Feb 12 20:29:15.130433 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Feb 12 18:05:31 -00 2024 Feb 12 20:29:15.130473 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 20:29:15.130499 kernel: BIOS-provided physical RAM map: Feb 12 20:29:15.130512 kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] reserved Feb 12 20:29:15.130545 kernel: BIOS-e820: [mem 0x0000000000001000-0x0000000000054fff] usable Feb 12 20:29:15.130557 kernel: BIOS-e820: [mem 0x0000000000055000-0x000000000005ffff] reserved Feb 12 20:29:15.130577 kernel: BIOS-e820: [mem 0x0000000000060000-0x0000000000097fff] usable Feb 12 20:29:15.130591 kernel: BIOS-e820: [mem 0x0000000000098000-0x000000000009ffff] reserved Feb 12 20:29:15.130605 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bf8ecfff] usable Feb 12 20:29:15.130619 kernel: BIOS-e820: [mem 0x00000000bf8ed000-0x00000000bfb6cfff] reserved Feb 12 20:29:15.130632 kernel: BIOS-e820: [mem 0x00000000bfb6d000-0x00000000bfb7efff] ACPI data Feb 12 20:29:15.130646 kernel: BIOS-e820: [mem 0x00000000bfb7f000-0x00000000bfbfefff] ACPI NVS Feb 12 20:29:15.130660 kernel: BIOS-e820: [mem 0x00000000bfbff000-0x00000000bffdffff] usable Feb 12 20:29:15.130675 kernel: BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved Feb 12 20:29:15.130696 kernel: BIOS-e820: [mem 0x0000000100000000-0x000000021fffffff] usable Feb 12 20:29:15.130720 kernel: NX (Execute Disable) protection: active Feb 12 20:29:15.130735 kernel: efi: EFI v2.70 by EDK II Feb 12 20:29:15.130750 kernel: efi: TPMFinalLog=0xbfbf7000 ACPI=0xbfb7e000 ACPI 2.0=0xbfb7e014 SMBIOS=0xbf9ca000 MEMATTR=0xbe379198 RNG=0xbfb73018 TPMEventLog=0xbe2bd018 Feb 12 20:29:15.130765 kernel: random: crng init done Feb 12 20:29:15.130781 kernel: SMBIOS 2.4 present. Feb 12 20:29:15.130796 kernel: DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 Feb 12 20:29:15.130810 kernel: Hypervisor detected: KVM Feb 12 20:29:15.130830 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Feb 12 20:29:15.130845 kernel: kvm-clock: cpu 0, msr 1cefaa001, primary cpu clock Feb 12 20:29:15.130872 kernel: kvm-clock: using sched offset of 13347396486 cycles Feb 12 20:29:15.130887 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Feb 12 20:29:15.130900 kernel: tsc: Detected 2299.998 MHz processor Feb 12 20:29:15.130914 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 12 20:29:15.130930 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 12 20:29:15.130944 kernel: last_pfn = 0x220000 max_arch_pfn = 0x400000000 Feb 12 20:29:15.130959 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 12 20:29:15.130974 kernel: last_pfn = 0xbffe0 max_arch_pfn = 0x400000000 Feb 12 20:29:15.130993 kernel: Using GB pages for direct mapping Feb 12 20:29:15.131008 kernel: Secure boot disabled Feb 12 20:29:15.131023 kernel: ACPI: Early table checksum verification disabled Feb 12 20:29:15.131039 kernel: ACPI: RSDP 0x00000000BFB7E014 000024 (v02 Google) Feb 12 20:29:15.131054 kernel: ACPI: XSDT 0x00000000BFB7D0E8 00005C (v01 Google GOOGFACP 00000001 01000013) Feb 12 20:29:15.131068 kernel: ACPI: FACP 0x00000000BFB78000 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) Feb 12 20:29:15.131083 kernel: ACPI: DSDT 0x00000000BFB79000 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) Feb 12 20:29:15.131098 kernel: ACPI: FACS 0x00000000BFBF2000 000040 Feb 12 20:29:15.131125 kernel: ACPI: SSDT 0x00000000BFB7C000 000316 (v02 GOOGLE Tpm2Tabl 00001000 INTL 20211217) Feb 12 20:29:15.131142 kernel: ACPI: TPM2 0x00000000BFB7B000 000034 (v04 GOOGLE 00000001 GOOG 00000001) Feb 12 20:29:15.131158 kernel: ACPI: SRAT 0x00000000BFB77000 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) Feb 12 20:29:15.131174 kernel: ACPI: APIC 0x00000000BFB76000 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) Feb 12 20:29:15.131191 kernel: ACPI: SSDT 0x00000000BFB75000 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) Feb 12 20:29:15.131207 kernel: ACPI: WAET 0x00000000BFB74000 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) Feb 12 20:29:15.131227 kernel: ACPI: Reserving FACP table memory at [mem 0xbfb78000-0xbfb780f3] Feb 12 20:29:15.131244 kernel: ACPI: Reserving DSDT table memory at [mem 0xbfb79000-0xbfb7aa63] Feb 12 20:29:15.131260 kernel: ACPI: Reserving FACS table memory at [mem 0xbfbf2000-0xbfbf203f] Feb 12 20:29:15.131277 kernel: ACPI: Reserving SSDT table memory at [mem 0xbfb7c000-0xbfb7c315] Feb 12 20:29:15.131293 kernel: ACPI: Reserving TPM2 table memory at [mem 0xbfb7b000-0xbfb7b033] Feb 12 20:29:15.131309 kernel: ACPI: Reserving SRAT table memory at [mem 0xbfb77000-0xbfb770c7] Feb 12 20:29:15.131325 kernel: ACPI: Reserving APIC table memory at [mem 0xbfb76000-0xbfb76075] Feb 12 20:29:15.131341 kernel: ACPI: Reserving SSDT table memory at [mem 0xbfb75000-0xbfb7597f] Feb 12 20:29:15.131356 kernel: ACPI: Reserving WAET table memory at [mem 0xbfb74000-0xbfb74027] Feb 12 20:29:15.131376 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Feb 12 20:29:15.131393 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Feb 12 20:29:15.131409 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] Feb 12 20:29:15.131426 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] Feb 12 20:29:15.131442 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x21fffffff] Feb 12 20:29:15.131459 kernel: NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] Feb 12 20:29:15.131476 kernel: NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x21fffffff] -> [mem 0x00000000-0x21fffffff] Feb 12 20:29:15.131501 kernel: NODE_DATA(0) allocated [mem 0x21fffa000-0x21fffffff] Feb 12 20:29:15.131553 kernel: Zone ranges: Feb 12 20:29:15.131574 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 12 20:29:15.131590 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Feb 12 20:29:15.131606 kernel: Normal [mem 0x0000000100000000-0x000000021fffffff] Feb 12 20:29:15.131622 kernel: Movable zone start for each node Feb 12 20:29:15.131639 kernel: Early memory node ranges Feb 12 20:29:15.131655 kernel: node 0: [mem 0x0000000000001000-0x0000000000054fff] Feb 12 20:29:15.131672 kernel: node 0: [mem 0x0000000000060000-0x0000000000097fff] Feb 12 20:29:15.131688 kernel: node 0: [mem 0x0000000000100000-0x00000000bf8ecfff] Feb 12 20:29:15.131704 kernel: node 0: [mem 0x00000000bfbff000-0x00000000bffdffff] Feb 12 20:29:15.131724 kernel: node 0: [mem 0x0000000100000000-0x000000021fffffff] Feb 12 20:29:15.131741 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000021fffffff] Feb 12 20:29:15.131757 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 12 20:29:15.131774 kernel: On node 0, zone DMA: 11 pages in unavailable ranges Feb 12 20:29:15.131790 kernel: On node 0, zone DMA: 104 pages in unavailable ranges Feb 12 20:29:15.131806 kernel: On node 0, zone DMA32: 786 pages in unavailable ranges Feb 12 20:29:15.131823 kernel: On node 0, zone Normal: 32 pages in unavailable ranges Feb 12 20:29:15.131840 kernel: ACPI: PM-Timer IO Port: 0xb008 Feb 12 20:29:15.131856 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Feb 12 20:29:15.131877 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Feb 12 20:29:15.131893 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Feb 12 20:29:15.131910 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 12 20:29:15.131927 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Feb 12 20:29:15.131944 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Feb 12 20:29:15.131960 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Feb 12 20:29:15.131976 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Feb 12 20:29:15.131992 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Feb 12 20:29:15.132009 kernel: Booting paravirtualized kernel on KVM Feb 12 20:29:15.132030 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 12 20:29:15.132047 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 Feb 12 20:29:15.132063 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u1048576 Feb 12 20:29:15.132080 kernel: pcpu-alloc: s185624 r8192 d31464 u1048576 alloc=1*2097152 Feb 12 20:29:15.132096 kernel: pcpu-alloc: [0] 0 1 Feb 12 20:29:15.132111 kernel: kvm-guest: PV spinlocks enabled Feb 12 20:29:15.132128 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Feb 12 20:29:15.132145 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1931256 Feb 12 20:29:15.132162 kernel: Policy zone: Normal Feb 12 20:29:15.132183 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 20:29:15.132201 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 12 20:29:15.132217 kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Feb 12 20:29:15.132233 kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 12 20:29:15.132250 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 12 20:29:15.132267 kernel: Memory: 7536516K/7860584K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 323808K reserved, 0K cma-reserved) Feb 12 20:29:15.132284 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 12 20:29:15.132301 kernel: Kernel/User page tables isolation: enabled Feb 12 20:29:15.132321 kernel: ftrace: allocating 34475 entries in 135 pages Feb 12 20:29:15.132337 kernel: ftrace: allocated 135 pages with 4 groups Feb 12 20:29:15.132353 kernel: rcu: Hierarchical RCU implementation. Feb 12 20:29:15.132371 kernel: rcu: RCU event tracing is enabled. Feb 12 20:29:15.132389 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 12 20:29:15.132405 kernel: Rude variant of Tasks RCU enabled. Feb 12 20:29:15.132422 kernel: Tracing variant of Tasks RCU enabled. Feb 12 20:29:15.132439 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 12 20:29:15.132455 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 12 20:29:15.132476 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Feb 12 20:29:15.132539 kernel: Console: colour dummy device 80x25 Feb 12 20:29:15.132557 kernel: printk: console [ttyS0] enabled Feb 12 20:29:15.132579 kernel: ACPI: Core revision 20210730 Feb 12 20:29:15.132597 kernel: APIC: Switch to symmetric I/O mode setup Feb 12 20:29:15.132614 kernel: x2apic enabled Feb 12 20:29:15.132629 kernel: Switched APIC routing to physical x2apic. Feb 12 20:29:15.132647 kernel: ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 Feb 12 20:29:15.132665 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns Feb 12 20:29:15.132683 kernel: Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299998) Feb 12 20:29:15.132705 kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 Feb 12 20:29:15.132722 kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 Feb 12 20:29:15.132739 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 12 20:29:15.132756 kernel: Spectre V2 : Mitigation: IBRS Feb 12 20:29:15.132774 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 12 20:29:15.132791 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Feb 12 20:29:15.132813 kernel: RETBleed: Mitigation: IBRS Feb 12 20:29:15.132831 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Feb 12 20:29:15.132849 kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl Feb 12 20:29:15.132867 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Feb 12 20:29:15.132884 kernel: MDS: Mitigation: Clear CPU buffers Feb 12 20:29:15.132902 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Feb 12 20:29:15.132918 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 12 20:29:15.132936 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 12 20:29:15.132953 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 12 20:29:15.132974 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 12 20:29:15.132991 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Feb 12 20:29:15.133008 kernel: Freeing SMP alternatives memory: 32K Feb 12 20:29:15.133032 kernel: pid_max: default: 32768 minimum: 301 Feb 12 20:29:15.133050 kernel: LSM: Security Framework initializing Feb 12 20:29:15.133067 kernel: SELinux: Initializing. Feb 12 20:29:15.133085 kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Feb 12 20:29:15.133102 kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Feb 12 20:29:15.133119 kernel: smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) Feb 12 20:29:15.133141 kernel: Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. Feb 12 20:29:15.133158 kernel: signal: max sigframe size: 1776 Feb 12 20:29:15.133177 kernel: rcu: Hierarchical SRCU implementation. Feb 12 20:29:15.133195 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Feb 12 20:29:15.133213 kernel: smp: Bringing up secondary CPUs ... Feb 12 20:29:15.133230 kernel: x86: Booting SMP configuration: Feb 12 20:29:15.133247 kernel: .... node #0, CPUs: #1 Feb 12 20:29:15.133264 kernel: kvm-clock: cpu 1, msr 1cefaa041, secondary cpu clock Feb 12 20:29:15.133282 kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Feb 12 20:29:15.133305 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Feb 12 20:29:15.133322 kernel: smp: Brought up 1 node, 2 CPUs Feb 12 20:29:15.133339 kernel: smpboot: Max logical packages: 1 Feb 12 20:29:15.133357 kernel: smpboot: Total of 2 processors activated (9199.99 BogoMIPS) Feb 12 20:29:15.133374 kernel: devtmpfs: initialized Feb 12 20:29:15.133392 kernel: x86/mm: Memory block size: 128MB Feb 12 20:29:15.133410 kernel: ACPI: PM: Registering ACPI NVS region [mem 0xbfb7f000-0xbfbfefff] (524288 bytes) Feb 12 20:29:15.133428 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 12 20:29:15.133446 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 12 20:29:15.133474 kernel: pinctrl core: initialized pinctrl subsystem Feb 12 20:29:15.133497 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 12 20:29:15.133514 kernel: audit: initializing netlink subsys (disabled) Feb 12 20:29:15.133547 kernel: audit: type=2000 audit(1707769754.158:1): state=initialized audit_enabled=0 res=1 Feb 12 20:29:15.133564 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 12 20:29:15.133581 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 12 20:29:15.133598 kernel: cpuidle: using governor menu Feb 12 20:29:15.133614 kernel: ACPI: bus type PCI registered Feb 12 20:29:15.133631 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 12 20:29:15.133653 kernel: dca service started, version 1.12.1 Feb 12 20:29:15.133671 kernel: PCI: Using configuration type 1 for base access Feb 12 20:29:15.133689 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Feb 12 20:29:15.133706 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 12 20:29:15.133724 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 12 20:29:15.133741 kernel: ACPI: Added _OSI(Module Device) Feb 12 20:29:15.133758 kernel: ACPI: Added _OSI(Processor Device) Feb 12 20:29:15.133775 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 12 20:29:15.133792 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 12 20:29:15.133814 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 12 20:29:15.133831 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 12 20:29:15.133847 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 12 20:29:15.133864 kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded Feb 12 20:29:15.133881 kernel: ACPI: Interpreter enabled Feb 12 20:29:15.133898 kernel: ACPI: PM: (supports S0 S3 S5) Feb 12 20:29:15.133915 kernel: ACPI: Using IOAPIC for interrupt routing Feb 12 20:29:15.133933 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 12 20:29:15.133950 kernel: ACPI: Enabled 16 GPEs in block 00 to 0F Feb 12 20:29:15.133972 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 12 20:29:15.134188 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Feb 12 20:29:15.134346 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. Feb 12 20:29:15.134368 kernel: PCI host bridge to bus 0000:00 Feb 12 20:29:15.134545 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Feb 12 20:29:15.134692 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Feb 12 20:29:15.134838 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 12 20:29:15.134974 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] Feb 12 20:29:15.135118 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 12 20:29:15.135304 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Feb 12 20:29:15.135467 kernel: pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 Feb 12 20:29:15.140663 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Feb 12 20:29:15.140862 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Feb 12 20:29:15.141060 kernel: pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 Feb 12 20:29:15.141220 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc040-0xc07f] Feb 12 20:29:15.141376 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc0001000-0xc000107f] Feb 12 20:29:15.141563 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Feb 12 20:29:15.141727 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] Feb 12 20:29:15.141885 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc0000000-0xc000007f] Feb 12 20:29:15.142072 kernel: pci 0000:00:05.0: [1af4:1005] type 00 class 0x00ff00 Feb 12 20:29:15.142234 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] Feb 12 20:29:15.142397 