccb: Pull complete Dec 16 12:15:15.099739 flannel-wrapper[2080]: f6c30695e556: Download complete Dec 16 12:15:15.112148 systemd[1]: var-lib-docker-overlay2-6acf187545dc56e8880685abc226847f4ca0f0c300caeb04505c0a658044dd0c-merged.mount: Deactivated successfully. Dec 16 12:15:15.144442 flannel-wrapper[2080]: ab023a03e512: Pull complete Dec 16 12:15:15.158273 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:15.157Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0","error":"EOF"} Dec 16 12:15:15.158273 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:15.157Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0","error":"EOF"} Dec 16 12:15:15.158896 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:15.158Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"10218b1310548ef0","error":"failed to dial 10218b1310548ef0 on stream Message (peer 10218b1310548ef0 failed to find local node f35596a0a79ada09)"} Dec 16 12:15:15.173443 flannel-wrapper[2080]: 071b96dd834b: Verifying Checksum Dec 16 12:15:15.173443 flannel-wrapper[2080]: 071b96dd834b: Download complete Dec 16 12:15:15.204579 flannel-wrapper[2080]: 1ce603871d35: Pull complete Dec 16 12:15:15.372292 flannel-wrapper[2080]: 2ff40439b6d5: Verifying Checksum Dec 16 12:15:15.372292 flannel-wrapper[2080]: 2ff40439b6d5: Download complete Dec 16 12:15:15.419581 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:15.419Z","caller":"rafthttp/stream.go:223","msg":"lost TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:15.566914 flannel-wrapper[2080]: 2ff40439b6d5: Pull complete Dec 16 12:15:15.591354 flannel-wrapper[2080]: f6c30695e556: Pull complete Dec 16 12:15:15.608199 flannel-wrapper[2080]: 071b96dd834b: Pull complete Dec 16 12:15:15.863608 systemd[1]: var-lib-docker-overlay2-adce4240569ffd1d8e2810dbc046fd279a1077e9421bcfa125b5f2dc4d66e396-merged.mount: Deactivated successfully. Dec 16 12:15:16.023775 flannel-wrapper[2080]: e9e292d9edba: Verifying Checksum Dec 16 12:15:16.023775 flannel-wrapper[2080]: e9e292d9edba: Download complete Dec 16 12:15:16.034839 systemd[1]: var-lib-docker-overlay2-39ed971d54576b90f35f1246cce7960c4159c024e8a3427690b298376b966be7-merged.mount: Deactivated successfully. Dec 16 12:15:16.045626 flannel-wrapper[2080]: e9e292d9edba: Pull complete Dec 16 12:15:16.051593 flannel-wrapper[2080]: Digest: sha256:dad4e92d4eb00d129a664ac7b44a71a5cbadea8a7f11b5b239e1e2b2701baac6 Dec 16 12:15:16.054122 flannel-wrapper[2080]: Status: Downloaded newer image for quay.io/coreos/flannel:v0.14.0-arm64 Dec 16 12:15:16.063546 systemd[1]: var-lib-docker-overlay2-0911a05e86e5b2e689c748df64d273b73f8166bfe9cf25a365138b112286c9a6\x2dinit-merged.mount: Deactivated successfully. Dec 16 12:15:16.103848 containerd[1612]: time="2025-12-16T12:15:16.103801720Z" level=info msg="connecting to shim d9c8c45676316a36d2f89ce7fb621be6653111219adaaab85a7c5b7e33cc39a0" address="unix:///run/containerd/s/913a4ececfbb5ea9507049c059c7a086ebd371865815febc9291ed7b70aeca86" namespace=moby protocol=ttrpc version=3 Dec 16 12:15:16.126717 systemd[1]: Started docker-d9c8c45676316a36d2f89ce7fb621be6653111219adaaab85a7c5b7e33cc39a0.scope - libcontainer container d9c8c45676316a36d2f89ce7fb621be6653111219adaaab85a7c5b7e33cc39a0. Dec 16 12:15:16.233838 flannel-wrapper[2080]: I1216 12:15:16.233494 1 main.go:520] Determining IP address of default interface Dec 16 12:15:16.234202 flannel-wrapper[2080]: I1216 12:15:16.233737 1 main.go:533] Using interface with name eth0 and address 10.0.20.139 Dec 16 12:15:16.234202 flannel-wrapper[2080]: I1216 12:15:16.233752 1 main.go:550] Defaulting external address to interface address (10.0.20.139) Dec 16 12:15:16.234465 flannel-wrapper[2080]: I1216 12:15:16.233904 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: None Dec 16 12:15:16.234465 flannel-wrapper[2080]: I1216 12:15:16.233913 1 main.go:257] Installing signal handlers Dec 16 12:15:16.489066 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 16 12:15:16.490138 systemd[1]: Started sshd@0-10.0.20.139:22-139.178.68.195:38976.service - OpenSSH per-connection server daemon (139.178.68.195:38976). Dec 16 12:15:16.619573 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:16.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:85","msg":"f35596a0a79ada09 stepped down to follower since quorum is not active"} Dec 16 12:15:16.619573 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:16.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became follower at term 2"} Dec 16 12:15:16.619573 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:16.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: f35596a0a79ada09 lost leader f35596a0a79ada09 at term 2"} Dec 16 12:15:16.894434 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:16.894Z","caller":"rafthttp/stream.go:194","msg":"lost TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:17.414125 sshd[2183]: Accepted publickey for core from 139.178.68.195 port 38976 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:15:17.421077 sshd-session[2183]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:15:17.427337 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 16 12:15:17.428194 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 16 12:15:17.431815 systemd-logind[1583]: New session 1 of user core. Dec 16 12:15:17.451320 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 16 12:15:17.453709 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 16 12:15:17.468505 (systemd)[2189]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:15:17.471023 systemd-logind[1583]: New session 2 of user core. Dec 16 12:15:17.587383 systemd[2189]: Queued start job for default target default.target. Dec 16 12:15:17.604413 systemd[2189]: Created slice app.slice - User Application Slice. Dec 16 12:15:17.604450 systemd[2189]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 16 12:15:17.604462 systemd[2189]: Reached target paths.target - Paths. Dec 16 12:15:17.604512 systemd[2189]: Reached target timers.target - Timers. Dec 16 12:15:17.605723 systemd[2189]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 16 12:15:17.606475 systemd[2189]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 16 12:15:17.615517 systemd[2189]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 16 12:15:17.615587 systemd[2189]: Reached target sockets.target - Sockets. Dec 16 12:15:17.615873 systemd[2189]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 16 12:15:17.615933 systemd[2189]: Reached target basic.target - Basic System. Dec 16 12:15:17.615973 systemd[2189]: Reached target default.target - Main User Target. Dec 16 12:15:17.615997 systemd[2189]: Startup finished in 140ms. Dec 16 12:15:17.616087 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 16 12:15:17.619165 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 16 12:15:18.120036 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:18.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 is starting a new election at term 2"} Dec 16 12:15:18.120036 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:18.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became pre-candidate at term 2"} Dec 16 12:15:18.120036 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:18.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgPreVoteResp from f35596a0a79ada09 at term 2"} Dec 16 12:15:18.120036 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:18.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 1a163e82fe2a195 at term 2"} Dec 16 12:15:18.120036 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:18.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 10218b1310548ef0 at term 2"} Dec 16 12:15:18.145454 systemd[1]: Started sshd@1-10.0.20.139:22-139.178.68.195:38984.service - OpenSSH per-connection server daemon (139.178.68.195:38984). Dec 16 12:15:18.559219 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:18.558Z","caller":"rafthttp/stream.go:194","msg":"lost TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:19.019628 sshd[2203]: Accepted publickey for core from 139.178.68.195 port 38984 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:15:19.021186 sshd-session[2203]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:15:19.025880 systemd-logind[1583]: New session 3 of user core. Dec 16 12:15:19.031419 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 16 12:15:19.525387 sshd[2207]: Connection closed by 139.178.68.195 port 38984 Dec 16 12:15:19.525637 sshd-session[2203]: pam_unix(sshd:session): session closed for user core Dec 16 12:15:19.529418 systemd[1]: sshd@1-10.0.20.139:22-139.178.68.195:38984.service: Deactivated successfully. Dec 16 12:15:19.530894 systemd[1]: session-3.scope: Deactivated successfully. Dec 16 12:15:19.533051 systemd-logind[1583]: Session 3 logged out. Waiting for processes to exit. Dec 16 12:15:19.534080 systemd-logind[1583]: Removed session 3. Dec 16 12:15:19.619622 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:19.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 is starting a new election at term 2"} Dec 16 12:15:19.619622 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:19.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became pre-candidate at term 2"} Dec 16 12:15:19.619622 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:19.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgPreVoteResp from f35596a0a79ada09 at term 2"} Dec 16 12:15:19.619622 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:19.