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xc0002000-0xc000203f] Feb 12 20:29:15.142419 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Feb 12 20:29:15.142437 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Feb 12 20:29:15.142453 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Feb 12 20:29:15.142471 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Feb 12 20:29:15.142487 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Feb 12 20:29:15.142509 kernel: iommu: Default domain type: Translated Feb 12 20:29:15.142542 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Feb 12 20:29:15.142559 kernel: vgaarb: loaded Feb 12 20:29:15.142577 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 12 20:29:15.142593 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 12 20:29:15.142609 kernel: PTP clock support registered Feb 12 20:29:15.142625 kernel: Registered efivars operations Feb 12 20:29:15.142640 kernel: PCI: Using ACPI for IRQ routing Feb 12 20:29:15.142655 kernel: PCI: pci_cache_line_size set to 64 bytes Feb 12 20:29:15.142676 kernel: e820: reserve RAM buffer [mem 0x00055000-0x0005ffff] Feb 12 20:29:15.142693 kernel: e820: reserve RAM buffer [mem 0x00098000-0x0009ffff] Feb 12 20:29:15.142710 kernel: e820: reserve RAM buffer [mem 0xbf8ed000-0xbfffffff] Feb 12 20:29:15.142727 kernel: e820: reserve RAM buffer [mem 0xbffe0000-0xbfffffff] Feb 12 20:29:15.142745 kernel: clocksource: Switched to clocksource kvm-clock Feb 12 20:29:15.142760 kernel: VFS: Disk quotas dquot_6.6.0 Feb 12 20:29:15.142775 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 12 20:29:15.142792 kernel: pnp: PnP ACPI init Feb 12 20:29:15.142809 kernel: pnp: PnP ACPI: found 7 devices Feb 12 20:29:15.142831 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 12 20:29:15.142849 kernel: NET: Registered PF_INET protocol family Feb 12 20:29:15.142867 kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) Feb 12 20:29:15.142885 kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) Feb 12 20:29:15.142902 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 12 20:29:15.142920 kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 12 20:29:15.142938 kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Feb 12 20:29:15.142957 kernel: TCP: Hash tables configured (established 65536 bind 65536) Feb 12 20:29:15.142974 kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) Feb 12 20:29:15.143002 kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) Feb 12 20:29:15.143017 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 12 20:29:15.143032 kernel: NET: Registered PF_XDP protocol family Feb 12 20:29:15.143197 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Feb 12 20:29:15.143339 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Feb 12 20:29:15.143479 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Feb 12 20:29:15.143633 kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] Feb 12 20:29:15.143793 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Feb 12 20:29:15.143819 kernel: PCI: CLS 0 bytes, default 64 Feb 12 20:29:15.143835 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Feb 12 20:29:15.143852 kernel: software IO TLB: mapped [mem 0x00000000b7ff7000-0x00000000bbff7000] (64MB) Feb 12 20:29:15.143868 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Feb 12 20:29:15.143885 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns Feb 12 20:29:15.143902 kernel: clocksource: Switched to clocksource tsc Feb 12 20:29:15.143920 kernel: Initialise system trusted keyrings Feb 12 20:29:15.143938 kernel: workingset: timestamp_bits=39 max_order=21 bucket_order=0 Feb 12 20:29:15.143958 kernel: Key type asymmetric registered Feb 12 20:29:15.143976 kernel: Asymmetric key parser 'x509' registered Feb 12 20:29:15.144005 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 12 20:29:15.144023 kernel: io scheduler mq-deadline registered Feb 12 20:29:15.144041 kernel: io scheduler kyber registered Feb 12 20:29:15.144059 kernel: io scheduler bfq registered Feb 12 20:29:15.144076 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 12 20:29:15.144095 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Feb 12 20:29:15.144266 kernel: virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver Feb 12 20:29:15.144295 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Feb 12 20:29:15.144455 kernel: virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver Feb 12 20:29:15.144479 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Feb 12 20:29:15.144656 kernel: virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver Feb 12 20:29:15.144679 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 12 20:29:15.144697 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 12 20:29:15.144715 kernel: 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Feb 12 20:29:15.144733 kernel: 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A Feb 12 20:29:15.144750 kernel: 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A Feb 12 20:29:15.144925 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x9009, rev-id 0) Feb 12 20:29:15.144949 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Feb 12 20:29:15.144968 kernel: i8042: Warning: Keylock active Feb 12 20:29:15.144993 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Feb 12 20:29:15.145011 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Feb 12 20:29:15.145170 kernel: rtc_cmos 00:00: RTC can wake from S4 Feb 12 20:29:15.145319 kernel: rtc_cmos 00:00: registered as rtc0 Feb 12 20:29:15.145472 kernel: rtc_cmos 00:00: setting system clock to 2024-02-12T20:29:14 UTC (1707769754) Feb 12 20:29:15.145658 kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Feb 12 20:29:15.145683 kernel: intel_pstate: CPU model not supported Feb 12 20:29:15.145701 kernel: pstore: Registered efi as persistent store backend Feb 12 20:29:15.145719 kernel: NET: Registered PF_INET6 protocol family Feb 12 20:29:15.145736 kernel: Segment Routing with IPv6 Feb 12 20:29:15.145753 kernel: In-situ OAM (IOAM) with IPv6 Feb 12 20:29:15.145771 kernel: NET: Registered PF_PACKET protocol family Feb 12 20:29:15.145788 kernel: Key type dns_resolver registered Feb 12 20:29:15.145811 kernel: IPI shorthand broadcast: enabled Feb 12 20:29:15.145829 kernel: sched_clock: Marking stable (718204438, 127019411)->(899309101, -54085252) Feb 12 20:29:15.145846 kernel: registered taskstats version 1 Feb 12 20:29:15.145864 kernel: Loading compiled-in X.509 certificates Feb 12 20:29:15.145882 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Feb 12 20:29:15.145900 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: 253e5c5c936b12e2ff2626e7f3214deb753330c8' Feb 12 20:29:15.145918 kernel: Key type .fscrypt registered Feb 12 20:29:15.145935 kernel: Key type fscrypt-provisioning registered Feb 12 20:29:15.145953 kernel: pstore: Using crash dump compression: deflate Feb 12 20:29:15.145974 kernel: ima: Allocated hash algorithm: sha1 Feb 12 20:29:15.145999 kernel: ima: No architecture policies found Feb 12 20:29:15.146017 kernel: Freeing unused kernel image (initmem) memory: 45496K Feb 12 20:29:15.146034 kernel: Write protecting the kernel read-only data: 28672k Feb 12 20:29:15.146051 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 12 20:29:15.146069 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K Feb 12 20:29:15.146087 kernel: Run /init as init process Feb 12 20:29:15.146105 kernel: with arguments: Feb 12 20:29:15.146126 kernel: /init Feb 12 20:29:15.146144 kernel: with environment: Feb 12 20:29:15.146160 kernel: HOME=/ Feb 12 20:29:15.146177 kernel: TERM=linux Feb 12 20:29:15.146195 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 12 20:29:15.146217 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 20:29:15.146239 systemd[1]: Detected virtualization kvm. Feb 12 20:29:15.146258 systemd[1]: Detected architecture x86-64. Feb 12 20:29:15.146279 systemd[1]: Running in initrd. Feb 12 20:29:15.146297 systemd[1]: No hostname configured, using default hostname. Feb 12 20:29:15.146314 systemd[1]: Hostname set to . Feb 12 20:29:15.146334 systemd[1]: Initializing machine ID from VM UUID. Feb 12 20:29:15.146353 systemd[1]: Queued start job for default target initrd.target. Feb 12 20:29:15.146372 systemd[1]: Started systemd-ask-password-console.path. Feb 12 20:29:15.146390 systemd[1]: Reached target cryptsetup.target. Feb 12 20:29:15.146409 systemd[1]: Reached target paths.target. Feb 12 20:29:15.146431 systemd[1]: Reached target slices.target. Feb 12 20:29:15.146449 systemd[1]: Reached target swap.target. Feb 12 20:29:15.146467 systemd[1]: Reached target timers.target. Feb 12 20:29:15.146486 systemd[1]: Listening on iscsid.socket. Feb 12 20:29:15.146505 systemd[1]: Listening on iscsiuio.socket. Feb 12 20:29:15.146536 systemd[1]: Listening on systemd-journald-audit.socket. Feb 12 20:29:15.146553 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 12 20:29:15.146575 systemd[1]: Listening on systemd-journald.socket. Feb 12 20:29:15.146593 systemd[1]: Listening on systemd-networkd.socket. Feb 12 20:29:15.146611 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 20:29:15.146628 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 20:29:15.146644 systemd[1]: Reached target sockets.target. Feb 12 20:29:15.146662 systemd[1]: Starting kmod-static-nodes.service... Feb 12 20:29:15.146680 systemd[1]: Finished network-cleanup.service. Feb 12 20:29:15.146698 systemd[1]: Starting systemd-fsck-usr.service... Feb 12 20:29:15.146717 systemd[1]: Starting systemd-journald.service... Feb 12 20:29:15.146739 systemd[1]: Starting systemd-modules-load.service... Feb 12 20:29:15.146757 systemd[1]: Starting systemd-resolved.service... Feb 12 20:29:15.146776 systemd[1]: Starting systemd-vconsole-setup.service... Feb 12 20:29:15.146819 systemd-journald[190]: Journal started Feb 12 20:29:15.146911 systemd-journald[190]: Runtime Journal (/run/log/journal/d7928bdaaa351c1cb3989b472716650a) is 8.0M, max 148.8M, 140.8M free. Feb 12 20:29:15.155543 systemd[1]: Started systemd-journald.service. Feb 12 20:29:15.156940 systemd-modules-load[191]: Inserted module 'overlay' Feb 12 20:29:15.195921 kernel: audit: type=1130 audit(1707769755.158:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.195967 kernel: audit: type=1130 audit(1707769755.165:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.196001 kernel: audit: type=1130 audit(1707769755.172:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.196023 kernel: audit: type=1130 audit(1707769755.179:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.160235 systemd[1]: Finished kmod-static-nodes.service. Feb 12 20:29:15.166937 systemd[1]: Finished systemd-fsck-usr.service. Feb 12 20:29:15.204669 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 12 20:29:15.173943 systemd[1]: Finished systemd-vconsole-setup.service. Feb 12 20:29:15.209675 kernel: Bridge firewalling registered Feb 12 20:29:15.182120 systemd[1]: Starting dracut-cmdline-ask.service... Feb 12 20:29:15.189826 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 12 20:29:15.206201 systemd-modules-load[191]: Inserted module 'br_netfilter' Feb 12 20:29:15.218687 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 12 20:29:15.224581 systemd-resolved[192]: Positive Trust Anchors: Feb 12 20:29:15.224599 systemd-resolved[192]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 12 20:29:15.235701 kernel: SCSI subsystem initialized Feb 12 20:29:15.224663 systemd-resolved[192]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 12 20:29:15.230022 systemd-resolved[192]: Defaulting to hostname 'linux'. Feb 12 20:29:15.252851 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 12 20:29:15.252914 kernel: device-mapper: uevent: version 1.0.3 Feb 12 20:29:15.258203 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 12 20:29:15.258267 kernel: audit: type=1130 audit(1707769755.251:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.253131 systemd[1]: Started systemd-resolved.service. Feb 12 20:29:15.258099 systemd[1]: Reached target nss-lookup.target. Feb 12 20:29:15.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.261645 kernel: audit: type=1130 audit(1707769755.256:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.266490 systemd-modules-load[191]: Inserted module 'dm_multipath' Feb 12 20:29:15.267729 systemd[1]: Finished systemd-modules-load.service. Feb 12 20:29:15.269013 systemd[1]: Starting systemd-sysctl.service... Feb 12 20:29:15.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.274212 kernel: audit: type=1130 audit(1707769755.266:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.284564 systemd[1]: Finished dracut-cmdline-ask.service. Feb 12 20:29:15.291666 kernel: audit: type=1130 audit(1707769755.283:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.285076 systemd[1]: Finished systemd-sysctl.service. Feb 12 20:29:15.304701 kernel: audit: type=1130 audit(1707769755.295:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.298205 systemd[1]: Starting dracut-cmdline.service... Feb 12 20:29:15.312533 dracut-cmdline[211]: dracut-dracut-053 Feb 12 20:29:15.317658 dracut-cmdline[211]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 20:29:15.390566 kernel: Loading iSCSI transport class v2.0-870. Feb 12 20:29:15.404560 kernel: iscsi: registered transport (tcp) Feb 12 20:29:15.428598 kernel: iscsi: registered transport (qla4xxx) Feb 12 20:29:15.428682 kernel: QLogic iSCSI HBA Driver Feb 12 20:29:15.474017 systemd[1]: Finished dracut-cmdline.service. Feb 12 20:29:15.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.476218 systemd[1]: Starting dracut-pre-udev.service... Feb 12 20:29:15.534575 kernel: raid6: avx2x4 gen() 18082 MB/s Feb 12 20:29:15.551553 kernel: raid6: avx2x4 xor() 7658 MB/s Feb 12 20:29:15.568557 kernel: raid6: avx2x2 gen() 18184 MB/s Feb 12 20:29:15.585553 kernel: raid6: avx2x2 xor() 18568 MB/s Feb 12 20:29:15.602589 kernel: raid6: avx2x1 gen() 13847 MB/s Feb 12 20:29:15.619550 kernel: raid6: avx2x1 xor() 16076 MB/s Feb 12 20:29:15.636548 kernel: raid6: sse2x4 gen() 10917 MB/s Feb 12 20:29:15.653553 kernel: raid6: sse2x4 xor() 6733 MB/s Feb 12 20:29:15.670549 kernel: raid6: sse2x2 gen() 12098 MB/s Feb 12 20:29:15.687547 kernel: raid6: sse2x2 xor() 7420 MB/s Feb 12 20:29:15.704586 kernel: raid6: sse2x1 gen() 10491 MB/s Feb 12 20:29:15.722358 kernel: raid6: sse2x1 xor() 5157 MB/s Feb 12 20:29:15.722433 kernel: raid6: using algorithm avx2x2 gen() 18184 MB/s Feb 12 20:29:15.722456 kernel: raid6: .... xor() 18568 MB/s, rmw enabled Feb 12 20:29:15.723308 kernel: raid6: using avx2x2 recovery algorithm Feb 12 20:29:15.739560 kernel: xor: automatically using best checksumming function avx Feb 12 20:29:15.847572 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Feb 12 20:29:15.859464 systemd[1]: Finished dracut-pre-udev.service. Feb 12 20:29:15.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.859000 audit: BPF prog-id=7 op=LOAD Feb 12 20:29:15.859000 audit: BPF prog-id=8 op=LOAD Feb 12 20:29:15.861729 systemd[1]: Starting systemd-udevd.service... Feb 12 20:29:15.878996 systemd-udevd[388]: Using default interface naming scheme 'v252'. Feb 12 20:29:15.886194 systemd[1]: Started systemd-udevd.service. Feb 12 20:29:15.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.890986 systemd[1]: Starting dracut-pre-trigger.service... Feb 12 20:29:15.911789 dracut-pre-trigger[397]: rd.md=0: removing MD RAID activation Feb 12 20:29:15.950290 systemd[1]: Finished dracut-pre-trigger.service. Feb 12 20:29:15.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:15.956341 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 20:29:16.022704 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 20:29:16.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:16.100542 kernel: cryptd: max_cpu_qlen set to 1000 Feb 12 20:29:16.168579 kernel: AVX2 version of gcm_enc/dec engaged. Feb 12 20:29:16.168664 kernel: AES CTR mode by8 optimization enabled Feb 12 20:29:16.181677 kernel: scsi host0: Virtio SCSI HBA Feb 12 20:29:16.196542 kernel: scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 Feb 12 20:29:16.269765 kernel: sd 0:0:1:0: [sda] 25165824 512-byte logical blocks: (12.9 GB/12.0 GiB) Feb 12 20:29:16.270104 kernel: sd 0:0:1:0: [sda] 4096-byte physical blocks Feb 12 20:29:16.270301 kernel: sd 0:0:1:0: [sda] Write Protect is off Feb 12 20:29:16.284273 kernel: sd 0:0:1:0: [sda] Mode Sense: 1f 00 00 08 Feb 12 20:29:16.284634 kernel: sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Feb 12 20:29:16.302116 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Feb 12 20:29:16.302208 kernel: GPT:17805311 != 25165823 Feb 12 20:29:16.302232 kernel: GPT:Alternate GPT header not at the end of the disk. Feb 12 20:29:16.308235 kernel: GPT:17805311 != 25165823 Feb 12 20:29:16.311924 kernel: GPT: Use GNU Parted to correct GPT errors. Feb 12 20:29:16.322478 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 12 20:29:16.328622 kernel: sd 0:0:1:0: [sda] Attached SCSI disk Feb 12 20:29:16.374547 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (446) Feb 12 20:29:16.392777 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 12 20:29:16.420264 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Feb 12 20:29:16.424772 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Feb 12 20:29:16.458751 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 12 20:29:16.464423 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 20:29:16.492773 systemd[1]: Starting disk-uuid.service... Feb 12 20:29:16.506905 disk-uuid[510]: Primary Header is updated. Feb 12 20:29:16.506905 disk-uuid[510]: Secondary Entries is updated. Feb 12 20:29:16.506905 disk-uuid[510]: Secondary Header is updated. Feb 12 20:29:16.532636 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 12 20:29:16.547557 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 12 20:29:16.572557 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 12 20:29:17.563542 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Feb 12 20:29:17.563698 disk-uuid[511]: The operation has completed successfully. Feb 12 20:29:17.631698 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 12 20:29:17.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:17.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:17.631832 systemd[1]: Finished disk-uuid.service. Feb 12 20:29:17.650332 systemd[1]: Starting verity-setup.service... Feb 12 20:29:17.680686 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Feb 12 20:29:17.758303 systemd[1]: Found device dev-mapper-usr.device. Feb 12 20:29:17.761001 systemd[1]: Mounting sysusr-usr.mount... Feb 12 20:29:17.773149 systemd[1]: Finished verity-setup.service. Feb 12 20:29:17.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:17.864569 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 12 20:29:17.864635 systemd[1]: Mounted sysusr-usr.mount. Feb 12 20:29:17.877894 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Feb 12 20:29:17.879131 systemd[1]: Starting ignition-setup.service... Feb 12 20:29:17.911398 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Feb 12 20:29:17.911483 kernel: BTRFS info (device sda6): using free space tree Feb 12 20:29:17.911506 kernel: BTRFS info (device sda6): has skinny extents Feb 12 20:29:17.929578 kernel: BTRFS info (device sda6): enabling ssd optimizations Feb 12 20:29:17.929916 systemd[1]: Starting parse-ip-for-networkd.service... Feb 12 20:29:17.951987 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 12 20:29:17.969333 systemd[1]: Finished ignition-setup.service. Feb 12 20:29:17.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:17.979170 systemd[1]: Starting ignition-fetch-offline.service... Feb 12 20:29:18.040766 systemd[1]: Finished parse-ip-for-networkd.service. Feb 12 20:29:18.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:18.040000 audit: BPF prog-id=9 op=LOAD Feb 12 20:29:18.043167 systemd[1]: Starting systemd-networkd.service... Feb 12 20:29:18.078130 systemd-networkd[685]: lo: Link UP Feb 12 20:29:18.078146 systemd-networkd[685]: lo: Gained carrier Feb 12 20:29:18.079202 systemd-networkd[685]: Enumeration completed Feb 12 20:29:18.079586 systemd[1]: Started systemd-networkd.service. Feb 12 20:29:18.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:18.079658 systemd-networkd[685]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 20:29:18.082233 systemd-networkd[685]: eth0: Link UP Feb 12 20:29:18.082241 systemd-networkd[685]: eth0: Gained carrier Feb 12 20:29:18.092705 systemd-networkd[685]: eth0: DHCPv4 address 10.128.0.48/32, gateway 10.128.0.1 acquired from 169.254.169.254 Feb 12 20:29:18.100012 systemd[1]: Reached target network.target. Feb 12 20:29:18.122959 systemd[1]: Starting iscsiuio.service... Feb 12 20:29:18.181870 systemd[1]: Started iscsiuio.service. Feb 12 20:29:18.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:18.190753 systemd[1]: Starting iscsid.service... Feb 12 20:29:18.202817 iscsid[696]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 12 20:29:18.202817 iscsid[696]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Feb 12 20:29:18.202817 iscsid[696]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 12 20:29:18.202817 iscsid[696]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 12 20:29:18.202817 iscsid[696]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 12 20:29:18.202817 iscsid[696]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 12 20:29:18.202817 iscsid[696]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 12 20:29:18.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:18.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:18.209842 systemd[1]: Started iscsid.service. Feb 12 20:29:18.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:18.282094 ignition[621]: Ignition 2.14.0 Feb 12 20:29:18.255950 systemd[1]: Starting dracut-initqueue.service... Feb 12 20:29:18.282109 ignition[621]: Stage: fetch-offline Feb 12 20:29:18.283001 systemd[1]: Finished dracut-initqueue.service. Feb 12 20:29:18.282180 ignition[621]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:29:18.302160 systemd[1]: Finished ignition-fetch-offline.service. Feb 12 20:29:18.282216 ignition[621]: parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Feb 12 20:29:18.338102 systemd[1]: Reached target remote-fs-pre.target. Feb 12 20:29:18.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:18.298235 ignition[621]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" Feb 12 20:29:18.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:18.353764 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 20:29:18.298448 ignition[621]: parsed url from cmdline: "" Feb 12 20:29:18.367811 systemd[1]: Reached target remote-fs.target. Feb 12 20:29:18.298456 ignition[621]: no config URL provided Feb 12 20:29:18.385162 systemd[1]: Starting dracut-pre-mount.service... Feb 12 20:29:18.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:18.298463 ignition[621]: reading system config file "/usr/lib/ignition/user.ign" Feb 12 20:29:18.406919 systemd[1]: Starting ignition-fetch.service... Feb 12 20:29:18.298474 ignition[621]: no config at "/usr/lib/ignition/user.ign" Feb 12 20:29:18.423163 systemd[1]: Finished dracut-pre-mount.service. Feb 12 20:29:18.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:18.298485 ignition[621]: failed to fetch config: resource requires networking Feb 12 20:29:18.444404 unknown[710]: fetched base config from "system" Feb 12 20:29:18.298664 ignition[621]: Ignition finished successfully Feb 12 20:29:18.444419 unknown[710]: fetched base config from "system" Feb 12 20:29:18.419159 ignition[710]: Ignition 2.14.0 Feb 12 20:29:18.444429 unknown[710]: fetched user config from "gcp" Feb 12 20:29:18.419168 ignition[710]: Stage: fetch Feb 12 20:29:18.446646 systemd[1]: Finished ignition-fetch.service. Feb 12 20:29:18.419329 ignition[710]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:29:18.458024 systemd[1]: Starting ignition-kargs.service... Feb 12 20:29:18.419362 ignition[710]: parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Feb 12 20:29:18.492147 systemd[1]: Finished ignition-kargs.service. Feb 12 20:29:18.429293 ignition[710]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" Feb 12 20:29:18.508163 systemd[1]: Starting ignition-disks.service... Feb 12 20:29:18.429484 ignition[710]: parsed url from cmdline: "" Feb 12 20:29:18.539077 systemd[1]: Finished ignition-disks.service. Feb 12 20:29:18.429491 ignition[710]: no config URL provided Feb 12 20:29:18.555051 systemd[1]: Reached target initrd-root-device.target. Feb 12 20:29:18.429498 ignition[710]: reading system config file "/usr/lib/ignition/user.ign" Feb 12 20:29:18.569746 systemd[1]: Reached target local-fs-pre.target. Feb 12 20:29:18.429509 ignition[710]: no config at "/usr/lib/ignition/user.ign" Feb 12 20:29:18.584750 systemd[1]: Reached target local-fs.target. Feb 12 20:29:18.429574 ignition[710]: GET http://169.254.169.254/computeMetadata/v1/instance/attributes/user-data: attempt #1 Feb 12 20:29:18.584834 systemd[1]: Reached target sysinit.target. Feb 12 20:29:18.437176 ignition[710]: GET result: OK Feb 12 20:29:18.605751 systemd[1]: Reached target basic.target. Feb 12 20:29:18.437274 ignition[710]: parsing config with SHA512: d09146ba1c6adcf57fd07e1891a30b6571748dacf4e8d43e211509f09b927d1278847db41dc04b05be6a2019c99bafca6957db0f2a9a5edc42810ea74efe649e Feb 12 20:29:18.607132 systemd[1]: Starting systemd-fsck-root.service... Feb 12 20:29:18.445032 ignition[710]: fetch: fetch complete Feb 12 20:29:18.445039 ignition[710]: fetch: fetch passed Feb 12 20:29:18.445091 ignition[710]: Ignition finished successfully Feb 12 20:29:18.471701 ignition[716]: Ignition 2.14.0 Feb 12 20:29:18.471711 ignition[716]: Stage: kargs Feb 12 20:29:18.471850 ignition[716]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:29:18.471882 ignition[716]: parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Feb 12 20:29:18.479030 ignition[716]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" Feb 12 20:29:18.480105 ignition[716]: kargs: kargs passed Feb 12 20:29:18.480156 ignition[716]: Ignition finished successfully Feb 12 20:29:18.520097 ignition[722]: Ignition 2.14.0 Feb 12 20:29:18.520106 ignition[722]: Stage: disks Feb 12 20:29:18.520252 ignition[722]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:29:18.520284 ignition[722]: parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Feb 12 20:29:18.527544 ignition[722]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" Feb 12 20:29:18.528692 ignition[722]: disks: disks passed Feb 12 20:29:18.528747 ignition[722]: Ignition finished successfully Feb 12 20:29:18.650467 systemd-fsck[730]: ROOT: clean, 602/1628000 files, 124050/1617920 blocks Feb 12 20:29:18.847483 systemd[1]: Finished systemd-fsck-root.service. Feb 12 20:29:18.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:18.848936 systemd[1]: Mounting sysroot.mount... Feb 12 20:29:18.879694 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 12 20:29:18.887899 systemd[1]: Mounted sysroot.mount. Feb 12 20:29:18.898784 systemd[1]: Reached target initrd-root-fs.target. Feb 12 20:29:18.904112 systemd[1]: Mounting sysroot-usr.mount... Feb 12 20:29:18.920268 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Feb 12 20:29:18.920330 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 12 20:29:18.920370 systemd[1]: Reached target ignition-diskful.target. Feb 12 20:29:19.018932 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (736) Feb 12 20:29:19.018973 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Feb 12 20:29:19.018997 kernel: BTRFS info (device sda6): using free space tree Feb 12 20:29:19.019019 kernel: BTRFS info (device sda6): has skinny extents Feb 12 20:29:19.019039 kernel: BTRFS info (device sda6): enabling ssd optimizations Feb 12 20:29:18.935984 systemd[1]: Mounted sysroot-usr.mount. Feb 12 20:29:18.958168 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 12 20:29:19.050769 initrd-setup-root[757]: cut: /sysroot/etc/passwd: No such file or directory Feb 12 20:29:19.005879 systemd[1]: Starting initrd-setup-root.service... Feb 12 20:29:19.070707 initrd-setup-root[767]: cut: /sysroot/etc/group: No such file or directory Feb 12 20:29:19.029197 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 12 20:29:19.088755 initrd-setup-root[775]: cut: /sysroot/etc/shadow: No such file or directory Feb 12 20:29:19.098673 initrd-setup-root[783]: cut: /sysroot/etc/gshadow: No such file or directory Feb 12 20:29:19.125931 systemd[1]: Finished initrd-setup-root.service. Feb 12 20:29:19.165694 kernel: kauditd_printk_skb: 23 callbacks suppressed Feb 12 20:29:19.165743 kernel: audit: type=1130 audit(1707769759.124:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.127442 systemd[1]: Starting ignition-mount.service... Feb 12 20:29:19.173804 systemd[1]: Starting sysroot-boot.service... Feb 12 20:29:19.187732 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Feb 12 20:29:19.187847 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Feb 12 20:29:19.214689 ignition[802]: INFO : Ignition 2.14.0 Feb 12 20:29:19.214689 ignition[802]: INFO : Stage: mount Feb 12 20:29:19.214689 ignition[802]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:29:19.214689 ignition[802]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Feb 12 20:29:19.310725 kernel: audit: type=1130 audit(1707769759.220:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.310773 kernel: audit: type=1130 audit(1707769759.269:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.219094 systemd[1]: Finished sysroot-boot.service. Feb 12 20:29:19.324708 ignition[802]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" Feb 12 20:29:19.324708 ignition[802]: INFO : mount: mount passed Feb 12 20:29:19.324708 ignition[802]: INFO : Ignition finished successfully Feb 12 20:29:19.386787 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (812) Feb 12 20:29:19.386824 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Feb 12 20:29:19.386848 kernel: BTRFS info (device sda6): using free space tree Feb 12 20:29:19.386863 kernel: BTRFS info (device sda6): has skinny extents Feb 12 20:29:19.386877 kernel: BTRFS info (device sda6): enabling ssd optimizations Feb 12 20:29:19.222224 systemd[1]: Finished ignition-mount.service. Feb 12 20:29:19.272274 systemd[1]: Starting ignition-files.service... Feb 12 20:29:19.321719 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 12 20:29:19.417717 ignition[831]: INFO : Ignition 2.14.0 Feb 12 20:29:19.417717 ignition[831]: INFO : Stage: files Feb 12 20:29:19.417717 ignition[831]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:29:19.417717 ignition[831]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Feb 12 20:29:19.417717 ignition[831]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" Feb 12 20:29:19.483667 kernel: BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (833) Feb 12 20:29:19.384006 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 12 20:29:19.492690 ignition[831]: DEBUG : files: compiled without relabeling support, skipping Feb 12 20:29:19.492690 ignition[831]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 12 20:29:19.492690 ignition[831]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 12 20:29:19.492690 ignition[831]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 12 20:29:19.492690 ignition[831]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 12 20:29:19.492690 ignition[831]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 12 20:29:19.492690 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hosts" Feb 12 20:29:19.492690 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): oem config not found in "/usr/share/oem", looking on oem partition Feb 12 20:29:19.492690 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(4): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3721843995" Feb 12 20:29:19.492690 ignition[831]: CRITICAL : files: createFilesystemsFiles: createFiles: op(3): op(4): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3721843995": device or resource busy Feb 12 20:29:19.492690 ignition[831]: ERROR : files: createFilesystemsFiles: createFiles: op(3): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3721843995", trying btrfs: device or resource busy Feb 12 20:29:19.492690 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3721843995" Feb 12 20:29:19.492690 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(5): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3721843995" Feb 12 20:29:19.492690 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(6): [started] unmounting "/mnt/oem3721843995" Feb 12 20:29:19.492690 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(6): [finished] unmounting "/mnt/oem3721843995" Feb 12 20:29:19.492690 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hosts" Feb 12 20:29:19.492690 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/profile.d/google-cloud-sdk.sh" Feb 12 20:29:19.945950 kernel: audit: type=1130 audit(1707769759.509:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.945988 kernel: audit: type=1130 audit(1707769759.578:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.946015 kernel: audit: type=1130 audit(1707769759.637:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.946029 kernel: audit: type=1131 audit(1707769759.637:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.946043 kernel: audit: type=1130 audit(1707769759.737:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.946058 kernel: audit: type=1131 audit(1707769759.737:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.946072 kernel: audit: type=1130 audit(1707769759.904:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.437829 unknown[831]: wrote ssh authorized keys file for user: core Feb 12 20:29:19.974674 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(7): oem config not found in "/usr/share/oem", looking on oem partition Feb 12 20:29:19.974674 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(8): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem816314132" Feb 12 20:29:19.974674 