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 1a163e82fe2a195 at term 2"} Dec 16 12:15:19.619622 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:19.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 10218b1310548ef0 at term 2"} Dec 16 12:15:19.703477 systemd[1]: Started sshd@2-10.0.20.139:22-139.178.68.195:39000.service - OpenSSH per-connection server daemon (139.178.68.195:39000). Dec 16 12:15:20.567975 sshd[2213]: Accepted publickey for core from 139.178.68.195 port 39000 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:15:20.569458 sshd-session[2213]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:15:20.574088 systemd-logind[1583]: New session 4 of user core. Dec 16 12:15:20.584578 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 16 12:15:21.068450 sshd[2217]: Connection closed by 139.178.68.195 port 39000 Dec 16 12:15:21.068121 sshd-session[2213]: pam_unix(sshd:session): session closed for user core Dec 16 12:15:21.072223 systemd[1]: sshd@2-10.0.20.139:22-139.178.68.195:39000.service: Deactivated successfully. Dec 16 12:15:21.073784 systemd[1]: session-4.scope: Deactivated successfully. Dec 16 12:15:21.074454 systemd-logind[1583]: Session 4 logged out. Waiting for processes to exit. Dec 16 12:15:21.075745 systemd-logind[1583]: Removed session 4. Dec 16 12:15:21.119727 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:21.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 is starting a new election at term 2"} Dec 16 12:15:21.119727 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:21.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became pre-candidate at term 2"} Dec 16 12:15:21.119727 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:21.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgPreVoteResp from f35596a0a79ada09 at term 2"} Dec 16 12:15:21.119727 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:21.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 1a163e82fe2a195 at term 2"} Dec 16 12:15:21.119727 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:21.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 10218b1310548ef0 at term 2"} Dec 16 12:15:22.620586 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:22.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 is starting a new election at term 2"} Dec 16 12:15:22.620586 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:22.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became pre-candidate at term 2"} Dec 16 12:15:22.620586 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:22.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgPreVoteResp from f35596a0a79ada09 at term 2"} Dec 16 12:15:22.620586 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:22.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 1a163e82fe2a195 at term 2"} Dec 16 12:15:22.620586 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:22.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 10218b1310548ef0 at term 2"} Dec 16 12:15:23.235883 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:23.235Z","caller":"v2http/client.go:581","msg":"unexpected v2 response error","internal-server-error":"etcdserver: request timed out"} Dec 16 12:15:23.236591 flannel-wrapper[2080]: E1216 12:15:23.236388 1 main.go:388] Couldn't fetch network config: client: etcd cluster is unavailable or misconfigured; error #0: dial tcp 127.0.0.1:4001: connect: connection refused Dec 16 12:15:23.236591 flannel-wrapper[2080]: ; error #1: client: etcd member http://127.0.0.1:2379 has no leader Dec 16 12:15:24.119574 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:24.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 is starting a new election at term 2"} Dec 16 12:15:24.119574 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:24.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became pre-candidate at term 2"} Dec 16 12:15:24.119574 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:24.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgPreVoteResp from f35596a0a79ada09 at term 2"} Dec 16 12:15:24.119574 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:24.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 1a163e82fe2a195 at term 2"} Dec 16 12:15:24.119574 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:24.119Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 10218b1310548ef0 at term 2"} Dec 16 12:15:24.236796 flannel-wrapper[2080]: timed out Dec 16 12:15:24.705700 chronyd[1568]: Selected source PHC0 Dec 16 12:15:25.619602 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:25.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 is starting a new election at term 2"} Dec 16 12:15:25.619602 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:25.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became pre-candidate at term 2"} Dec 16 12:15:25.619602 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:25.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgPreVoteResp from f35596a0a79ada09 at term 2"} Dec 16 12:15:25.619602 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:25.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 1a163e82fe2a195 at term 2"} Dec 16 12:15:25.619602 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:25.619Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 10218b1310548ef0 at term 2"} Dec 16 12:15:25.880221 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:25.879Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"f35596a0a79ada09","to":"1a163e82fe2a195","stream-type":"stream Message"} Dec 16 12:15:25.880221 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:25.879Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"1a163e82fe2a195"} Dec 16 12:15:25.880221 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:25.879Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:25.880562 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:25.880Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"f35596a0a79ada09","to":"1a163e82fe2a195","stream-type":"stream MsgApp v2"} Dec 16 12:15:25.880562 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:25.880Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:25.897985 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:25.897Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:25.897985 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:25.897Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:27.124531 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.123Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 is starting a new election at term 2"} Dec 16 12:15:27.124531 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.124Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became pre-candidate at term 2"} Dec 16 12:15:27.124531 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.124Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgPreVoteResp from f35596a0a79ada09 at term 2"} Dec 16 12:15:27.124974 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.124Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 1a163e82fe2a195 at term 2"} Dec 16 12:15:27.124974 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.124Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgPreVote request to 10218b1310548ef0 at term 2"} Dec 16 12:15:27.125732 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.125Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgPreVoteResp from 1a163e82fe2a195 at term 2"} Dec 16 12:15:27.125732 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.125Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 has received 2 MsgPreVoteResp votes and 0 vote rejections"} Dec 16 12:15:27.125732 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.125Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became candidate at term 3"} Dec 16 12:15:27.125732 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.125Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgVoteResp from f35596a0a79ada09 at term 3"} Dec 16 12:15:27.125732 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.125Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgVote request to 1a163e82fe2a195 at term 3"} Dec 16 12:15:27.125732 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.125Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 2, index: 29] sent MsgVote request to 10218b1310548ef0 at term 3"} Dec 16 12:15:27.131768 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.131Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgVoteResp from 1a163e82fe2a195 at term 3"} Dec 16 12:15:27.131768 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.131Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 has received 2 MsgVoteResp votes and 0 vote rejections"} Dec 16 12:15:27.131768 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.131Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became leader at term 3"} Dec 16 12:15:27.131768 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.131Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: f35596a0a79ada09 elected leader f35596a0a79ada09 at term 3"} Dec 16 12:15:27.136042 flannel-wrapper[2080]: I1216 12:15:27.135775 1 main.go:392] Found network config - Backend type: vxlan Dec 16 12:15:27.136042 flannel-wrapper[2080]: I1216 12:15:27.135843 1 vxlan.go:123] VXLAN config: VNI=1 Port=0 GBP=false Learning=false DirectRouting=false Dec 16 12:15:27.139310 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:27.139Z","caller":"etcdserver/cluster_util.go:288","msg":"failed to reach the peer URL","address":"http://10.0.20.158:2380/version","remote-member-id":"10218b1310548ef0","error":"Get \"http://10.0.20.158:2380/version\": dial tcp 10.0.20.158:2380: connect: connection refused"} Dec 16 12:15:27.139310 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:27.139Z","caller":"etcdserver/cluster_util.go:155","msg":"failed to get version","remote-member-id":"10218b1310548ef0","error":"Get \"http://10.0.20.158:2380/version\": dial tcp 10.0.20.158:2380: connect: connection refused"} Dec 16 12:15:27.158903 flannel-wrapper[2080]: I1216 12:15:27.158396 1 local_manager.go:234] Picking subnet in range 10.254.1.0 ... 