ignition[831]: CRITICAL : files: createFilesystemsFiles: createFiles: op(7): op(8): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem816314132": device or resource busy Feb 12 20:29:19.974674 ignition[831]: ERROR : files: createFilesystemsFiles: createFiles: op(7): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem816314132", trying btrfs: device or resource busy Feb 12 20:29:19.974674 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(9): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem816314132" Feb 12 20:29:19.974674 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(9): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem816314132" Feb 12 20:29:19.974674 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(a): [started] unmounting "/mnt/oem816314132" Feb 12 20:29:19.974674 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(7): op(a): [finished] unmounting "/mnt/oem816314132" Feb 12 20:29:19.974674 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/profile.d/google-cloud-sdk.sh" Feb 12 20:29:19.974674 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 12 20:29:19.974674 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 12 20:29:19.974674 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(c): [started] writing file "/sysroot/etc/systemd/system/oem-gce.service" Feb 12 20:29:19.974674 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(c): oem config not found in "/usr/share/oem", looking on oem partition Feb 12 20:29:19.974674 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(c): op(d): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1517678223" Feb 12 20:29:19.974674 ignition[831]: CRITICAL : files: createFilesystemsFiles: createFiles: op(c): op(d): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1517678223": device or resource busy Feb 12 20:29:20.063000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.499003 systemd[1]: Finished ignition-files.service. Feb 12 20:29:20.300757 ignition[831]: ERROR : files: createFilesystemsFiles: createFiles: op(c): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1517678223", trying btrfs: device or resource busy Feb 12 20:29:20.300757 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(c): op(e): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1517678223" Feb 12 20:29:20.300757 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(c): op(e): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1517678223" Feb 12 20:29:20.300757 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(c): op(f): [started] unmounting "/mnt/oem1517678223" Feb 12 20:29:20.300757 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(c): op(f): [finished] unmounting "/mnt/oem1517678223" Feb 12 20:29:20.300757 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(c): [finished] writing file "/sysroot/etc/systemd/system/oem-gce.service" Feb 12 20:29:20.300757 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(10): [started] writing file "/sysroot/etc/systemd/system/oem-gce-enable-oslogin.service" Feb 12 20:29:20.300757 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(10): oem config not found in "/usr/share/oem", looking on oem partition Feb 12 20:29:20.300757 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(10): op(11): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3802275753" Feb 12 20:29:20.300757 ignition[831]: CRITICAL : files: createFilesystemsFiles: createFiles: op(10): op(11): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3802275753": device or resource busy Feb 12 20:29:20.300757 ignition[831]: ERROR : files: createFilesystemsFiles: createFiles: op(10): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3802275753", trying btrfs: device or resource busy Feb 12 20:29:20.300757 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(10): op(12): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3802275753" Feb 12 20:29:20.300757 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(10): op(12): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3802275753" Feb 12 20:29:20.300757 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(10): op(13): [started] unmounting "/mnt/oem3802275753" Feb 12 20:29:20.405000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:20.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:20.491000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:20.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.521416 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 12 20:29:20.622802 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(10): op(13): [finished] unmounting "/mnt/oem3802275753" Feb 12 20:29:20.622802 ignition[831]: INFO : files: createFilesystemsFiles: createFiles: op(10): [finished] writing file "/sysroot/etc/systemd/system/oem-gce-enable-oslogin.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(14): [started] processing unit "coreos-metadata-sshkeys@.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(14): [finished] processing unit "coreos-metadata-sshkeys@.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(15): [started] processing unit "oem-gce.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(15): [finished] processing unit "oem-gce.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(16): [started] processing unit "oem-gce-enable-oslogin.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(16): [finished] processing unit "oem-gce-enable-oslogin.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(17): [started] processing unit "etcd-member.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(17): op(18): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(17): op(18): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(17): [finished] processing unit "etcd-member.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(19): [started] setting preset to enabled for "oem-gce.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(19): [finished] setting preset to enabled for "oem-gce.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(1a): [started] setting preset to enabled for "oem-gce-enable-oslogin.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(1a): [finished] setting preset to enabled for "oem-gce-enable-oslogin.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(1b): [started] setting preset to enabled for "etcd-member.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(1b): [finished] setting preset to enabled for "etcd-member.service" Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(1c): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Feb 12 20:29:20.622802 ignition[831]: INFO : files: op(1c): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Feb 12 20:29:20.629000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:20.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:20.678000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:20.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:20.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:20.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:20.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:20.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:20.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:20.948000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:20.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:21.016183 iscsid[696]: iscsid shutting down. Feb 12 20:29:21.021000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:21.029880 initrd-setup-root-after-ignition[854]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 12 20:29:21.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:21.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.543879 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Feb 12 20:29:21.076900 ignition[831]: INFO : files: createResultFile: createFiles: op(1d): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 12 20:29:21.076900 ignition[831]: INFO : files: createResultFile: createFiles: op(1d): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 12 20:29:21.076900 ignition[831]: INFO : files: files passed Feb 12 20:29:21.076900 ignition[831]: INFO : Ignition finished successfully Feb 12 20:29:19.544980 systemd[1]: Starting ignition-quench.service... Feb 12 20:29:21.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.563316 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 12 20:29:21.162000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:21.162000 audit: BPF prog-id=6 op=UNLOAD Feb 12 20:29:19.580334 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 12 20:29:19.580481 systemd[1]: Finished ignition-quench.service. Feb 12 20:29:19.639081 systemd[1]: Reached target ignition-complete.target. Feb 12 20:29:21.209000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.694053 systemd[1]: Starting initrd-parse-etc.service... Feb 12 20:29:21.225000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:21.234902 ignition[869]: INFO : Ignition 2.14.0 Feb 12 20:29:21.234902 ignition[869]: INFO : Stage: umount Feb 12 20:29:21.234902 ignition[869]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:29:21.234902 ignition[869]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Feb 12 20:29:21.234902 ignition[869]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" Feb 12 20:29:21.234902 ignition[869]: INFO : umount: umount passed Feb 12 20:29:21.234902 ignition[869]: INFO : Ignition finished successfully Feb 12 20:29:21.241000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:21.280000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:21.332000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.736458 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 12 20:29:21.355000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.736604 systemd[1]: Finished initrd-parse-etc.service. Feb 12 20:29:21.372000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.739106 systemd[1]: Reached target initrd-fs.target. Feb 12 20:29:19.830902 systemd[1]: Reached target initrd.target. Feb 12 20:29:19.849040 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 12 20:29:21.410000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.850464 systemd[1]: Starting dracut-pre-pivot.service... Feb 12 20:29:21.429000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.886218 systemd[1]: Finished dracut-pre-pivot.service. Feb 12 20:29:21.446000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.910097 systemd[1]: Starting initrd-cleanup.service... Feb 12 20:29:21.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.975979 systemd[1]: Stopped target nss-lookup.target. Feb 12 20:29:21.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:21.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:19.991049 systemd[1]: Stopped target remote-cryptsetup.target. Feb 12 20:29:20.014083 systemd[1]: Stopped target timers.target. Feb 12 20:29:20.016807 systemd-networkd[685]: eth0: Gained IPv6LL Feb 12 20:29:20.039034 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 12 20:29:20.039219 systemd[1]: Stopped dracut-pre-pivot.service. Feb 12 20:29:21.545728 systemd-journald[190]: Received SIGTERM from PID 1 (n/a). Feb 12 20:29:20.065422 systemd[1]: Stopped target initrd.target. Feb 12 20:29:20.110053 systemd[1]: Stopped target basic.target. Feb 12 20:29:20.144042 systemd[1]: Stopped target ignition-complete.target. Feb 12 20:29:20.161075 systemd[1]: Stopped target ignition-diskful.target. Feb 12 20:29:20.183057 systemd[1]: Stopped target initrd-root-device.target. Feb 12 20:29:20.227006 systemd[1]: Stopped target remote-fs.target. Feb 12 20:29:20.265045 systemd[1]: Stopped target remote-fs-pre.target. Feb 12 20:29:20.294013 systemd[1]: Stopped target sysinit.target. Feb 12 20:29:20.301081 systemd[1]: Stopped target local-fs.target. Feb 12 20:29:20.328076 systemd[1]: Stopped target local-fs-pre.target. Feb 12 20:29:20.373014 systemd[1]: Stopped target swap.target. Feb 12 20:29:20.387019 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 12 20:29:20.387212 systemd[1]: Stopped dracut-pre-mount.service. Feb 12 20:29:20.407224 systemd[1]: Stopped target cryptsetup.target. Feb 12 20:29:20.452966 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 12 20:29:20.453228 systemd[1]: Stopped dracut-initqueue.service. Feb 12 20:29:20.470243 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 12 20:29:20.470421 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 12 20:29:20.493140 systemd[1]: ignition-files.service: Deactivated successfully. Feb 12 20:29:20.493311 systemd[1]: Stopped ignition-files.service. Feb 12 20:29:20.521615 systemd[1]: Stopping ignition-mount.service... Feb 12 20:29:20.553045 systemd[1]: Stopping iscsid.service... Feb 12 20:29:20.592082 systemd[1]: Stopping sysroot-boot.service... Feb 12 20:29:20.612677 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 12 20:29:20.612966 systemd[1]: Stopped systemd-udev-trigger.service. Feb 12 20:29:20.630958 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 12 20:29:20.631137 systemd[1]: Stopped dracut-pre-trigger.service. Feb 12 20:29:20.658475 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 12 20:29:20.659396 systemd[1]: iscsid.service: Deactivated successfully. Feb 12 20:29:20.659511 systemd[1]: Stopped iscsid.service. Feb 12 20:29:20.680452 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 12 20:29:20.680584 systemd[1]: Stopped ignition-mount.service. Feb 12 20:29:20.702384 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 12 20:29:20.702495 systemd[1]: Stopped sysroot-boot.service. Feb 12 20:29:20.722356 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 12 20:29:20.722551 systemd[1]: Stopped ignition-disks.service. Feb 12 20:29:20.741830 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 12 20:29:20.741912 systemd[1]: Stopped ignition-kargs.service. Feb 12 20:29:20.770875 systemd[1]: ignition-fetch.service: Deactivated successfully. Feb 12 20:29:20.770943 systemd[1]: Stopped ignition-fetch.service. Feb 12 20:29:20.799817 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 12 20:29:20.799889 systemd[1]: Stopped ignition-fetch-offline.service. Feb 12 20:29:20.826783 systemd[1]: Stopped target paths.target. Feb 12 20:29:20.852671 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 12 20:29:20.856658 systemd[1]: Stopped systemd-ask-password-console.path. Feb 12 20:29:20.871719 systemd[1]: Stopped target slices.target. Feb 12 20:29:20.889722 systemd[1]: Stopped target sockets.target. Feb 12 20:29:20.907770 systemd[1]: iscsid.socket: Deactivated successfully. Feb 12 20:29:20.907847 systemd[1]: Closed iscsid.socket. Feb 12 20:29:20.921982 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 12 20:29:20.922054 systemd[1]: Stopped ignition-setup.service. Feb 12 20:29:20.949845 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 12 20:29:20.949930 systemd[1]: Stopped initrd-setup-root.service. Feb 12 20:29:20.970993 systemd[1]: Stopping iscsiuio.service... Feb 12 20:29:21.002228 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 12 20:29:21.002344 systemd[1]: Stopped iscsiuio.service. Feb 12 20:29:21.023213 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 12 20:29:21.023334 systemd[1]: Finished initrd-cleanup.service. Feb 12 20:29:21.038770 systemd[1]: Stopped target network.target. Feb 12 20:29:21.059788 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 12 20:29:21.059876 systemd[1]: Closed iscsiuio.socket. Feb 12 20:29:21.083961 systemd[1]: Stopping systemd-networkd.service... Feb 12 20:29:21.088589 systemd-networkd[685]: eth0: DHCPv6 lease lost Feb 12 20:29:21.553000 audit: BPF prog-id=9 op=UNLOAD Feb 12 20:29:21.106857 systemd[1]: Stopping systemd-resolved.service... Feb 12 20:29:21.122230 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 12 20:29:21.122422 systemd[1]: Stopped systemd-resolved.service. Feb 12 20:29:21.149732 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 12 20:29:21.149867 systemd[1]: Stopped systemd-networkd.service. Feb 12 20:29:21.164591 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 12 20:29:21.164640 systemd[1]: Closed systemd-networkd.socket. Feb 12 20:29:21.181810 systemd[1]: Stopping network-cleanup.service... Feb 12 20:29:21.195672 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 12 20:29:21.195785 systemd[1]: Stopped parse-ip-for-networkd.service. Feb 12 20:29:21.210835 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 12 20:29:21.210908 systemd[1]: Stopped systemd-sysctl.service. Feb 12 20:29:21.226948 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 12 20:29:21.227014 systemd[1]: Stopped systemd-modules-load.service. Feb 12 20:29:21.242940 systemd[1]: Stopping systemd-udevd.service... Feb 12 20:29:21.264535 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 12 20:29:21.265289 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 12 20:29:21.265443 systemd[1]: Stopped systemd-udevd.service. Feb 12 20:29:21.283306 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 12 20:29:21.283392 systemd[1]: Closed systemd-udevd-control.socket. Feb 12 20:29:21.302943 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 