10.254.255.0 Dec 16 12:15:27.162051 flannel-wrapper[2080]: I1216 12:15:27.161734 1 local_manager.go:220] Allocated lease (10.254.78.0/24) to current node (10.0.20.139) Dec 16 12:15:27.162353 systemd-networkd[1514]: flannel.1: Link UP Dec 16 12:15:27.162365 systemd-networkd[1514]: flannel.1: Gained carrier Dec 16 12:15:27.164999 flannel-wrapper[2080]: I1216 12:15:27.162198 1 main.go:357] Current network or subnet (10.254.0.0/16, 10.254.78.0/24) is not equal to previous one (0.0.0.0/0, 0.0.0.0/0), trying to recycle old iptables rules Dec 16 12:15:27.182367 flannel-wrapper[2080]: I1216 12:15:27.182048 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN Dec 16 12:15:27.183558 flannel-wrapper[2080]: I1216 12:15:27.183403 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Dec 16 12:15:27.184440 flannel-wrapper[2080]: I1216 12:15:27.184218 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN Dec 16 12:15:27.185206 flannel-wrapper[2080]: I1216 12:15:27.185061 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j MASQUERADE --random-fully Dec 16 12:15:27.186018 flannel-wrapper[2080]: I1216 12:15:27.185884 1 main.go:307] Setting up masking rules Dec 16 12:15:27.186682 flannel-wrapper[2080]: I1216 12:15:27.186566 1 main.go:315] Changing default FORWARD chain policy to ACCEPT Dec 16 12:15:27.186945 flannel-wrapper[2080]: I1216 12:15:27.186696 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env Dec 16 12:15:27.186945 flannel-wrapper[2080]: I1216 12:15:27.186709 1 main.go:327] Running backend. Dec 16 12:15:27.187043 systemd[1]: Started flanneld.service - flannel - Network fabric for containers (System Application Container). Dec 16 12:15:27.187554 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 16 12:15:27.187976 flannel-wrapper[2080]: I1216 12:15:27.187526 1 vxlan_network.go:59] watching for new subnet leases Dec 16 12:15:27.190441 systemd[1]: Starting flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container)... Dec 16 12:15:27.191222 flannel-wrapper[2080]: I1216 12:15:27.189945 1 main.go:439] Waiting for 22h59m59.968689746s to renew lease Dec 16 12:15:27.191584 flannel-wrapper[2080]: I1216 12:15:27.191445 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules Dec 16 12:15:27.191749 flannel-wrapper[2080]: I1216 12:15:27.191646 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -j ACCEPT Dec 16 12:15:27.193140 flannel-wrapper[2080]: I1216 12:15:27.192884 1 iptables.go:172] Deleting iptables rule: -d 10.254.0.0/16 -j ACCEPT Dec 16 12:15:27.193329 flannel-wrapper[2080]: I1216 12:15:27.193179 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules Dec 16 12:15:27.193443 flannel-wrapper[2080]: I1216 12:15:27.193342 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN Dec 16 12:15:27.194521 flannel-wrapper[2080]: I1216 12:15:27.194352 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -j ACCEPT Dec 16 12:15:27.195309 flannel-wrapper[2080]: I1216 12:15:27.194545 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Dec 16 12:15:27.195910 flannel-wrapper[2080]: I1216 12:15:27.195724 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.78.0/24 -j RETURN Dec 16 12:15:27.197170 flannel-wrapper[2080]: I1216 12:15:27.196972 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully Dec 16 12:15:27.198217 flannel-wrapper[2080]: I1216 12:15:27.198072 1 iptables.go:160] Adding iptables rule: -d 10.254.0.0/16 -j ACCEPT Dec 16 12:15:27.199058 flannel-wrapper[2080]: I1216 12:15:27.198304 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN Dec 16 12:15:27.200565 flannel-wrapper[2080]: I1216 12:15:27.200395 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Dec 16 12:15:27.204393 flannel-wrapper[2080]: I1216 12:15:27.202293 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.78.0/24 -j RETURN Dec 16 12:15:27.204393 flannel-wrapper[2080]: I1216 12:15:27.204062 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully Dec 16 12:15:27.204867 sh[2258]: + for try in 1 2 3 4 5 6 Dec 16 12:15:27.205189 sh[2258]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i Dec 16 12:15:27.221278 sh[2281]: Error response from daemon: No such container: flannel-docker-opts Dec 16 12:15:27.236478 sh[2290]: Error response from daemon: No such container: flannel-docker-opts Dec 16 12:15:27.263473 systemd[1]: var-lib-docker-overlay2-1f382fd11afcb9a08718d0f3c87c8ca17cc5f39e5798c3f188495ecfa0f1e6af\x2dinit-merged.mount: Deactivated successfully. Dec 16 12:15:27.310239 containerd[1612]: time="2025-12-16T12:15:27.309769187Z" level=info msg="connecting to shim 45e30f153592ec581a60d092c3c1684b5b36c9dd645a630a5d7dcee570335fbf" address="unix:///run/containerd/s/39132b9760f62d88340e0e24130b81abc62da24c44c957938e9ad81e23ba17e3" namespace=moby protocol=ttrpc version=3 Dec 16 12:15:27.330552 systemd[1]: Started docker-45e30f153592ec581a60d092c3c1684b5b36c9dd645a630a5d7dcee570335fbf.scope - libcontainer container 45e30f153592ec581a60d092c3c1684b5b36c9dd645a630a5d7dcee570335fbf. Dec 16 12:15:27.418366 systemd[1]: docker-45e30f153592ec581a60d092c3c1684b5b36c9dd645a630a5d7dcee570335fbf.scope: Deactivated successfully. Dec 16 12:15:27.431846 dockerd[1715]: time="2025-12-16T12:15:27.431797284Z" level=info msg="ignoring event" container=45e30f153592ec581a60d092c3c1684b5b36c9dd645a630a5d7dcee570335fbf module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Dec 16 12:15:27.432289 containerd[1612]: time="2025-12-16T12:15:27.432144732Z" level=info msg="shim disconnected" id=45e30f153592ec581a60d092c3c1684b5b36c9dd645a630a5d7dcee570335fbf namespace=moby Dec 16 12:15:27.432289 containerd[1612]: time="2025-12-16T12:15:27.432193742Z" level=info msg="cleaning up after shim disconnected" id=45e30f153592ec581a60d092c3c1684b5b36c9dd645a630a5d7dcee570335fbf namespace=moby Dec 16 12:15:27.432289 containerd[1612]: time="2025-12-16T12:15:27.432226502Z" level=info msg="cleaning up dead shim" id=45e30f153592ec581a60d092c3c1684b5b36c9dd645a630a5d7dcee570335fbf namespace=moby Dec 16 12:15:27.470865 dockerd[1715]: time="2025-12-16T12:15:27.470766816Z" level=info msg="Processing signal 'terminated'" Dec 16 12:15:27.470850 systemd[1]: Stopping docker.service - Docker Application Container Engine... Dec 16 12:15:27.479304 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.478Z","caller":"osutil/interrupt_unix.go:64","msg":"received signal; shutting down","signal":"terminated"} Dec 16 12:15:27.479304 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.479Z","caller":"embed/etcd.go:367","msg":"closing etcd server","name":"d79951c3baf648ba8e2ddcfa28ed6293","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://10.0.20.139:2380"],"advertise-client-urls":["http://10.0.20.139:2379"]} Dec 16 12:15:27.479945 etcd-wrapper[1942]: WARNING: 2025/12/16 12:15:27 [core] grpc: addrConn.createTransport failed to connect to {0.0.0.0:2379 0.0.0.0:2379 0 }. Err: connection error: desc = "transport: Error while dialing dial tcp 0.0.0.0:2379: connect: connection refused". Reconnecting... Dec 16 12:15:27.480490 flannel-wrapper[2080]: I1216 12:15:27.479583 1 main.go:376] shutdownHandler sent cancel signal... Dec 16 12:15:27.480490 flannel-wrapper[2080]: I1216 12:15:27.479692 1 watch.go:40] context canceled, close receiver chan Dec 16 12:15:27.480490 flannel-wrapper[2080]: I1216 12:15:27.479696 1 watch.go:174] context canceled, close receiver chan Dec 16 12:15:27.480490 flannel-wrapper[2080]: I1216 12:15:27.479718 1 main.go:432] Stopped monitoring lease Dec 16 12:15:27.480490 flannel-wrapper[2080]: I1216 12:15:27.479725 1 main.go:345] Waiting for all goroutines to exit Dec 16 12:15:27.480490 flannel-wrapper[2080]: I1216 12:15:27.479705 1 vxlan_network.go:74] evts chan closed Dec 16 12:15:27.480490 flannel-wrapper[2080]: I1216 12:15:27.479740 1 main.go:348] Exiting cleanly... Dec 16 12:15:27.481878 systemd[1]: docker-d9c8c45676316a36d2f89ce7fb621be6653111219adaaab85a7c5b7e33cc39a0.scope: Deactivated successfully. Dec 16 12:15:27.483460 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.482Z","caller":"etcdserver/server.go:1398","msg":"leadership transfer starting","local-member-id":"f35596a0a79ada09","current-leader-member-id":"f35596a0a79ada09","transferee-member-id":"1a163e82fe2a195"} Dec 16 12:15:27.483460 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.482Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [term 3] starts to transfer leadership to 1a163e82fe2a195"} Dec 16 12:15:27.483460 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.482Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 sends MsgTimeoutNow to 1a163e82fe2a195 immediately as 1a163e82fe2a195 already has up-to-date log"} Dec 16 12:15:27.484590 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.484Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [term: 3] received a MsgVote message with higher term from 1a163e82fe2a195 [term: 4]"} Dec 16 12:15:27.484590 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.484Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became follower at term 4"} Dec 16 