12 20:29:21.302998 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 12 20:29:21.319949 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 12 20:29:21.320019 systemd[1]: Stopped dracut-pre-udev.service. Feb 12 20:29:21.334020 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 12 20:29:21.334092 systemd[1]: Stopped dracut-cmdline.service. Feb 12 20:29:21.356853 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 12 20:29:21.356936 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 12 20:29:21.374860 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 12 20:29:21.396787 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 12 20:29:21.396902 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Feb 12 20:29:21.412061 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 12 20:29:21.412126 systemd[1]: Stopped kmod-static-nodes.service. Feb 12 20:29:21.430900 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 12 20:29:21.430978 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 12 20:29:21.449370 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Feb 12 20:29:21.450128 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 12 20:29:21.450243 systemd[1]: Stopped network-cleanup.service. Feb 12 20:29:21.463112 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 12 20:29:21.463227 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 12 20:29:21.478108 systemd[1]: Reached target initrd-switch-root.target. Feb 12 20:29:21.493774 systemd[1]: Starting initrd-switch-root.service... Feb 12 20:29:21.510609 systemd[1]: Switching root. Feb 12 20:29:21.557243 systemd-journald[190]: Journal stopped Feb 12 20:29:26.139477 kernel: SELinux: Class mctp_socket not defined in policy. Feb 12 20:29:26.139612 kernel: SELinux: Class anon_inode not defined in policy. Feb 12 20:29:26.139640 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 12 20:29:26.139663 kernel: SELinux: policy capability network_peer_controls=1 Feb 12 20:29:26.139692 kernel: SELinux: policy capability open_perms=1 Feb 12 20:29:26.139732 kernel: SELinux: policy capability extended_socket_class=1 Feb 12 20:29:26.139768 kernel: SELinux: policy capability always_check_network=0 Feb 12 20:29:26.139794 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 12 20:29:26.139816 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 12 20:29:26.139836 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 12 20:29:26.139866 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 12 20:29:26.139891 systemd[1]: Successfully loaded SELinux policy in 110.591ms. Feb 12 20:29:26.139930 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.413ms. Feb 12 20:29:26.139955 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 20:29:26.139980 systemd[1]: Detected virtualization kvm. Feb 12 20:29:26.140015 systemd[1]: Detected architecture x86-64. Feb 12 20:29:26.140038 systemd[1]: Detected first boot. Feb 12 20:29:26.140062 systemd[1]: Initializing machine ID from VM UUID. Feb 12 20:29:26.140086 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 12 20:29:26.140115 systemd[1]: Populated /etc with preset unit settings. Feb 12 20:29:26.140139 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 12 20:29:26.140165 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 12 20:29:26.140195 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 12 20:29:26.140230 kernel: kauditd_printk_skb: 52 callbacks suppressed Feb 12 20:29:26.140252 kernel: audit: type=1334 audit(1707769765.254:89): prog-id=12 op=LOAD Feb 12 20:29:26.140275 kernel: audit: type=1334 audit(1707769765.254:90): prog-id=3 op=UNLOAD Feb 12 20:29:26.140298 kernel: audit: type=1334 audit(1707769765.266:91): prog-id=13 op=LOAD Feb 12 20:29:26.140321 kernel: audit: type=1334 audit(1707769765.280:92): prog-id=14 op=LOAD Feb 12 20:29:26.140343 kernel: audit: type=1334 audit(1707769765.280:93): prog-id=4 op=UNLOAD Feb 12 20:29:26.140364 kernel: audit: type=1334 audit(1707769765.280:94): prog-id=5 op=UNLOAD Feb 12 20:29:26.140390 kernel: audit: type=1334 audit(1707769765.287:95): prog-id=15 op=LOAD Feb 12 20:29:26.140413 kernel: audit: type=1334 audit(1707769765.287:96): prog-id=12 op=UNLOAD Feb 12 20:29:26.140434 kernel: audit: type=1334 audit(1707769765.294:97): prog-id=16 op=LOAD Feb 12 20:29:26.140458 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 12 20:29:26.140482 kernel: audit: type=1334 audit(1707769765.301:98): prog-id=17 op=LOAD Feb 12 20:29:26.140505 systemd[1]: Stopped initrd-switch-root.service. Feb 12 20:29:26.140556 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 12 20:29:26.140581 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 12 20:29:26.140606 systemd[1]: Created slice system-addon\x2drun.slice. Feb 12 20:29:26.140636 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Feb 12 20:29:26.140660 systemd[1]: Created slice system-getty.slice. Feb 12 20:29:26.140684 systemd[1]: Created slice system-modprobe.slice. Feb 12 20:29:26.140707 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 12 20:29:26.140731 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 12 20:29:26.140755 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 12 20:29:26.140780 systemd[1]: Created slice user.slice. Feb 12 20:29:26.140804 systemd[1]: Started systemd-ask-password-console.path. Feb 12 20:29:26.140832 systemd[1]: Started systemd-ask-password-wall.path. Feb 12 20:29:26.140863 systemd[1]: Set up automount boot.automount. Feb 12 20:29:26.140888 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 12 20:29:26.140915 systemd[1]: Stopped target initrd-switch-root.target. Feb 12 20:29:26.140938 systemd[1]: Stopped target initrd-fs.target. Feb 12 20:29:26.140961 systemd[1]: Stopped target initrd-root-fs.target. Feb 12 20:29:26.140990 systemd[1]: Reached target integritysetup.target. Feb 12 20:29:26.141014 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 20:29:26.141038 systemd[1]: Reached target remote-fs.target. Feb 12 20:29:26.141066 systemd[1]: Reached target slices.target. Feb 12 20:29:26.141108 systemd[1]: Reached target swap.target. Feb 12 20:29:26.141136 systemd[1]: Reached target torcx.target. Feb 12 20:29:26.141161 systemd[1]: Reached target veritysetup.target. Feb 12 20:29:26.141185 systemd[1]: Listening on systemd-coredump.socket. Feb 12 20:29:26.141209 systemd[1]: Listening on systemd-initctl.socket. Feb 12 20:29:26.141234 systemd[1]: Listening on systemd-networkd.socket. Feb 12 20:29:26.141258 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 20:29:26.141281 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 20:29:26.141304 systemd[1]: Listening on systemd-userdbd.socket. Feb 12 20:29:26.141331 systemd[1]: Mounting dev-hugepages.mount... Feb 12 20:29:26.141355 systemd[1]: Mounting dev-mqueue.mount... Feb 12 20:29:26.141378 systemd[1]: Mounting media.mount... Feb 12 20:29:26.141402 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 12 20:29:26.141426 systemd[1]: Mounting sys-kernel-debug.mount... Feb 12 20:29:26.141449 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 12 20:29:26.141471 systemd[1]: Mounting tmp.mount... Feb 12 20:29:26.141496 systemd[1]: Starting flatcar-tmpfiles.service... Feb 12 20:29:26.141547 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Feb 12 20:29:26.141576 systemd[1]: Starting kmod-static-nodes.service... Feb 12 20:29:26.141600 systemd[1]: Starting modprobe@configfs.service... Feb 12 20:29:26.141624 systemd[1]: Starting modprobe@dm_mod.service... Feb 12 20:29:26.141647 systemd[1]: Starting modprobe@drm.service... Feb 12 20:29:26.141671 systemd[1]: Starting modprobe@efi_pstore.service... Feb 12 20:29:26.141695 systemd[1]: Starting modprobe@fuse.service... Feb 12 20:29:26.141718 systemd[1]: Starting modprobe@loop.service... Feb 12 20:29:26.141741 kernel: fuse: init (API version 7.34) Feb 12 20:29:26.141765 kernel: loop: module loaded Feb 12 20:29:26.141792 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 12 20:29:26.141816 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 12 20:29:26.141839 systemd[1]: Stopped systemd-fsck-root.service. Feb 12 20:29:26.141871 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 12 20:29:26.141895 systemd[1]: Stopped systemd-fsck-usr.service. Feb 12 20:29:26.141918 systemd[1]: Stopped systemd-journald.service. Feb 12 20:29:26.141942 systemd[1]: Starting systemd-journald.service... Feb 12 20:29:26.141965 systemd[1]: Starting systemd-modules-load.service... Feb 12 20:29:26.141990 systemd[1]: Starting systemd-network-generator.service... Feb 12 20:29:26.142026 systemd-journald[993]: Journal started Feb 12 20:29:26.142113 systemd-journald[993]: Runtime Journal (/run/log/journal/d7928bdaaa351c1cb3989b472716650a) is 8.0M, max 148.8M, 140.8M free. Feb 12 20:29:21.834000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 12 20:29:21.994000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 20:29:21.994000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 20:29:21.994000 audit: BPF prog-id=10 op=LOAD Feb 12 20:29:21.994000 audit: BPF prog-id=10 op=UNLOAD Feb 12 20:29:21.994000 audit: BPF prog-id=11 op=LOAD Feb 12 20:29:21.994000 audit: BPF prog-id=11 op=UNLOAD Feb 12 20:29:22.144000 audit[902]: AVC avc: denied { associate } for pid=902 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 12 20:29:22.144000 audit[902]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001858dc a1=c00002ae40 a2=c000029b00 a3=32 items=0 ppid=885 pid=902 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:29:22.144000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 20:29:22.155000 audit[902]: AVC avc: denied { associate } for pid=902 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 12 20:29:22.155000 audit[902]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001859b5 a2=1ed a3=0 items=2 ppid=885 pid=902 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:29:22.155000 audit: CWD cwd="/" Feb 12 20:29:22.155000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:22.155000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:22.155000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 20:29:25.254000 audit: BPF prog-id=12 op=LOAD Feb 12 20:29:25.254000 audit: BPF prog-id=3 op=UNLOAD Feb 12 20:29:25.266000 audit: BPF prog-id=13 op=LOAD Feb 12 20:29:25.280000 audit: BPF prog-id=14 op=LOAD Feb 12 20:29:25.280000 audit: BPF prog-id=4 op=UNLOAD Feb 12 20:29:25.280000 audit: BPF prog-id=5 op=UNLOAD Feb 12 20:29:25.287000 audit: BPF prog-id=15 op=LOAD Feb 12 20:29:25.287000 audit: BPF prog-id=12 op=UNLOAD Feb 12 20:29:25.294000 audit: BPF prog-id=16 op=LOAD Feb 12 20:29:25.301000 audit: BPF prog-id=17 op=LOAD Feb 12 20:29:25.301000 audit: BPF prog-id=13 op=UNLOAD Feb 12 20:29:25.301000 audit: BPF prog-id=14 op=UNLOAD Feb 12 20:29:25.303000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:25.343000 audit: BPF prog-id=15 op=UNLOAD Feb 12 20:29:25.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:25.353000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.058000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.079000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.093000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.094000 audit: BPF prog-id=18 op=LOAD Feb 12 20:29:26.094000 audit: BPF prog-id=19 op=LOAD Feb 12 20:29:26.094000 audit: BPF prog-id=20 op=LOAD Feb 12 20:29:26.094000 audit: BPF prog-id=16 op=UNLOAD Feb 12 20:29:26.094000 audit: BPF prog-id=17 op=UNLOAD Feb 12 20:29:26.135000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 12 20:29:26.135000 audit[993]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7fff29e7dfe0 a2=4000 a3=7fff29e7e07c items=0 ppid=1 pid=993 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:29:26.135000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 12 20:29:22.141171 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 12 20:29:25.253470 systemd[1]: Queued start job for default target multi-user.target. Feb 12 20:29:22.142192 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 20:29:25.304489 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 12 20:29:22.142227 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 20:29:22.142280 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 12 20:29:22.142300 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 12 20:29:22.142361 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 12 20:29:22.142385 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 12 20:29:22.142726 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 12 20:29:22.142796 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 20:29:22.142822 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 20:29:22.144102 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 12 20:29:22.144174 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 12 20:29:22.144210 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 12 20:29:22.144240 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 12 20:29:22.144272 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 12 20:29:22.144300 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:22Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 12 20:29:24.650921 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:24Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 20:29:24.651228 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:24Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 20:29:24.651381 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:24Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 20:29:24.652297 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:24Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 20:29:24.652401 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:24Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 12 20:29:24.652497 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2024-02-12T20:29:24Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 12 20:29:26.153568 systemd[1]: Starting systemd-remount-fs.service... Feb 12 20:29:26.167557 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 20:29:26.181539 systemd[1]: verity-setup.service: Deactivated successfully. Feb 12 20:29:26.187704 systemd[1]: Stopped verity-setup.service. Feb 12 20:29:26.192000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.206544 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 12 20:29:26.215558 systemd[1]: Started systemd-journald.service. Feb 12 20:29:26.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.225133 systemd[1]: Mounted dev-hugepages.mount. Feb 12 20:29:26.232903 systemd[1]: Mounted dev-mqueue.mount. Feb 12 20:29:26.240902 systemd[1]: Mounted media.mount. Feb 12 20:29:26.248918 systemd[1]: Mounted sys-kernel-debug.mount. Feb 12 20:29:26.257908 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 12 20:29:26.267863 systemd[1]: Mounted tmp.mount. Feb 12 20:29:26.275953 systemd[1]: Finished flatcar-tmpfiles.service. Feb 12 20:29:26.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.285083 systemd[1]: Finished kmod-static-nodes.service. Feb 12 20:29:26.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.294069 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 12 20:29:26.294280 systemd[1]: Finished modprobe@configfs.service. Feb 12 20:29:26.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.301000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.303092 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 12 20:29:26.303298 systemd[1]: Finished modprobe@dm_mod.service. Feb 12 20:29:26.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.310000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.312070 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 12 20:29:26.312277 systemd[1]: Finished modprobe@drm.service. Feb 12 20:29:26.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.321096 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 12 20:29:26.321306 systemd[1]: Finished modprobe@efi_pstore.service. Feb 12 20:29:26.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.328000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.330143 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 12 20:29:26.330354 systemd[1]: Finished modprobe@fuse.service. Feb 12 20:29:26.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.337000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.339110 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 12 20:29:26.339316 systemd[1]: Finished modprobe@loop.service. Feb 12 20:29:26.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.346000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.348170 systemd[1]: Finished systemd-modules-load.service. Feb 12 20:29:26.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.357283 systemd[1]: Finished systemd-network-generator.service. Feb 12 20:29:26.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.366170 systemd[1]: Finished systemd-remount-fs.service. Feb 12 20:29:26.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.376164 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 20:29:26.