12:15:27.484876 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.484Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 3, index: 46, vote: 0] cast MsgVote for 1a163e82fe2a195 [logterm: 3, index: 46] at term 4"} Dec 16 12:15:27.484876 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.484Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: f35596a0a79ada09 lost leader f35596a0a79ada09 at term 4"} Dec 16 12:15:27.486245 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.485Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: f35596a0a79ada09 elected leader 1a163e82fe2a195 at term 4"} Dec 16 12:15:27.498161 containerd[1612]: time="2025-12-16T12:15:27.498120767Z" level=info msg="shim disconnected" id=d9c8c45676316a36d2f89ce7fb621be6653111219adaaab85a7c5b7e33cc39a0 namespace=moby Dec 16 12:15:27.498862 containerd[1612]: time="2025-12-16T12:15:27.498306407Z" level=info msg="cleaning up after shim disconnected" id=d9c8c45676316a36d2f89ce7fb621be6653111219adaaab85a7c5b7e33cc39a0 namespace=moby Dec 16 12:15:27.498862 containerd[1612]: time="2025-12-16T12:15:27.498357454Z" level=info msg="cleaning up dead shim" id=d9c8c45676316a36d2f89ce7fb621be6653111219adaaab85a7c5b7e33cc39a0 namespace=moby Dec 16 12:15:27.498943 dockerd[1715]: time="2025-12-16T12:15:27.498468865Z" level=info msg="ignoring event" container=d9c8c45676316a36d2f89ce7fb621be6653111219adaaab85a7c5b7e33cc39a0 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Dec 16 12:15:27.583494 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.583Z","caller":"etcdserver/server.go:1415","msg":"leadership transfer finished","local-member-id":"f35596a0a79ada09","old-leader-member-id":"f35596a0a79ada09","new-leader-member-id":"1a163e82fe2a195","took":"100.743476ms"} Dec 16 12:15:27.583494 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.583Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:27.584249 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:27.584249 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:27.584635 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:27.584635 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:27.584635 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:27.584635 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195","error":"context canceled"} Dec 16 12:15:27.584635 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"1a163e82fe2a195","error":"failed to read 1a163e82fe2a195 on stream MsgApp v2 (context canceled)"} Dec 16 12:15:27.584635 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:27.584845 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195","error":"context canceled"} Dec 16 12:15:27.584845 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:27.585133 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:27.585133 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:27.585133 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:27.585133 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.584Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:27.585307 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.585Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:27.585307 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.585Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:27.585307 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.585Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:27.585307 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.585Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:27.585653 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:27.585Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"f35596a0a79ada09","remote-peer-id-stream-handler":"f35596a0a79ada09","remote-peer-id-from":"1a163e82fe2a195","cluster-id":"8ce82196514147a1"} Dec 16 12:15:27.586567 etcd-wrapper[1942]: {"level":"warn","ts":"2025-12-16T12:15:27.586Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"f35596a0a79ada09","remote-peer-id-stream-handler":"f35596a0a79ada09","remote-peer-id-from":"1a163e82fe2a195","cluster-id":"8ce82196514147a1"} Dec 16 12:15:27.587575 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.587Z","caller":"embed/etcd.go:562","msg":"stopping serving peer traffic","address":"10.0.20.139:2380"} Dec 16 12:15:27.588855 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.588Z","caller":"embed/etcd.go:567","msg":"stopped serving peer traffic","address":"10.0.20.139:2380"} Dec 16 12:15:27.588855 etcd-wrapper[1942]: {"level":"info","ts":"2025-12-16T12:15:27.588Z","caller":"embed/etcd.go:369","msg":"closed etcd server","name":"d79951c3baf648ba8e2ddcfa28ed6293","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://10.0.20.139:2380"],"advertise-client-urls":["http://10.0.20.139:2379"]} Dec 16 12:15:27.590758 systemd[1]: docker-629c95807e4a0f7bd5d1a035b737bfaac735c9a653c8b7db58f61097ee594bfa.scope: Deactivated successfully. Dec 16 12:15:27.604431 dockerd[1715]: time="2025-12-16T12:15:27.604386921Z" level=info msg="ignoring event" container=629c95807e4a0f7bd5d1a035b737bfaac735c9a653c8b7db58f61097ee594bfa module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Dec 16 12:15:27.604808 containerd[1612]: time="2025-12-16T12:15:27.604776965Z" level=info msg="shim disconnected" id=629c95807e4a0f7bd5d1a035b737bfaac735c9a653c8b7db58f61097ee594bfa namespace=moby Dec 16 12:15:27.604862 containerd[1612]: time="2025-12-16T12:15:27.604809985Z" level=info msg="cleaning up after shim disconnected" id=629c95807e4a0f7bd5d1a035b737bfaac735c9a653c8b7db58f61097ee594bfa namespace=moby Dec 16 12:15:27.604862 containerd[1612]: time="2025-12-16T12:15:27.604844002Z" level=info msg="cleaning up dead shim" id=629c95807e4a0f7bd5d1a035b737bfaac735c9a653c8b7db58f61097ee594bfa namespace=moby Dec 16 12:15:27.630605 dockerd[1715]: time="2025-12-16T12:15:27.630547771Z" level=info msg="stopping event stream following graceful shutdown" error="" module=libcontainerd namespace=moby Dec 16 12:15:27.631084 dockerd[1715]: time="2025-12-16T12:15:27.631058933Z" level=info msg="Daemon shutdown complete" Dec 16 12:15:27.631204 dockerd[1715]: time="2025-12-16T12:15:27.631185813Z" level=info msg="stopping event stream following graceful shutdown" error="context canceled" module=libcontainerd namespace=plugins.moby Dec 16 12:15:27.739809 systemd[1]: docker.service: Deactivated successfully. Dec 16 12:15:27.740164 systemd[1]: Stopped docker.service - Docker Application Container Engine. Dec 16 12:15:27.740229 systemd[1]: docker.service: Consumed 3.261s CPU time, 332M memory peak. Dec 16 12:15:27.740877 systemd[1]: docker.socket: Deactivated successfully. Dec 16 12:15:27.741682 docker[2434]: Cannot connect to the Docker daemon at unix:///var/run/docker.sock. Is the docker daemon running? Dec 16 12:15:27.741866 systemd[1]: Closed docker.socket - Docker Socket for the API. Dec 16 12:15:27.741915 systemd[1]: Stopping docker.socket - Docker Socket for the API... Dec 16 12:15:27.742041 docker[2465]: Cannot connect to the Docker daemon at unix:///var/run/docker.sock. Is the docker daemon running? Dec 16 12:15:27.744487 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 16 12:15:27.744874 systemd[1]: flanneld.service: Control process exited, code=exited, status=1/FAILURE Dec 16 12:15:27.755387 systemd[1]: etcd-member.service: Control process exited, code=exited, status=1/FAILURE Dec 16 12:15:27.756458 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 16 12:15:27.759080 systemd[1]: Starting docker.service - Docker Application Container Engine... Dec 16 12:15:27.770721 (dockerd)[2480]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS Dec 16 12:15:27.799656 dockerd[2480]: time="2025-12-16T12:15:27.799581939Z" level=info msg="Starting up" Dec 16 12:15:27.800295 dockerd[2480]: time="2025-12-16T12:15:27.800258288Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Dec 16 12:15:27.810953 dockerd[2480]: time="2025-12-16T12:15:27.810910262Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Dec 16 12:15:27.824841 dockerd[2480]: time="2025-12-16T12:15:27.824781523Z" level=info msg="[graphdriver] using prior storage driver: overlay2" Dec 16 12:15:27.833754 dockerd[2480]: time="2025-12-16T12:15:27.833400291Z" level=info msg="Loading containers: start." Dec 16 12:15:28.214461 systemd-networkd[1514]: flannel.1: Gained IPv6LL Dec 16 12:15:28.260198 systemd[1]: var-lib-docker-overlay2-1f382fd11afcb9a08718d0f3c87c8ca17cc5f39e5798c3f188495ecfa0f1e6af-merged.mount: Deactivated successfully. Dec 16 12:15:28.260307 systemd[1]: var-lib-docker-overlay2-0911a05e86e5b2e689c748df64d273b73f8166bfe9cf25a365138b112286c9a6-merged.mount: Deactivated successfully. Dec 16 12:15:28.260384 systemd[1]: var-lib-docker-overlay2-bdd2951298cf97eb0680aaf8008d81e71798d251df8243c69599fe642093ff32-merged.mount: Deactivated successfully. Dec 16 12:15:28.492631 dockerd[2480]: time="2025-12-16T12:15:28.492479436Z" level=info msg="Loading containers: done." Dec 16 12:15:28.501560 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck969087338-merged.mount: Deactivated successfully. Dec 16 12:15:28.505058 dockerd[2480]: time="2025-12-16T12:15:28.505005361Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Dec 16 12:15:28.505139 dockerd[2480]: time="2025-12-16T12:15:28.505089719Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Dec 16 12:15:28.505139 dockerd[2480]: time="2025-12-16T12:15:28.505131878Z" level=info msg="Initializing buildkit" Dec 16 12:15:28.516431 dockerd[2480]: time="2025-12-16T12:15:28.516385910Z" level=info msg="Completed buildkit initialization" Dec 16 12:15:28.521627 dockerd[2480]: time="2025-12-16T12:15:28.521569996Z" level=info msg="Daemon has completed initialization" Dec 16 12:15:28.521735 dockerd[2480]: time="2025-12-16T12:15:28.521664314Z" level=info msg="API listen on /run/docker.sock" Dec 16 12:15:28.521946 systemd[1]: Started docker.service - Docker Application Container Engine. Dec 16 12:15:28.523846 sh[2279]: Restarted Docker to apply Flannel options Dec 16 12:15:28.524315 sh[2258]: + break Dec 16 12:15:28.524315 sh[2258]: + '[' 1 '!=' fail ']' Dec 16 12:15:28.524906 systemd[1]: Finished flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container). Dec 16 12:15:28.528839 docker[2476]: flannel Dec 16 12:15:28.531356 systemd[1]: Startup finished in 2.368s (kernel) + 10.872s (initrd) + 29.603s (userspace) = 42.844s. Dec 16 12:15:28.531557 docker[2477]: etcd-member Dec 16 12:15:28.531911 systemd[1]: flanneld.service: Failed with result 'exit-code'. Dec 16 12:15:28.533197 systemd[1]: etcd-member.service: Failed with result 'exit-code'. Dec 16 12:15:31.525324 systemd[1]: Started sshd@3-10.0.20.139:22-139.178.68.195:47068.service - OpenSSH per-connection server daemon (139.178.68.195:47068). Dec 16 12:15:32.382373 sshd[2727]: Accepted publickey for core from 139.178.68.195 port 47068 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:15:32.383665 sshd-session[2727]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:15:32.387624 systemd-logind[1583]: New session 5 of user core. Dec 16 12:15:32.398673 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 16 12:15:32.865355 sshd[2731]: Connection closed by 139.178.68.195 port 47068 Dec 16 12:15:32.865476 sshd-session[2727]: pam_unix(sshd:session): session closed for user core Dec 16 12:15:32.869356 systemd[1]: sshd@3-10.0.20.139:22-139.178.68.195:47068.service: Deactivated successfully. Dec 16 12:15:32.870889 systemd[1]: session-5.scope: Deactivated successfully. Dec 16 12:15:32.872975 systemd-logind[1583]: Session 5 logged out. Waiting for processes to exit. Dec 16 12:15:32.873885 systemd-logind[1583]: Removed session 5. Dec 16 12:15:33.048464 systemd[1]: Started sshd@4-10.0.20.139:22-139.178.68.195:47084.service - OpenSSH per-connection server daemon (139.178.68.195:47084). Dec 16 12:15:33.942975 sshd[2737]: Accepted publickey for core from 139.178.68.195 port 47084 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:15:33.944323 sshd-session[2737]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:15:33.948351 systemd-logind[1583]: New session 6 of user core. Dec 16 12:15:33.955627 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 16 12:15:34.446675 sshd[2741]: Connection closed by 139.178.68.195 port 47084 Dec 16 12:15:34.447505 sshd-session[2737]: pam_unix(sshd:session): session closed for user core Dec 16 12:15:34.451477 systemd[1]: sshd@4-10.0.20.139:22-139.178.68.195:47084.service: Deactivated successfully. Dec 16 12:15:34.453098 systemd[1]: session-6.scope: Deactivated successfully. Dec 16 12:15:34.456218 systemd-logind[1583]: Session 6 logged out. Waiting for processes to exit. Dec 16 12:15:34.457162 systemd-logind[1583]: Removed session 6. Dec 16 12:15:34.619758 systemd[1]: Started sshd@5-10.0.20.139:22-139.178.68.195:47088.service - OpenSSH per-connection server daemon (139.178.68.195:47088). Dec 16 12:15:35.467976 sshd[2747]: Accepted publickey for core from 139.178.68.195 port 47088 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:15:35.469311 sshd-session[2747]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:15:35.473973 systemd-logind[1583]: New session 7 of user core. Dec 16 12:15:35.488590 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 16 12:15:35.958940 sshd[2751]: Connection closed by 139.178.68.195 port 47088 Dec 16 12:15:35.959462 sshd-session[2747]: pam_unix(sshd:session): session closed for user core Dec 16 12:15:35.963813 systemd-logind[1583]: Session 7 logged out. Waiting for processes to exit. Dec 16 12:15:35.964085 systemd[1]: sshd@5-10.0.20.139:22-139.178.68.195:47088.service: Deactivated successfully. Dec 16 12:15:35.965607 systemd[1]: session-7.scope: Deactivated successfully. Dec 16 12:15:35.966991 systemd-logind[1583]: Removed session 7. Dec 16 12:15:36.153646 systemd[1]: Started sshd@6-10.0.20.139:22-139.178.68.195:47104.service - OpenSSH per-connection server daemon (139.178.68.195:47104). Dec 16 12:15:37.090211 sshd[2757]: Accepted publickey for core from 139.178.68.195 port 47104 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:15:37.091555 sshd-session[2757]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:15:37.095995 systemd-logind[1583]: New session 8 of user core. Dec 16 12:15:37.104696 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 16 12:15:37.450622 sudo[2762]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 16 12:15:37.450886 sudo[2762]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:15:37.460399 sudo[2762]: pam_unix(sudo:session): session closed for user root Dec 16 12:15:37.634089 sshd[2761]: Connection closed by 139.178.68.195 port 47104 Dec 16 12:15:37.633838 sshd-session[2757]: pam_unix(sshd:session): session closed for user core Dec 16 12:15:37.638468 systemd[1]: sshd@6-10.0.20.139:22-139.178.68.195:47104.service: Deactivated successfully. Dec 16 12:15:37.640075 systemd[1]: session-8.scope: Deactivated successfully. Dec 16 12:15:37.640804 systemd-logind[1583]: Session 8 logged out. Waiting for processes to exit. Dec 16 12:15:37.641939 systemd-logind[1583]: Removed session 8. Dec 16 12:15:37.808565 systemd[1]: Started sshd@7-10.0.20.139:22-139.178.68.195:47108.service - OpenSSH per-connection server daemon (139.178.68.195:47108). Dec 16 12:15:38.680670 sshd[2769]: Accepted publickey for core from 139.178.68.195 port 47108 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:15:38.682122 sshd-session[2769]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:15:38.683041 systemd[1]: etcd-member.service: Scheduled restart job, restart counter is at 1. Dec 16 12:15:38.683640 systemd[1]: flanneld.service: Scheduled restart job, restart counter is at 1. Dec 16 12:15:38.684973 systemd[1]: Stopping flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container)... Dec 16 12:15:38.688650 systemd-logind[1583]: New session 9 of user core. Dec 16 12:15:38.697615 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 16 12:15:38.708882 docker[2773]: flannel-docker-opts Dec 16 12:15:38.744616 docker[2783]: flannel-docker-opts Dec 16 12:15:38.746700 systemd[1]: flannel-docker-opts.service: Deactivated successfully. Dec 16 12:15:38.746998 systemd[1]: Stopped flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container). Dec 16 12:15:38.747568 systemd[1]: Stopped flanneld.service - flannel - Network fabric for containers (System Application Container). Dec 16 12:15:38.748923 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Dec 16 12:15:38.762865 (-wrapper)[2793]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Dec 16 12:15:38.779864 etcd-wrapper[2797]: Error response from daemon: No such container: etcd-member Dec 16 12:15:38.792676 etcd-wrapper[2805]: Error response from daemon: No such container: etcd-member Dec 16 12:15:38.821997 systemd[1]: var-lib-docker-overlay2-2411524ec657bf36268620dd957525eed167dc064bd4db2f439cb491b780cbcd\x2dinit-merged.mount: Deactivated successfully. Dec 16 12:15:38.841303 systemd[1]: var-lib-docker-overlay2-2411524ec657bf36268620dd957525eed167dc064bd4db2f439cb491b780cbcd-merged.mount: Deactivated successfully. Dec 16 12:15:38.870847 containerd[1612]: time="2025-12-16T12:15:38.870295248Z" level=info msg="connecting to shim 00c07ddc1f4bbbb2c0f1ff52db93b5c8c887ab6dfd59094dcf6fede7d51030e5" address="unix:///run/containerd/s/c41c6064d8a8a9da879d5ef5470efae75d5978ee3e86dceb56ff5da4dcff03f5" namespace=moby protocol=ttrpc version=3 Dec 16 12:15:38.902657 systemd[1]: Started docker-00c07ddc1f4bbbb2c0f1ff52db93b5c8c887ab6dfd59094dcf6fede7d51030e5.scope - libcontainer container 00c07ddc1f4bbbb2c0f1ff52db93b5c8c887ab6dfd59094dcf6fede7d51030e5. Dec 16 12:15:38.949122 etcd-wrapper[2825]: {"level":"info","ts":1765887338.9487977,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Dec 16 12:15:38.949122 etcd-wrapper[2825]: {"level":"info","ts":1765887338.948878,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"d79951c3baf648ba8e2ddcfa28ed6293"} Dec 16 12:15:38.949122 etcd-wrapper[2825]: {"level":"warn","ts":1765887338.9489038,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Dec 16 12:15:38.949122 etcd-wrapper[2825]: {"level":"warn","ts":1765887338.9489126,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} Dec 16 12:15:38.949122 etcd-wrapper[2825]: {"level":"warn","ts":1765887338.9489188,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Dec 16 12:15:38.949122 etcd-wrapper[2825]: {"level":"warn","ts":1765887338.9489253,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Dec 16 12:15:38.949122 etcd-wrapper[2825]: {"level":"warn","ts":1765887338.9489317,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_UNSUPPORTED_ARCH=arm64"} Dec 16 12:15:38.949618 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.948Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.0.20.139:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.0.20.139:2380","--advertise-client-urls=http://10.0.20.139:2379","--discovery=https://discovery.etcd.io/36cbedbe9d94f3a968860635ed31e868","--enable-v2=true"]} Dec 16 12:15:38.949618 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.949Z","caller":"etcdmain/etcd.go:115","msg":"server has been already