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.386457 systemd[1]: Reached target network-pre.target. Feb 12 20:29:26.396160 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 12 20:29:26.406156 systemd[1]: Mounting sys-kernel-config.mount... Feb 12 20:29:26.413666 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 12 20:29:26.416681 systemd[1]: Starting systemd-hwdb-update.service... Feb 12 20:29:26.425629 systemd[1]: Starting systemd-journal-flush.service... Feb 12 20:29:26.435919 systemd-journald[993]: Time spent on flushing to /var/log/journal/d7928bdaaa351c1cb3989b472716650a is 74.933ms for 1130 entries. Feb 12 20:29:26.435919 systemd-journald[993]: System Journal (/var/log/journal/d7928bdaaa351c1cb3989b472716650a) is 8.0M, max 584.8M, 576.8M free. Feb 12 20:29:26.549570 systemd-journald[993]: Received client request to flush runtime journal. Feb 12 20:29:26.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.515000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.431900 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 12 20:29:26.435641 systemd[1]: Starting systemd-random-seed.service... Feb 12 20:29:26.450763 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 12 20:29:26.452645 systemd[1]: Starting systemd-sysctl.service... Feb 12 20:29:26.461470 systemd[1]: Starting systemd-sysusers.service... Feb 12 20:29:26.470660 systemd[1]: Starting systemd-udev-settle.service... Feb 12 20:29:26.480986 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 12 20:29:26.489816 systemd[1]: Mounted sys-kernel-config.mount. Feb 12 20:29:26.499053 systemd[1]: Finished systemd-random-seed.service. Feb 12 20:29:26.508183 systemd[1]: Finished systemd-sysctl.service. Feb 12 20:29:26.521752 systemd[1]: Reached target first-boot-complete.target. Feb 12 20:29:26.531329 systemd[1]: Finished systemd-sysusers.service. Feb 12 20:29:26.542210 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 12 20:29:26.554195 systemd[1]: Finished systemd-journal-flush.service. Feb 12 20:29:26.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:26.566710 udevadm[1007]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Feb 12 20:29:26.599090 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 12 20:29:26.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:27.153687 systemd[1]: Finished systemd-hwdb-update.service. Feb 12 20:29:27.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:27.161000 audit: BPF prog-id=21 op=LOAD Feb 12 20:29:27.162000 audit: BPF prog-id=22 op=LOAD Feb 12 20:29:27.162000 audit: BPF prog-id=7 op=UNLOAD Feb 12 20:29:27.162000 audit: BPF prog-id=8 op=UNLOAD Feb 12 20:29:27.164594 systemd[1]: Starting systemd-udevd.service... Feb 12 20:29:27.187626 systemd-udevd[1012]: Using default interface naming scheme 'v252'. Feb 12 20:29:27.236513 systemd[1]: Started systemd-udevd.service. Feb 12 20:29:27.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:27.245000 audit: BPF prog-id=23 op=LOAD Feb 12 20:29:27.248483 systemd[1]: Starting systemd-networkd.service... Feb 12 20:29:27.261000 audit: BPF prog-id=24 op=LOAD Feb 12 20:29:27.261000 audit: BPF prog-id=25 op=LOAD Feb 12 20:29:27.261000 audit: BPF prog-id=26 op=LOAD Feb 12 20:29:27.264224 systemd[1]: Starting systemd-userdbd.service... Feb 12 20:29:27.314544 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Feb 12 20:29:27.324830 systemd[1]: Started systemd-userdbd.service. Feb 12 20:29:27.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:27.431236 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Feb 12 20:29:27.442548 kernel: ACPI: button: Power Button [PWRF] Feb 12 20:29:27.459547 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input3 Feb 12 20:29:27.473332 systemd-networkd[1024]: lo: Link UP Feb 12 20:29:27.473345 systemd-networkd[1024]: lo: Gained carrier Feb 12 20:29:27.474132 systemd-networkd[1024]: Enumeration completed Feb 12 20:29:27.474300 systemd[1]: Started systemd-networkd.service. Feb 12 20:29:27.474591 systemd-networkd[1024]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 20:29:27.476343 systemd-networkd[1024]: eth0: Link UP Feb 12 20:29:27.476361 systemd-networkd[1024]: eth0: Gained carrier Feb 12 20:29:27.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:27.484535 systemd[1]: Starting systemd-networkd-wait-online.service... Feb 12 20:29:27.485736 systemd-networkd[1024]: eth0: DHCPv4 address 10.128.0.48/32, gateway 10.128.0.1 acquired from 169.254.169.254 Feb 12 20:29:27.537633 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1040) Feb 12 20:29:27.529000 audit[1023]: AVC avc: denied { confidentiality } for pid=1023 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 12 20:29:27.565606 kernel: ACPI: button: Sleep Button [SLPF] Feb 12 20:29:27.529000 audit[1023]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=56403a0d43d0 a1=32194 a2=7f095f0f4bc5 a3=5 items=108 ppid=1012 pid=1023 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:29:27.529000 audit: CWD cwd="/" Feb 12 20:29:27.529000 audit: PATH item=0 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=1 name=(null) inode=14537 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=2 name=(null) inode=14537 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=3 name=(null) inode=14538 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=4 name=(null) inode=14537 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=5 name=(null) inode=14539 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=6 name=(null) inode=14537 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=7 name=(null) inode=14540 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=8 name=(null) inode=14540 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=9 name=(null) inode=14541 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=10 name=(null) inode=14540 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=11 name=(null) inode=14542 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=12 name=(null) inode=14540 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=13 name=(null) inode=14543 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=14 name=(null) inode=14540 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=15 name=(null) inode=14544 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=16 name=(null) inode=14540 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=17 name=(null) inode=14545 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=18 name=(null) inode=14537 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=19 name=(null) inode=14546 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=20 name=(null) inode=14546 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=21 name=(null) inode=14547 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=22 name=(null) inode=14546 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=23 name=(null) inode=14548 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=24 name=(null) inode=14546 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=25 name=(null) inode=14549 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=26 name=(null) inode=14546 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=27 name=(null) inode=14550 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=28 name=(null) inode=14546 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=29 name=(null) inode=14551 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=30 name=(null) inode=14537 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=31 name=(null) inode=14552 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=32 name=(null) inode=14552 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=33 name=(null) inode=14553 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=34 name=(null) inode=14552 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=35 name=(null) inode=14554 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=36 name=(null) inode=14552 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=37 name=(null) inode=14555 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=38 name=(null) inode=14552 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=39 name=(null) inode=14556 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=40 name=(null) inode=14552 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=41 name=(null) inode=14557 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=42 name=(null) inode=14537 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=43 name=(null) inode=14558 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=44 name=(null) inode=14558 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=45 name=(null) inode=14559 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=46 name=(null) inode=14558 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=47 name=(null) inode=14560 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=48 name=(null) inode=14558 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=49 name=(null) inode=14561 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=50 name=(null) inode=14558 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=51 name=(null) inode=14562 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=52 name=(null) inode=14558 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=53 name=(null) inode=14563 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=54 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=55 name=(null) inode=14564 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=56 name=(null) inode=14564 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=57 name=(null) inode=14565 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=58 name=(null) inode=14564 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=59 name=(null) inode=14566 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=60 name=(null) inode=14564 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=61 name=(null) inode=14567 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=62 name=(null) inode=14567 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=63 name=(null) inode=14568 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=64 name=(null) inode=14567 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=65 name=(null) inode=14569 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=66 name=(null) inode=14567 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=67 name=(null) inode=14570 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=68 name=(null) inode=14567 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=69 name=(null) inode=14571 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=70 name=(null) inode=14567 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=71 name=(null) inode=14572 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=72 name=(null) inode=14564 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=73 name=(null) inode=14573 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=74 name=(null) inode=14573 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=75 name=(null) inode=14574 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=76 name=(null) inode=14573 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=77 name=(null) inode=14575 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=78 name=(null) inode=14573 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=79 name=(null) inode=14576 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=80 name=(null) inode=14573 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=81 name=(null) inode=14577 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=82 name=(null) inode=14573 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=83 name=(null) inode=14578 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=84 name=(null) inode=14564 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=85 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=86 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=87 name=(null) inode=14580 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=88 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=89 name=(null) inode=14581 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=90 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=91 name=(null) inode=14582 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=92 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=93 name=(null) inode=14583 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=94 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=95 name=(null) inode=14584 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=96 name=(null) inode=14564 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=97 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=98 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=99 name=(null) inode=14586 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=100 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=101 name=(null) inode=14587 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=102 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=103 name=(null) inode=14588 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=104 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=105 name=(null) inode=14589 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=106 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PATH item=107 name=(null) inode=14590 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:29:27.529000 audit: PROCTITLE proctitle="(udev-worker)" Feb 12 20:29:27.593593 kernel: EDAC MC: Ver: 3.0.0 Feb 12 20:29:27.610543 kernel: piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr Feb 12 20:29:27.641572 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 Feb 12 20:29:27.648918 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 20:29:27.662548 kernel: mousedev: PS/2 mouse device common for all mice Feb 12 20:29:27.683051 systemd[1]: Finished systemd-udev-settle.service. Feb 12 20:29:27.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:27.693354 systemd[1]: Starting lvm2-activation-early.service... Feb 12 20:29:27.725477 lvm[1050]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 20:29:27.758994 systemd[1]: Finished lvm2-activation-early.service. Feb 12 20:29:27.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:27.767894 systemd[1]: Reached target cryptsetup.target. Feb 12 20:29:27.778129 systemd[1]: Starting lvm2-activation.service... Feb 12 20:29:27.785230 lvm[1051]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 20:29:27.812917 systemd[1]: Finished lvm2-activation.service. Feb 12 20:29:27.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:27.821852 systemd[1]: Reached target local-fs-pre.target. Feb 12 20:29:27.830666 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 12 20:29:27.830719 systemd[1]: Reached target local-fs.target. Feb 12 20:29:27.838675 systemd[1]: Reached target machines.target. Feb 12 20:29:27.848247 systemd[1]: Starting ldconfig.service... Feb 12 20:29:27.859696 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 12 20:29:27.859799 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 20:29:27.861411 systemd[1]: Starting systemd-boot-update.service... Feb 12 20:29:27.870431 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 12 20:29:27.882322 systemd[1]: Starting systemd-machine-id-commit.service... Feb 12 20:29:27.890904 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 12 20:29:27.891006 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 12 20:29:27.893011 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 12 20:29:27.905591 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1053 (bootctl) Feb 12 20:29:27.907568 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 12 20:29:27.927438 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 12 20:29:27.930008 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 12 20:29:27.933125 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 12 20:29:27.934150 systemd[1]: Finished systemd-machine-id-commit.service. Feb 12 20:29:27.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:27.935435 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 12 20:29:27.938619 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 12 20:29:27.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:28.060072 systemd-fsck[1061]: fsck.fat 4.2 (2021-01-31) Feb 12 20:29:28.060072 systemd-fsck[1061]: /dev/sda1: 789 files, 115339/258078 clusters Feb 12 20:29:28.062945 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 12 20:29:28.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:28.074793 systemd[1]: Mounting boot.mount... Feb 12 20:29:28.099239 systemd[1]: Mounted boot.mount. Feb 12 20:29:28.124200 systemd[1]: Finished systemd-boot-update.service. Feb 12 20:29:28.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:28.218583 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 12 20:29:28.