initialized","data-dir":"/var/lib/etcd","dir-type":"member"} Dec 16 12:15:38.949618 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.949Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://10.0.20.139:2380"]} Dec 16 12:15:38.949742 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.949Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Dec 16 12:15:38.949742 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.949Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"arm64","max-cpu-set":4,"max-cpu-available":4,"member-initialized":true,"name":"d79951c3baf648ba8e2ddcfa28ed6293","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.0.20.139:2380"],"listen-peer-urls":["http://10.0.20.139:2380"],"advertise-client-urls":["http://10.0.20.139:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"","initial-cluster-state":"new","initial-cluster-token":"","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/36cbedbe9d94f3a968860635ed31e868","discovery-proxy":"","downgrade-check-interval":"5s"} Dec 16 12:15:38.949967 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.949Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"121.961µs"} Dec 16 12:15:38.950221 etcd-wrapper[2825]: {"level":"warn","ts":"2025-12-16T12:15:38.949Z","caller":"etcdserver/server.go:480","msg":"discovery token is ignored since cluster already initialized; valid logs are found","wal-dir":"/var/lib/etcd/member/wal"} Dec 16 12:15:38.950221 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.949Z","caller":"etcdserver/server.go:526","msg":"No snapshot found. Recovering WAL from scratch!"} Dec 16 12:15:38.950996 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.950Z","caller":"etcdserver/raft.go:483","msg":"restarting local member","cluster-id":"8ce82196514147a1","local-member-id":"f35596a0a79ada09","commit-index":48} Dec 16 12:15:38.950996 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.950Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 switched to configuration voters=()"} Dec 16 12:15:38.950996 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.950Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became follower at term 4"} Dec 16 12:15:38.950996 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.950Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft f35596a0a79ada09 [peers: [], term: 4, commit: 48, applied: 0, lastindex: 48, lastterm: 4]"} Dec 16 12:15:38.951369 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.951Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Dec 16 12:15:38.951369 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.951Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"8ce82196514147a1","local-member-id":"f35596a0a79ada09","recovered-remote-peer-id":"1a163e82fe2a195","recovered-remote-peer-urls":["http://10.0.20.136:2380"]} Dec 16 12:15:38.951369 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.951Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"8ce82196514147a1","local-member-id":"f35596a0a79ada09","recovered-remote-peer-id":"f35596a0a79ada09","recovered-remote-peer-urls":["http://10.0.20.139:2380"]} Dec 16 12:15:38.951369 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.951Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"8ce82196514147a1","local-member-id":"f35596a0a79ada09","recovered-remote-peer-id":"10218b1310548ef0","recovered-remote-peer-urls":["http://10.0.20.158:2380"]} Dec 16 12:15:38.951369 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.951Z","caller":"membership/cluster.go:285","msg":"set cluster version from store","cluster-version":"3.5"} Dec 16 12:15:38.952637 etcd-wrapper[2825]: {"level":"warn","ts":"2025-12-16T12:15:38.952Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} Dec 16 12:15:38.954139 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.953Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} Dec 16 12:15:38.954899 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.954Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Dec 16 12:15:38.955644 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.955Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:38.955758 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.955Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:38.956775 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.956Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:38.957230 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.956Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:38.957673 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.957Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:38.957737 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.957Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:38.957860 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.957Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195","remote-peer-urls":["http://10.0.20.136:2380"]} Dec 16 12:15:38.958021 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.957Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:38.958242 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.957Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:38.958242 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.958Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:38.959007 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.958Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:38.959922 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.958Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:38.959922 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.959Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"1a163e82fe2a195"} Dec 16 12:15:38.959922 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.959Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:38.959922 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.959Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:38.960480 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.960Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:38.960480 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.960Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:38.962339 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.960Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:38.962657 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.960Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0","remote-peer-urls":["http://10.0.20.158:2380"]} Dec 16 12:15:38.962657 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.960Z","caller":"etcdserver/server.go:834","msg":"starting etcd server","local-member-id":"f35596a0a79ada09","local-server-version":"3.5.0","cluster-id":"8ce82196514147a1","cluster-version":"3.5"} Dec 16 12:15:38.962657 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.960Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} Dec 16 12:15:38.962657 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.961Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 switched to configuration voters=(117484914175287701)"} Dec 16 12:15:38.962657 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.961Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"8ce82196514147a1","local-member-id":"f35596a0a79ada09","added-peer-id":"1a163e82fe2a195","added-peer-peer-urls":["http://10.0.20.136:2380"]} Dec 16 12:15:38.962657 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.961Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 switched to configuration voters=(117484914175287701 1162363092832915184)"} Dec 16 12:15:38.962657 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.961Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"8ce82196514147a1","local-member-id":"f35596a0a79ada09","added-peer-id":"10218b1310548ef0","added-peer-peer-urls":["http://10.0.20.158:2380"]} Dec 16 12:15:38.962657 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.961Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 switched to configuration voters=(117484914175287701 1162363092832915184 17534086340987771401)"} Dec 16 12:15:38.962657 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.961Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"8ce82196514147a1","local-member-id":"f35596a0a79ada09","added-peer-id":"f35596a0a79ada09","added-peer-peer-urls":["http://10.0.20.139:2380"]} Dec 16 12:15:38.963142 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.961Z","caller":"membership/cluster.go:523","msg":"updated cluster version","cluster-id":"8ce82196514147a1","local-member-id":"f35596a0a79ada09","from":"3.5","to":"3.5"} Dec 16 12:15:38.963142 etcd-wrapper[2825]: {"level":"warn","ts":"2025-12-16T12:15:38.962Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} Dec 16 12:15:38.963142 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.962Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"10.0.20.139:2380"} Dec 16 12:15:38.963142 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.962Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"10.0.20.139:2380"} Dec 16 12:15:38.963142 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.962Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: f35596a0a79ada09 elected leader 1a163e82fe2a195 at term 4"} Dec 16 12:15:38.963142 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.962Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"f35596a0a79ada09","to":"1a163e82fe2a195","stream-type":"stream Message"} Dec 16 12:15:38.963142 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.962Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:38.963142 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.963Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"10218b1310548ef0"} Dec 16 12:15:38.963142 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.963Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:38.963948 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.963Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"f35596a0a79ada09","to":"1a163e82fe2a195","stream-type":"stream MsgApp v2"} Dec 16 12:15:38.963948 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.963Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"1a163e82fe2a195"} Dec 16 12:15:38.963948 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.963Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"f35596a0a79ada09","initial-advertise-peer-urls":["http://10.0.20.139:2380"],"listen-peer-urls":["http://10.0.20.139:2380"],"advertise-client-urls":["http://10.0.20.139:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Dec 16 12:15:38.963948 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.963Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:38.965531 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.965Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"f35596a0a79ada09","local-member-attributes":"{Name:d79951c3baf648ba8e2ddcfa28ed6293 ClientURLs:[http://10.0.20.139:2379]}","request-path":"/0/members/f35596a0a79ada09/attributes","cluster-id":"8ce82196514147a1","publish-timeout":"7s"} Dec 16 12:15:38.965531 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.965Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} Dec 16 12:15:38.965531 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.965Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} Dec 16 12:15:38.965722 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.965Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} Dec 16 12:15:38.965832 systemd[1]: Started etcd-member.service - etcd (System Application Container). Dec 16 12:15:38.966743 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.966Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} Dec 16 12:15:38.967746 systemd[1]: Starting flanneld.service - flannel - Network fabric for containers (System Application Container)... Dec 16 12:15:38.984276 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.983Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"f35596a0a79ada09","to":"10218b1310548ef0","stream-type":"stream Message"} Dec 16 12:15:38.984276 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.983Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:38.984276 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.984Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"f35596a0a79ada09","to":"10218b1310548ef0","stream-type":"stream MsgApp v2"} Dec 16 12:15:38.984276 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:38.984Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"f35596a0a79ada09","remote-peer-id":"10218b1310548ef0"} Dec 16 12:15:39.011802 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:15:39.011Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"f35596a0a79ada09","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Dec 16 12:15:39.015302 etcdctl[2889]: { "Network": "10.254.0.0/16", "Backend": {"Type": "vxlan"} } Dec 16 12:15:39.021714 sudo[2896]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 16 12:15:39.021979 sudo[2896]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:15:39.024367 sudo[2896]: pam_unix(sudo:session): session closed for user root Dec 16 12:15:39.030134 sudo[2895]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 16 12:15:39.030407 sudo[2895]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:15:39.038570 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 16 12:15:39.045729 flannel-wrapper[2904]: Error response from daemon: No such container: flannel Dec 16 12:15:39.060229 flannel-wrapper[2914]: Error response from daemon: No such container: flannel Dec 16 12:15:39.075000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 16 12:15:39.076751 augenrules[2961]: No rules Dec 16 12:15:39.077271 kernel: kauditd_printk_skb: 147 callbacks suppressed Dec 16 12:15:39.077679 kernel: audit: type=1305 audit(1765887339.075:191): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 16 12:15:39.078128 systemd[1]: audit-rules.service: Deactivated successfully. Dec 16 12:15:39.078408 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 16 12:15:39.075000 audit[2961]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdb72fce0 a2=420 a3=0 items=0 ppid=2910 pid=2961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:39.083108 kernel: audit: type=1300 audit(1765887339.075:191): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdb72fce0 a2=420 a3=0 items=0 ppid=2910 pid=2961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:39.083455 sudo[2895]: pam_unix(sudo:session): session closed for user root Dec 16 12:15:39.075000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:15:39.086062 kernel: audit: type=1327 audit(1765887339.075:191): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:15:39.086116 kernel: audit: type=1130 audit(1765887339.079:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:39.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:39.091890 kernel: audit: type=1131 audit(1765887339.079:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:39.079000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:39.082000 audit[2895]: USER_END pid=2895 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:15:39.098651 kernel: audit: type=1106 audit(1765887339.082:194): pid=2895 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:15:39.098721 kernel: audit: type=1104 audit(1765887339.082:195): pid=2895 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:15:39.082000 audit[2895]: CRED_DISP pid=2895 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:15:39.132549 containerd[1612]: time="2025-12-16T12:15:39.132498888Z" level=info msg="connecting to shim 1a89d47bc9c786ffc56802284007b50a946a6cef0f08edbb6f1fbc0def9ddee1" address="unix:///run/containerd/s/a0c79591c324a09794f69fd15039c561456a67183b10f3bdc06d54f5f5ab872a" namespace=moby protocol=ttrpc version=3 Dec 16 12:15:39.165552 systemd[1]: Started docker-1a89d47bc9c786ffc56802284007b50a946a6cef0f08edbb6f1fbc0def9ddee1.scope - libcontainer container 1a89d47bc9c786ffc56802284007b50a946a6cef0f08edbb6f1fbc0def9ddee1. Dec 16 12:15:39.234000 audit: BPF prog-id=64 op=LOAD Dec 16 12:15:39.234000 audit[2988]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=2975 pid=2988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:39.239799 kernel: audit: type=1334 audit(1765887339.234:196): prog-id=64 op=LOAD Dec 16 12:15:39.239874 kernel: audit: type=1300 audit(1765887339.234:196): arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=2975 pid=2988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:39.239898 kernel: audit: type=1327 audit(1765887339.234:196): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31613839643437626339633738366666633536383032323834 Dec 16 12:15:39.234000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31613839643437626339633738366666633536383032323834 Dec 16 12:15:39.234000 audit: BPF prog-id=65 op=LOAD Dec 16 12:15:39.234000 audit[2988]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=2975 pid=2988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:39.234000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31613839643437626339633738366666633536383032323834 Dec 16 12:15:39.235000 audit: BPF prog-id=65 op=UNLOAD Dec 16 12:15:39.235000 audit[2988]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=2975 pid=2988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:39.235000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31613839643437626339633738366666633536383032323834 Dec 16 12:15:39.235000 audit: BPF prog-id=64 op=UNLOAD Dec 16 12:15:39.235000 audit[2988]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2975 pid=2988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:39.235000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31613839643437626339633738366666633536383032323834 Dec 16 12:15:39.235000 audit: BPF prog-id=66 op=LOAD Dec 16 12:15:39.235000 audit[2988]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=2975 pid=2988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:39.235000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31613839643437626339633738366666633536383032323834 Dec 16 12:15:39.250161 sshd[2774]: Connection closed by 139.178.68.195 port 47108 Dec 16 12:15:39.250428 sshd-session[2769]: pam_unix(sshd:session): session closed for user core Dec 16 12:15:39.250000 audit[2769]: USER_END pid=2769 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:15:39.250000 audit[2769]: CRED_DISP pid=2769 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:15:39.254066 systemd[1]: sshd@7-10.0.20.139:22-139.178.68.195:47108.service: Deactivated successfully. Dec 16 12:15:39.253000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.20.139:22-139.178.68.195:47108 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:39.255762 systemd[1]: session-9.scope: Deactivated successfully. Dec 16 12:15:39.257270 systemd-logind[1583]: Session 9 logged out. Waiting for processes to exit. Dec 16 12:15:39.259239 systemd-logind[1583]: Removed session 9. Dec 16 12:15:39.277186 flannel-wrapper[2942]: I1216 12:15:39.276960 1 main.go:520] Determining IP address of default interface Dec 16 12:15:39.277503 flannel-wrapper[2942]: I1216 12:15:39.277308 1 main.go:533] Using interface with name eth0 and address 10.0.20.139 Dec 16 12:15:39.277503 flannel-wrapper[2942]: I1216 12:15:39.277327 1 main.go:550] Defaulting external address to interface address (10.0.20.139) Dec 16 12:15:39.277603 flannel-wrapper[2942]: I1216 12:15:39.277512 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: 10.254.78.0/24 Dec 16 12:15:39.277603 flannel-wrapper[2942]: I1216 12:15:39.277525 1 main.go:257] Installing signal handlers Dec 16 12:15:39.282142 flannel-wrapper[2942]: I1216 12:15:39.281875 1 main.go:392] Found network config - Backend type: vxlan Dec 16 12:15:39.282356 flannel-wrapper[2942]: I1216 12:15:39.282127 1 vxlan.go:123] VXLAN config: VNI=1 Port=0 GBP=false Learning=false DirectRouting=false Dec 16 12:15:39.285911 flannel-wrapper[2942]: I1216 12:15:39.285725 1 local_manager.go:147] Found lease (10.254.78.0/24) for current IP (10.0.20.139), reusing Dec 16 12:15:39.291519 flannel-wrapper[2942]: I1216 12:15:39.290472 1 main.go:307] Setting up masking rules Dec 16 12:15:39.301645 flannel-wrapper[2942]: I1216 12:15:39.301405 1 main.go:315] Changing default FORWARD chain policy to ACCEPT Dec 16 12:15:39.301773 flannel-wrapper[2942]: I1216 12:15:39.301618 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env Dec 16 12:15:39.301773 flannel-wrapper[2942]: I1216 12:15:39.301632 1 main.go:327] Running backend. Dec 16 12:15:39.301918 flannel-wrapper[2942]: I1216 12:15:39.301744 1 vxlan_network.go:59] watching for new subnet leases Dec 16 12:15:39.302109 systemd[1]: Started flanneld.service - flannel - Network fabric for containers (System Application Container). Dec 16 12:15:39.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flanneld comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:39.304565 systemd[1]: Starting flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container)... Dec 16 12:15:39.309507 flannel-wrapper[2942]: I1216 12:15:39.309210 1 main.go:439] Waiting for 22h59m59.976865286s to renew lease Dec 16 12:15:39.318155 sh[3053]: + for try in 1 2 3 4 5 6 Dec 16 12:15:39.318479 sh[3053]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i Dec 16 12:15:39.332961 sh[3062]: Error response from daemon: No such container: flannel-docker-opts Dec 16 12:15:39.345304 sh[3071]: Error response from daemon: No such container: flannel-docker-opts Dec 16 12:15:39.407905 containerd[1612]: time="2025-12-16T12:15:39.407864170Z" level=info msg="connecting to shim 2eaa4bacbcc0837332429e1cf09c2b9cf3f16c9666a67f0f49d1513f5aee1521" address="unix:///run/containerd/s/f47e099683ba5a963d1705a8c5929dda881f8c72c1909f627f3f4e41029d42b6" namespace=moby protocol=ttrpc version=3 Dec 16 12:15:39.431442 systemd[1]: Started docker-2eaa4bacbcc0837332429e1cf09c2b9cf3f16c9666a67f0f49d1513f5aee1521.scope - libcontainer container 2eaa4bacbcc0837332429e1cf09c2b9cf3f16c9666a67f0f49d1513f5aee1521. Dec 16 12:15:39.488000 audit: BPF prog-id=67 op=LOAD Dec 16 12:15:39.488000 audit[3113]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=3101 pid=3113 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:39.488000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32656161346261636263633038333733333234323965316366 Dec 16 12:15:39.488000 audit: BPF prog-id=68 op=LOAD Dec 16 12:15:39.488000 audit[3113]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=3101 pid=3113 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:39.488000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32656161346261636263633038333733333234323965316366 Dec 16 12:15:39.488000 audit: BPF prog-id=68 op=UNLOAD Dec 16 12:15:39.488000 audit[3113]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=3101 pid=3113 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:39.488000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32656161346261636263633038333733333234323965316366 Dec 16 12:15:39.488000 audit: BPF prog-id=67 op=UNLOAD Dec 16 12:15:39.488000 audit[3113]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=3101 pid=3113 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:39.488000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32656161346261636263633038333733333234323965316366 Dec 16 12:15:39.488000 audit: BPF prog-id=69 op=LOAD Dec 16 12:15:39.488000 audit[3113]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=3101 pid=3113 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:39.488000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32656161346261636263633038333733333234323965316366 Dec 16 12:15:39.515610 systemd[1]: docker-2eaa4bacbcc0837332429e1cf09c2b9cf3f16c9666a67f0f49d1513f5aee1521.scope: Deactivated successfully. Dec 16 12:15:39.521000 audit: BPF prog-id=69 op=UNLOAD Dec 16 12:15:39.527900 dockerd[2480]: time="2025-12-16T12:15:39.527840954Z" level=info msg="ignoring event" container=2eaa4bacbcc0837332429e1cf09c2b9cf3f16c9666a67f0f49d1513f5aee1521 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Dec 16 12:15:39.528174 containerd[1612]: time="2025-12-16T12:15:39.527978675Z" level=info msg="shim disconnected" id=2eaa4bacbcc0837332429e1cf09c2b9cf3f16c9666a67f0f49d1513f5aee1521 namespace=moby Dec 16 12:15:39.528174 containerd[1612]: time="2025-12-16T12:15:39.528007995Z" level=info msg="cleaning up after shim disconnected" id=2eaa4bacbcc0837332429e1cf09c2b9cf3f16c9666a67f0f49d1513f5aee1521 namespace=moby Dec 16 12:15:39.528174 containerd[1612]: time="2025-12-16T12:15:39.528045435Z" level=info msg="cleaning up dead shim" id=2eaa4bacbcc0837332429e1cf09c2b9cf3f16c9666a67f0f49d1513f5aee1521 namespace=moby Dec 16 12:15:39.550094 sh[3053]: + break Dec 16 12:15:39.550094 sh[3053]: + '[' 1 '!=' fail ']' Dec 16 12:15:39.551269 systemd[1]: Finished flannel-docker-opts.service - flannel docker export service - Network fabric for containers (System Application Container). Dec 16 12:15:39.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flannel-docker-opts comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:42.584231 systemd[1]: Started sshd@8-10.0.20.139:22-139.178.68.195:34508.service - OpenSSH per-connection server daemon (139.178.68.195:34508). Dec 16 12:15:42.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.20.139:22-139.178.68.195:34508 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:43.446000 audit[3176]: USER_ACCT pid=3176 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:15:43.447850 sshd[3176]: Accepted publickey for core from 139.178.68.195 port 34508 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:15:43.447000 audit[3176]: CRED_ACQ pid=3176 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:15:43.447000 audit[3176]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffec796970 a2=3 a3=0 items=0 ppid=1 pid=3176 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:15:43.447000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:15:43.449078 sshd-session[3176]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:15:43.454024 systemd-logind[1583]: New session 10 of user core. Dec 16 12:15:43.466489 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 16 12:15:43.467000 audit[3176]: USER_START pid=3176 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:15:43.468000 audit[3180]: CRED_ACQ pid=3180 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:15:43.957356 sshd[3180]: Connection closed by 139.178.68.195 port 34508 Dec 16 12:15:43.957637 sshd-session[3176]: pam_unix(sshd:session): session closed for user core Dec 16 12:15:43.957000 audit[3176]: USER_END pid=3176 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:15:43.957000 audit[3176]: CRED_DISP pid=3176 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:15:43.961671 systemd[1]: sshd@8-10.0.20.139:22-139.178.68.195:34508.service: Deactivated successfully. Dec 16 12:15:43.962000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.20.139:22-139.178.68.195:34508 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:15:43.964713 systemd[1]: session-10.scope: Deactivated successfully. Dec 16 12:15:43.965467 systemd-logind[1583]: Session 10 logged out. Waiting for processes to exit. Dec 16 12:15:43.966462 systemd-logind[1583]: Removed session 10. Dec 16 12:15:46.690200 update_engine[1587]: I20251216 12:15:46.690058 1587 update_attempter.cc:509] Updating boot flags... Dec 16 12:16:10.885299 kernel: pcieport 0000:00:01.0: pciehp: Slot(0): Button press: will power off in 5 sec Dec 16 12:16:13.752055 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:16:13.751Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 is starting a new election at term 4"} Dec 16 12:16:13.752055 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:16:13.751Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 became pre-candidate at term 4"} Dec 16 12:16:13.752055 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:16:13.751Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 received MsgPreVoteResp from f35596a0a79ada09 at term 4"} Dec 16 12:16:13.752666 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:16:13.751Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 4, index: 157] sent MsgPreVote request to 1a163e82fe2a195 at term 4"} Dec 16 12:16:13.752666 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:16:13.751Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"f35596a0a79ada09 [logterm: 4, index: 157] sent MsgPreVote request to 10218b1310548ef0 at term 4"} Dec 16 12:16:13.752666 etcd-wrapper[2825]: {"level":"info","ts":"2025-12-16T12:16:13.751Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: f35596a0a79ada09 lost leader 1a163e82fe2a195 at term 4"}