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:28.228513 systemd[1]: Starting audit-rules.service... Feb 12 20:29:28.238438 systemd[1]: Starting clean-ca-certificates.service... Feb 12 20:29:28.247644 systemd[1]: Starting oem-gce-enable-oslogin.service... Feb 12 20:29:28.258381 systemd[1]: Starting systemd-journal-catalog-update.service... Feb 12 20:29:28.267000 audit: BPF prog-id=27 op=LOAD Feb 12 20:29:28.270685 systemd[1]: Starting systemd-resolved.service... Feb 12 20:29:28.279000 audit: BPF prog-id=28 op=LOAD Feb 12 20:29:28.282380 systemd[1]: Starting systemd-timesyncd.service... Feb 12 20:29:28.291311 systemd[1]: Starting systemd-update-utmp.service... Feb 12 20:29:28.300564 systemd[1]: Finished clean-ca-certificates.service. Feb 12 20:29:28.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:28.309361 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 12 20:29:28.338000 audit[1083]: SYSTEM_BOOT pid=1083 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 12 20:29:28.346728 systemd[1]: Finished systemd-update-utmp.service. Feb 12 20:29:28.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:28.357317 systemd[1]: Finished systemd-journal-catalog-update.service. Feb 12 20:29:28.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:28.369000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 12 20:29:28.369000 audit[1093]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff557c9410 a2=420 a3=0 items=0 ppid=1064 pid=1093 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:29:28.369000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 12 20:29:28.369237 systemd[1]: oem-gce-enable-oslogin.service: Deactivated successfully. Feb 12 20:29:28.371481 augenrules[1093]: No rules Feb 12 20:29:28.369490 systemd[1]: Finished oem-gce-enable-oslogin.service. Feb 12 20:29:28.380299 systemd[1]: Finished audit-rules.service. Feb 12 20:29:28.442715 systemd[1]: Started systemd-timesyncd.service. Feb 12 20:29:28.445769 systemd-timesyncd[1081]: Contacted time server 169.254.169.254:123 (169.254.169.254). Feb 12 20:29:28.445856 systemd-timesyncd[1081]: Initial clock synchronization to Mon 2024-02-12 20:29:28.705421 UTC. Feb 12 20:29:28.448320 systemd-resolved[1076]: Positive Trust Anchors: Feb 12 20:29:28.448340 systemd-resolved[1076]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 12 20:29:28.448377 systemd-resolved[1076]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 12 20:29:28.451915 systemd[1]: Reached target time-set.target. Feb 12 20:29:28.483968 systemd-resolved[1076]: Defaulting to hostname 'linux'. Feb 12 20:29:28.486750 systemd[1]: Started systemd-resolved.service. Feb 12 20:29:28.494759 systemd[1]: Reached target network.target. Feb 12 20:29:28.502009 ldconfig[1052]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 12 20:29:28.503694 systemd[1]: Reached target nss-lookup.target. Feb 12 20:29:28.512987 systemd[1]: Finished ldconfig.service. Feb 12 20:29:28.522400 systemd[1]: Starting systemd-update-done.service... Feb 12 20:29:28.531410 systemd[1]: Finished systemd-update-done.service. Feb 12 20:29:28.539838 systemd[1]: Reached target sysinit.target. Feb 12 20:29:28.548867 systemd[1]: Started motdgen.path. Feb 12 20:29:28.555823 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 12 20:29:28.565942 systemd[1]: Started logrotate.timer. Feb 12 20:29:28.572902 systemd[1]: Started mdadm.timer. Feb 12 20:29:28.579687 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 12 20:29:28.587676 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 12 20:29:28.587747 systemd[1]: Reached target paths.target. Feb 12 20:29:28.594656 systemd[1]: Reached target timers.target. Feb 12 20:29:28.602076 systemd[1]: Listening on dbus.socket. Feb 12 20:29:28.610062 systemd[1]: Starting docker.socket... Feb 12 20:29:28.620834 systemd[1]: Listening on sshd.socket. Feb 12 20:29:28.627814 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 20:29:28.628624 systemd[1]: Listening on docker.socket. Feb 12 20:29:28.635879 systemd[1]: Reached target sockets.target. Feb 12 20:29:28.644808 systemd[1]: Reached target basic.target. Feb 12 20:29:28.652782 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 20:29:28.652831 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 20:29:28.654481 systemd[1]: Starting containerd.service... Feb 12 20:29:28.663186 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Feb 12 20:29:28.673903 systemd[1]: Starting coreos-metadata.service... Feb 12 20:29:28.682647 systemd[1]: Starting dbus.service... Feb 12 20:29:28.690308 systemd[1]: Starting enable-oem-cloudinit.service... Feb 12 20:29:28.699977 systemd[1]: Starting extend-filesystems.service... Feb 12 20:29:28.706698 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 12 20:29:28.708881 systemd[1]: Starting motdgen.service... Feb 12 20:29:28.718119 jq[1107]: false Feb 12 20:29:28.717545 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 12 20:29:28.726724 systemd[1]: Starting sshd-keygen.service... Feb 12 20:29:28.736850 extend-filesystems[1110]: Found sda Feb 12 20:29:28.746428 extend-filesystems[1110]: Found sda1 Feb 12 20:29:28.746428 extend-filesystems[1110]: Found sda2 Feb 12 20:29:28.746428 extend-filesystems[1110]: Found sda3 Feb 12 20:29:28.746428 extend-filesystems[1110]: Found usr Feb 12 20:29:28.746428 extend-filesystems[1110]: Found sda4 Feb 12 20:29:28.746428 extend-filesystems[1110]: Found sda6 Feb 12 20:29:28.746428 extend-filesystems[1110]: Found sda7 Feb 12 20:29:28.746428 extend-filesystems[1110]: Found sda9 Feb 12 20:29:28.746428 extend-filesystems[1110]: Checking size of /dev/sda9 Feb 12 20:29:28.861260 kernel: EXT4-fs (sda9): resizing filesystem from 1617920 to 2538491 blocks Feb 12 20:29:28.738107 systemd[1]: Starting systemd-logind.service... Feb 12 20:29:28.863832 extend-filesystems[1110]: Resized partition /dev/sda9 Feb 12 20:29:28.753714 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 20:29:28.876454 extend-filesystems[1139]: resize2fs 1.46.5 (30-Dec-2021) Feb 12 20:29:28.753845 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Feb 12 20:29:28.754706 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 12 20:29:28.887674 jq[1131]: true Feb 12 20:29:28.756009 systemd[1]: Starting update-engine.service... Feb 12 20:29:28.771553 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 12 20:29:28.889059 jq[1137]: true Feb 12 20:29:28.786786 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 12 20:29:28.787086 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 12 20:29:28.787721 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 12 20:29:28.787969 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 12 20:29:28.824033 systemd[1]: motdgen.service: Deactivated successfully. Feb 12 20:29:28.824305 systemd[1]: Finished motdgen.service. Feb 12 20:29:28.918064 kernel: EXT4-fs (sda9): resized filesystem to 2538491 Feb 12 20:29:28.936247 extend-filesystems[1139]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Feb 12 20:29:28.936247 extend-filesystems[1139]: old_desc_blocks = 1, new_desc_blocks = 2 Feb 12 20:29:28.936247 extend-filesystems[1139]: The filesystem on /dev/sda9 is now 2538491 (4k) blocks long. Feb 12 20:29:29.024920 extend-filesystems[1110]: Resized filesystem in /dev/sda9 Feb 12 20:29:29.043763 bash[1161]: Updated "/home/core/.ssh/authorized_keys" Feb 12 20:29:28.936907 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 12 20:29:28.959945 dbus-daemon[1106]: [system] SELinux support is enabled Feb 12 20:29:29.044375 update_engine[1128]: I0212 20:29:28.939741 1128 main.cc:92] Flatcar Update Engine starting Feb 12 20:29:29.044375 update_engine[1128]: I0212 20:29:28.979840 1128 update_check_scheduler.cc:74] Next update check in 11m10s Feb 12 20:29:28.937165 systemd[1]: Finished extend-filesystems.service. Feb 12 20:29:28.967771 dbus-daemon[1106]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.0' (uid=244 pid=1024 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Feb 12 20:29:28.963934 systemd[1]: Started dbus.service. Feb 12 20:29:28.996035 dbus-daemon[1106]: [system] Successfully activated service 'org.freedesktop.systemd1' Feb 12 20:29:28.974386 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 12 20:29:28.974428 systemd[1]: Reached target system-config.target. Feb 12 20:29:28.983770 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 12 20:29:28.983813 systemd[1]: Reached target user-config.target. Feb 12 20:29:28.995429 systemd[1]: Started update-engine.service. Feb 12 20:29:29.014297 systemd[1]: Finished update-ssh-keys-after-ignition.service. Feb 12 20:29:29.048851 systemd[1]: Started locksmithd.service. Feb 12 20:29:29.059569 coreos-metadata[1105]: Feb 12 20:29:29.059 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/hostname: Attempt #1 Feb 12 20:29:29.060208 systemd[1]: Starting systemd-hostnamed.service... Feb 12 20:29:29.068603 coreos-metadata[1105]: Feb 12 20:29:29.068 INFO Fetch successful Feb 12 20:29:29.068603 coreos-metadata[1105]: Feb 12 20:29:29.068 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/network-interfaces/0/access-configs/0/external-ip: Attempt #1 Feb 12 20:29:29.069482 coreos-metadata[1105]: Feb 12 20:29:29.069 INFO Fetch successful Feb 12 20:29:29.069482 coreos-metadata[1105]: Feb 12 20:29:29.069 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/network-interfaces/0/ip: Attempt #1 Feb 12 20:29:29.070451 coreos-metadata[1105]: Feb 12 20:29:29.070 INFO Fetch successful Feb 12 20:29:29.070451 coreos-metadata[1105]: Feb 12 20:29:29.070 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/machine-type: Attempt #1 Feb 12 20:29:29.073008 coreos-metadata[1105]: Feb 12 20:29:29.071 INFO Fetch successful Feb 12 20:29:29.094980 systemd[1]: Finished coreos-metadata.service. Feb 12 20:29:29.104691 systemd-networkd[1024]: eth0: Gained IPv6LL Feb 12 20:29:29.109145 systemd[1]: Finished systemd-networkd-wait-online.service. Feb 12 20:29:29.110135 env[1138]: time="2024-02-12T20:29:29.109687925Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 12 20:29:29.118975 systemd[1]: Reached target network-online.target. Feb 12 20:29:29.130390 systemd[1]: Starting etcd-member.service... Feb 12 20:29:29.139775 systemd[1]: Starting oem-gce.service... Feb 12 20:29:29.157482 systemd-logind[1119]: Watching system buttons on /dev/input/event1 (Power Button) Feb 12 20:29:29.157536 systemd-logind[1119]: Watching system buttons on /dev/input/event2 (Sleep Button) Feb 12 20:29:29.159272 systemd-logind[1119]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 12 20:29:29.165256 systemd-logind[1119]: New seat seat0. Feb 12 20:29:29.170706 mkfs.ext4[1174]: mke2fs 1.46.5 (30-Dec-2021) Feb 12 20:29:29.171938 systemd[1]: Started systemd-logind.service. Feb 12 20:29:29.175548 mkfs.ext4[1174]: Discarding device blocks: 0/262144\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008 \u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008done Feb 12 20:29:29.175735 mkfs.ext4[1174]: Creating filesystem with 262144 4k blocks and 65536 inodes Feb 12 20:29:29.175808 mkfs.ext4[1174]: Filesystem UUID: 5afd613b-b637-4b09-93cd-8396d1aa4ffd Feb 12 20:29:29.175899 mkfs.ext4[1174]: Superblock backups stored on blocks: Feb 12 20:29:29.176117 mkfs.ext4[1174]: 32768, 98304, 163840, 229376 Feb 12 20:29:29.176353 mkfs.ext4[1174]: Allocating group tables: 0/8\u0008\u0008\u0008 \u0008\u0008\u0008done Feb 12 20:29:29.176764 mkfs.ext4[1174]: Writing inode tables: 0/8\u0008\u0008\u0008 \u0008\u0008\u0008done Feb 12 20:29:29.182713 mkfs.ext4[1174]: Creating journal (8192 blocks): done Feb 12 20:29:29.187455 mkfs.ext4[1174]: Writing superblocks and filesystem accounting information: 0/8\u0008\u0008\u0008 \u0008\u0008\u0008done Feb 12 20:29:29.266733 coreos-metadata[1104]: Feb 12 20:29:29.263 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/attributes/sshKeys: Attempt #1 Feb 12 20:29:29.270256 coreos-metadata[1104]: Feb 12 20:29:29.270 INFO Fetch failed with 404: resource not found Feb 12 20:29:29.270256 coreos-metadata[1104]: Feb 12 20:29:29.270 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/attributes/ssh-keys: Attempt #1 Feb 12 20:29:29.271040 coreos-metadata[1104]: Feb 12 20:29:29.270 INFO Fetch successful Feb 12 20:29:29.271040 coreos-metadata[1104]: Feb 12 20:29:29.270 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/attributes/block-project-ssh-keys: Attempt #1 Feb 12 20:29:29.271773 coreos-metadata[1104]: Feb 12 20:29:29.271 INFO Fetch failed with 404: resource not found Feb 12 20:29:29.271773 coreos-metadata[1104]: Feb 12 20:29:29.271 INFO Fetching http://169.254.169.254/computeMetadata/v1/project/attributes/sshKeys: Attempt #1 Feb 12 20:29:29.272443 coreos-metadata[1104]: Feb 12 20:29:29.272 INFO Fetch failed with 404: resource not found Feb 12 20:29:29.272443 coreos-metadata[1104]: Feb 12 20:29:29.272 INFO Fetching http://169.254.169.254/computeMetadata/v1/project/attributes/ssh-keys: Attempt #1 Feb 12 20:29:29.273746 env[1138]: time="2024-02-12T20:29:29.273065946Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 12 20:29:29.273746 env[1138]: time="2024-02-12T20:29:29.273289602Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 12 20:29:29.273898 coreos-metadata[1104]: Feb 12 20:29:29.273 INFO Fetch successful Feb 12 20:29:29.275710 unknown[1104]: wrote ssh authorized keys file for user: core Feb 12 20:29:29.279945 env[1138]: time="2024-02-12T20:29:29.278451166Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 12 20:29:29.279945 env[1138]: time="2024-02-12T20:29:29.278502154Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 12 20:29:29.285619 umount[1179]: umount: /var/lib/flatcar-oem-gce.img: not mounted. Feb 12 20:29:29.297405 env[1138]: time="2024-02-12T20:29:29.295940449Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 12 20:29:29.297405 env[1138]: time="2024-02-12T20:29:29.296010659Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 12 20:29:29.297405 env[1138]: time="2024-02-12T20:29:29.296037514Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 12 20:29:29.297405 env[1138]: time="2024-02-12T20:29:29.296057468Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 12 20:29:29.297405 env[1138]: time="2024-02-12T20:29:29.296220895Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 12 20:29:29.297405 env[1138]: time="2024-02-12T20:29:29.296684990Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 12 20:29:29.297405 env[1138]: time="2024-02-12T20:29:29.296963241Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 12 20:29:29.297405 env[1138]: time="2024-02-12T20:29:29.296993072Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 12 20:29:29.297405 env[1138]: time="2024-02-12T20:29:29.297094070Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 12 20:29:29.297405 env[1138]: time="2024-02-12T20:29:29.297133087Z" level=info msg="metadata content store policy set" policy=shared Feb 12 20:29:29.300582 kernel: loop0: detected capacity change from 0 to 2097152 Feb 12 20:29:29.304518 env[1138]: time="2024-02-12T20:29:29.304456548Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 12 20:29:29.304698 env[1138]: time="2024-02-12T20:29:29.304527752Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 12 20:29:29.304698 env[1138]: time="2024-02-12T20:29:29.304620111Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 12 20:29:29.304698 env[1138]: time="2024-02-12T20:29:29.304690281Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 12 20:29:29.304865 env[1138]: time="2024-02-12T20:29:29.304724416Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 12 20:29:29.304865 env[1138]: time="2024-02-12T20:29:29.304817858Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 12 20:29:29.304865 env[1138]: time="2024-02-12T20:29:29.304841076Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 12 20:29:29.305007 env[1138]: time="2024-02-12T20:29:29.304868307Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 12 20:29:29.305007 env[1138]: time="2024-02-12T20:29:29.304893299Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 12 20:29:29.305007 env[1138]: time="2024-02-12T20:29:29.304916759Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 12 20:29:29.305007 env[1138]: time="2024-02-12T20:29:29.304939634Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 12 20:29:29.305007 env[1138]: time="2024-02-12T20:29:29.304963015Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 12 20:29:29.305233 env[1138]: time="2024-02-12T20:29:29.305128125Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 12 20:29:29.305290 env[1138]: time="2024-02-12T20:29:29.305267074Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 12 20:29:29.305849 env[1138]: time="2024-02-12T20:29:29.305816176Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 12 20:29:29.305943 env[1138]: time="2024-02-12T20:29:29.305868850Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 12 20:29:29.305943 env[1138]: time="2024-02-12T20:29:29.305892066Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 12 20:29:29.306050 env[1138]: time="2024-02-12T20:29:29.305969098Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 12 20:29:29.306050 env[1138]: time="2024-02-12T20:29:29.305994777Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 12 20:29:29.306153 env[1138]: time="2024-02-12T20:29:29.306097001Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 12 20:29:29.306153 env[1138]: time="2024-02-12T20:29:29.306121576Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 12 20:29:29.306153 env[1138]: time="2024-02-12T20:29:29.306144983Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 12 20:29:29.306292 env[1138]: time="2024-02-12T20:29:29.306167724Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 12 20:29:29.306292 env[1138]: time="2024-02-12T20:29:29.306201142Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 12 20:29:29.306292 env[1138]: time="2024-02-12T20:29:29.306236648Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 12 20:29:29.306292 env[1138]: time="2024-02-12T20:29:29.306262390Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 12 20:29:29.306525 env[1138]: time="2024-02-12T20:29:29.306453271Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 12 20:29:29.306603 env[1138]: time="2024-02-12T20:29:29.306556354Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 12 20:29:29.306603 env[1138]: time="2024-02-12T20:29:29.306583217Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 12 20:29:29.306712 env[1138]: time="2024-02-12T20:29:29.306604534Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 12 20:29:29.306712 env[1138]: time="2024-02-12T20:29:29.306633849Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 12 20:29:29.306712 env[1138]: time="2024-02-12T20:29:29.306654474Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 12 20:29:29.306712 env[1138]: time="2024-02-12T20:29:29.306684902Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 12 20:29:29.306905 env[1138]: time="2024-02-12T20:29:29.306741048Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 12 20:29:29.307177 env[1138]: time="2024-02-12T20:29:29.307082858Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 12 20:29:29.311105 env[1138]: time="2024-02-12T20:29:29.307193312Z" level=info msg="Connect containerd service" Feb 12 20:29:29.311105 env[1138]: time="2024-02-12T20:29:29.307251563Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 12 20:29:29.311105 env[1138]: time="2024-02-12T20:29:29.308154627Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 12 20:29:29.311105 env[1138]: time="2024-02-12T20:29:29.308939523Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 12 20:29:29.311105 env[1138]: time="2024-02-12T20:29:29.309026196Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 12 20:29:29.311105 env[1138]: time="2024-02-12T20:29:29.309097821Z" level=info msg="containerd successfully booted in 0.207229s" Feb 12 20:29:29.309183 systemd[1]: Started containerd.service. Feb 12 20:29:29.311768 update-ssh-keys[1187]: Updated "/home/core/.ssh/authorized_keys" Feb 12 20:29:29.317583 env[1138]: time="2024-02-12T20:29:29.316541273Z" level=info msg="Start subscribing containerd event" Feb 12 20:29:29.317583 env[1138]: time="2024-02-12T20:29:29.316665756Z" level=info msg="Start recovering state" Feb 12 20:29:29.317583 env[1138]: time="2024-02-12T20:29:29.316778920Z" level=info msg="Start event monitor" Feb 12 20:29:29.317583 env[1138]: time="2024-02-12T20:29:29.316823230Z" level=info msg="Start snapshots syncer" Feb 12 20:29:29.317583 env[1138]: time="2024-02-12T20:29:29.316841566Z" level=info msg="Start cni network conf syncer for default" Feb 12 20:29:29.317583 env[1138]: time="2024-02-12T20:29:29.316861431Z" level=info msg="Start streaming server" Feb 12 20:29:29.317454 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Feb 12 20:29:29.331631 systemd[1]: Starting docker.service... Feb 12 20:29:29.347578 kernel: EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 12 20:29:29.473392 dbus-daemon[1106]: [system] Successfully activated service 'org.freedesktop.hostname1' Feb 12 20:29:29.473635 systemd[1]: Started systemd-hostnamed.service. Feb 12 20:29:29.474709 dbus-daemon[1106]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1164 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Feb 12 20:29:29.487813 systemd[1]: Starting polkit.service... Feb 12 20:29:29.574852 env[1192]: time="2024-02-12T20:29:29.574766871Z" level=info msg="Starting up" Feb 12 20:29:29.582470 env[1192]: time="2024-02-12T20:29:29.582420159Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 12 20:29:29.586084 polkitd[1200]: Started polkitd version 121 Feb 12 20:29:29.589057 env[1192]: time="2024-02-12T20:29:29.589002764Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 12 20:29:29.589303 env[1192]: time="2024-02-12T20:29:29.589270770Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 12 20:29:29.589399 env[1192]: time="2024-02-12T20:29:29.589380421Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 12 20:29:29.603452 env[1192]: time="2024-02-12T20:29:29.603400637Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 12 20:29:29.603823 env[1192]: time="2024-02-12T20:29:29.603789535Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 12 20:29:29.603980 env[1192]: time="2024-02-12T20:29:29.603956261Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 12 20:29:29.604104 env[1192]: time="2024-02-12T20:29:29.604084071Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 12 20:29:29.617081 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport2166277473-merged.mount: Deactivated successfully. Feb 12 20:29:29.627866 polkitd[1200]: Loading rules from directory /etc/polkit-1/rules.d Feb 12 20:29:29.627984 polkitd[1200]: Loading rules from directory /usr/share/polkit-1/rules.d Feb 12 20:29:29.630199 polkitd[1200]: Finished loading, compiling and executing 2 rules Feb 12 20:29:29.630908 dbus-daemon[1106]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Feb 12 20:29:29.631151 systemd[1]: Started polkit.service. Feb 12 20:29:29.631716 polkitd[1200]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Feb 12 20:29:29.658899 systemd-hostnamed[1164]: Hostname set to (transient) Feb 12 20:29:29.666401 systemd-resolved[1076]: System hostname changed to 'ci-3510-3-2-76520c2b9b1d5b69286d.c.flatcar-212911.internal'. Feb 12 20:29:29.760539 env[1192]: time="2024-02-12T20:29:29.760417256Z" level=info msg="Loading containers: start." Feb 12 20:29:30.040607 kernel: Initializing XFRM netlink socket Feb 12 20:29:30.150581 env[1192]: time="2024-02-12T20:29:30.149570488Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Feb 12 20:29:30.318967 systemd-networkd[1024]: docker0: Link UP Feb 12 20:29:30.343872 env[1192]: time="2024-02-12T20:29:30.343828141Z" level=info msg="Loading containers: done." Feb 12 20:29:30.378343 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck3552693413-merged.mount: Deactivated successfully. Feb 12 20:29:30.386154 env[1192]: time="2024-02-12T20:29:30.386100353Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Feb 12 20:29:30.386422 env[1192]: time="2024-02-12T20:29:30.386390021Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Feb 12 20:29:30.386583 env[1192]: time="2024-02-12T20:29:30.386540645Z" level=info msg="Daemon has completed initialization" Feb 12 20:29:30.438225 systemd[1]: Started docker.service. Feb 12 20:29:30.447213 systemd[1]: Created slice system-sshd.slice. Feb 12 20:29:30.467490 env[1192]: time="2024-02-12T20:29:30.467419761Z" level=info msg="API listen on /run/docker.sock" Feb 12 20:29:30.483564 etcd-wrapper[1176]: Error response from daemon: No such container: etcd-member Feb 12 20:29:30.556154 etcd-wrapper[1316]: Error: No such container: etcd-member Feb 12 20:29:30.701334 etcd-wrapper[1332]: Unable to find image 'quay.io/coreos/etcd:v3.5.0' locally Feb 12 20:29:31.547834 etcd-wrapper[1332]: v3.5.0: Pulling from coreos/etcd Feb 12 20:29:31.722655 etcd-wrapper[1332]: 1813d21adc01: Pulling fs layer Feb 12 20:29:31.722655 etcd-wrapper[1332]: 6e96907ab677: Pulling fs layer Feb 12 20:29:31.722655 etcd-wrapper[1332]: 444ed0ea8673: Pulling fs layer Feb 12 20:29:31.722655 etcd-wrapper[1332]: 0fd2df5633f0: Pulling fs layer Feb 12 20:29:31.722655 etcd-wrapper[1332]: 8cc22b9456bb: Pulling fs layer Feb 12 20:29:31.722655 etcd-wrapper[1332]: 7ac70aecd290: Pulling fs layer Feb 12 20:29:31.722655 etcd-wrapper[1332]: 4b376c64dfe4: Pulling fs layer Feb 12 20:29:31.723732 etcd-wrapper[1332]: 0fd2df5633f0: Waiting Feb 12 20:29:31.723732 etcd-wrapper[1332]: 8cc22b9456bb: Waiting Feb 12 20:29:31.723732 etcd-wrapper[1332]: 7ac70aecd290: Waiting Feb 12 20:29:31.723732 etcd-wrapper[1332]: 4b376c64dfe4: Waiting Feb 12 20:29:32.311770 etcd-wrapper[1332]: 444ed0ea8673: Verifying Checksum Feb 12 20:29:32.334267 etcd-wrapper[1332]: 444ed0ea8673: Download complete Feb 12 20:29:32.442982 etcd-wrapper[1332]: 6e96907ab677: Verifying Checksum Feb 12 20:29:32.459558 etcd-wrapper[1332]: 6e96907ab677: Download complete Feb 12 20:29:32.762313 etcd-wrapper[1332]: 1813d21adc01: Verifying Checksum Feb 12 20:29:32.764746 etcd-wrapper[1332]: 1813d21adc01: Download complete Feb 12 20:29:32.789816 etcd-wrapper[1332]: 0fd2df5633f0: Verifying Checksum Feb 12 20:29:32.795483 etcd-wrapper[1332]: 0fd2df5633f0: Download complete Feb 12 20:29:32.795483 etcd-wrapper[1332]: 8cc22b9456bb: Verifying Checksum Feb 12 20:29:32.795483 etcd-wrapper[1332]: 8cc22b9456bb: Download complete Feb 12 20:29:33.101846 etcd-wrapper[1332]: 4b376c64dfe4: Verifying Checksum Feb 12 20:29:33.102220 etcd-wrapper[1332]: 4b376c64dfe4: Download complete Feb 12 20:29:33.103712 etcd-wrapper[1332]: 7ac70aecd290: Verifying Checksum Feb 12 20:29:33.104010 etcd-wrapper[1332]: 7ac70aecd290: Download complete Feb 12 20:29:33.292371 locksmithd[1162]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 12 20:29:33.532089 sshd_keygen[1132]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 12 20:29:33.619191 systemd[1]: Finished sshd-keygen.service. Feb 12 20:29:33.631449 systemd[1]: Starting issuegen.service... Feb 12 20:29:33.640845 systemd[1]: Started sshd@0-10.128.0.48:22-147.75.109.163:46624.service. Feb 12 20:29:33.660583 systemd[1]: issuegen.service: Deactivated successfully. Feb 12 20:29:33.660885 systemd[1]: Finished issuegen.service. Feb 12 20:29:33.670492 systemd[1]: Starting systemd-user-sessions.service... Feb 12 20:29:33.698106 systemd[1]: Finished systemd-user-sessions.service. Feb 12 20:29:33.709185 systemd[1]: Started getty@tty1.service. Feb 12 20:29:33.718962 systemd[1]: Started serial-getty@ttyS0.service. Feb 12 20:29:33.728140 systemd[1]: Reached target getty.target. Feb 12 20:29:33.991864 sshd[1358]: Accepted publickey for core from 147.75.109.163 port 46624 ssh2: RSA SHA256:xlSJPj37rpshD+I6cqqeKxL8SH/zhZoYeHdGs1pWqxc Feb 12 20:29:33.995920 sshd[1358]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:29:34.017862 systemd[1]: Created slice user-500.slice. Feb 12 20:29:34.026878 systemd[1]: Starting user-runtime-dir@500.service... Feb 12 20:29:34.038615 systemd-logind[1119]: New session 1 of user core. Feb 12 20:29:34.049748 systemd[1]: Finished user-runtime-dir@500.service. Feb 12 20:29:34.061420 systemd[1]: Starting user@500.service... Feb 12 20:29:34.086798 (systemd)[1366]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:29:34.317889 systemd[1366]: Queued start job for default target default.target. Feb 12 20:29:34.319399 systemd[1366]: Reached target paths.target. Feb 12 20:29:34.319436 systemd[1366]: Reached target sockets.target. Feb 12 20:29:34.319462 systemd[1366]: Reached target timers.target. Feb 12 20:29:34.319483 systemd[1366]: Reached target basic.target. Feb 12 20:29:34.319657 systemd[1]: Started user@500.service. Feb 12 20:29:34.321624 systemd[1366]: Reached target default.target. Feb 12 20:29:34.321702 systemd[1366]: Startup finished in 213ms. Feb 12 20:29:34.328359 systemd[1]: Started session-1.scope. Feb 12 20:29:34.564132 systemd[1]: Started sshd@1-10.128.0.48:22-147.75.109.163:44508.service. Feb 12 20:29:34.901479 sshd[1376]: Accepted publickey for core from 147.75.109.163 port 44508 ssh2: RSA SHA256:xlSJPj37rpshD+I6cqqeKxL8SH/zhZoYeHdGs1pWqxc Feb 12 20:29:34.902927 sshd[1376]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:29:34.911285 systemd[1]: Started session-2.scope. Feb 12 20:29:34.913007 systemd-logind[1119]: New session 2 of user core. Feb 12 20:29:35.124789 sshd[1376]: pam_unix(sshd:session): session closed for user core Feb 12 20:29:35.131023 systemd[1]: sshd@1-10.128.0.48:22-147.75.109.163:44508.service: Deactivated successfully. Feb 12 20:29:35.132325 systemd[1]: session-2.scope: Deactivated successfully. Feb 12 20:29:35.134732 systemd-logind[1119]: Session 2 logged out. Waiting for processes to exit. Feb 12 20:29:35.136811 systemd-logind[1119]: Removed session 2. Feb 12 20:29:35.171837 systemd[1]: Started sshd@2-10.128.0.48:22-147.75.109.163:44518.service. Feb 12 20:29:35.504451 sshd[1382]: Accepted publickey for core from 147.75.109.163 port 44518 ssh2: RSA SHA256:xlSJPj37rpshD+I6cqqeKxL8SH/zhZoYeHdGs1pWqxc Feb 12 20:29:35.505435 sshd[1382]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:29:35.513933 systemd[1]: Started session-3.scope. Feb 12 20:29:35.515435 systemd-logind[1119]: New session 3 of user core. Feb 12 20:29:35.728569 sshd[1382]: pam_unix(sshd:session): session closed for user core Feb 12 20:29:35.732741 systemd[1]: sshd@2-10.128.0.48:22-147.75.109.163:44518.service: Deactivated successfully. Feb 12 20:29:35.733868 systemd[1]: session-3.scope: Deactivated successfully. Feb 12 20:29:35.735968 systemd-logind[1119]: Session 3 logged out. Waiting for processes to exit. Feb 12 20:29:35.737417 systemd-logind[1119]: Removed session 3. Feb 12 20:29:35.999507 etcd-wrapper[1332]: 1813d21adc01: Pull complete Feb 12 20:29:36.250260 systemd[1]: var-lib-flatcar\x2doem\x2dgce.mount: Deactivated successfully. Feb 12 20:29:36.841260 systemd[1]: var-lib-docker-overlay2-882fcf8ab2edbd40a352bac592989413ef5fcab52b382f9b2b81c62854767568-merged.mount: Deactivated successfully. Feb 12 20:29:38.472763 etcd-wrapper[1332]: 6e96907ab677: Pull complete Feb 12 20:29:38.708570 kernel: loop0: detected capacity change from 0 to 2097152 Feb 12 20:29:38.731637 systemd-nspawn[1408]: Spawning container oem-gce on /var/lib/flatcar-oem-gce.img. Feb 12 20:29:38.731637 systemd-nspawn[1408]: Press ^] three times within 1s to kill container. Feb 12 20:29:38.749553 kernel: EXT4-fs (loop0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 12 20:29:38.768360 systemd[1]: tmp-unifiedRhIzCb.mount: Deactivated successfully. Feb 12 20:29:38.871410 systemd[1]: Started oem-gce.service. Feb 12 20:29:38.967688 systemd-nspawn[1408]: + '[' -e /etc/default/instance_configs.cfg.template ']' Feb 12 20:29:38.967688 systemd-nspawn[1408]: + echo -e '[InstanceSetup]\nset_host_keys = false' Feb 12 20:29:38.967982 systemd-nspawn[1408]: + /usr/bin/google_instance_setup Feb 12 20:29:39.002913 systemd[1]: var-lib-docker-overlay2-d34e34b61bd4f53e8ab381ac1f189b71e3bb5504cff7bfa0e041e144726d4c59-merged.mount: Deactivated successfully. Feb 12 20:29:39.064088 etcd-wrapper[1332]: 444ed0ea8673: Pull complete Feb 12 20:29:39.502897 systemd[1]: var-lib-docker-overlay2-89de9d51c3f30e396778b056e1762b602e666c47b32d84ebd99820df891245d0-merged.mount: Deactivated successfully. Feb 12 20:29:39.561166 etcd-wrapper[1332]: 0fd2df5633f0: Pull complete Feb 12 20:29:39.638385 systemd[1]: var-lib-docker-overlay2-d37099452c669c81f9a8989ed24ed70bc0022931ebb497d0e76cc39f6c96b030-merged.mount: Deactivated successfully. Feb 12 20:29:39.654740 etcd-wrapper[1332]: 8cc22b9456bb: Pull complete Feb 12 20:29:39.738269 systemd[1]: var-lib-docker-overlay2-e118df10cb3e67c08cfc4a207002494e4e36be2437d55db458921a51873494dc-merged.mount: Deactivated successfully. Feb 12 20:29:39.758745 etcd-wrapper[1332]: 7ac70aecd290: Pull complete Feb 12 20:29:39.849843 etcd-wrapper[1332]: 4b376c64dfe4: Pull complete Feb 12 20:29:39.863151 etcd-wrapper[1332]: Digest: sha256:28759af54acd6924b2191dc1a1d096e2fa2e219717a21b9d8edf89717db3631b Feb 12 20:29:39.867554 etcd-wrapper[1332]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.0 Feb 12 20:29:39.944223 instance-setup[1412]: INFO Running google_set_multiqueue. Feb 12 20:29:39.972189 instance-setup[1412]: INFO Set channels for eth0 to 2. Feb 12 20:29:39.977403 instance-setup[1412]: INFO Setting /proc/irq/31/smp_affinity_list to 0 for device virtio1. Feb 12 20:29:39.979831 instance-setup[1412]: INFO /proc/irq/31/smp_affinity_list: real affinity 0 Feb 12 20:29:39.980504 instance-setup[1412]: INFO Setting /proc/irq/32/smp_affinity_list to 0 for device virtio1. Feb 12 20:29:39.983172 instance-setup[1412]: INFO /proc/irq/32/smp_affinity_list: real affinity 0 Feb 12 20:29:39.983373 instance-setup[1412]: INFO Setting /proc/irq/33/smp_affinity_list to 1 for device virtio1. Feb 12 20:29:39.985891 instance-setup[1412]: INFO /proc/irq/33/smp_affinity_list: real affinity 1 Feb 12 20:29:39.986256 instance-setup[1412]: INFO Setting /proc/irq/34/smp_affinity_list to 1 for device virtio1. Feb 12 20:29:39.989711 instance-setup[1412]: INFO /proc/irq/34/smp_affinity_list: real affinity 1 Feb 12 20:29:40.007945 instance-setup[1412]: INFO Queue 0 XPS=1 for /sys/class/net/eth0/queues/tx-0/xps_cpus Feb 12 20:29:40.008135 instance-setup[1412]: INFO Queue 1 XPS=2 for /sys/class/net/eth0/queues/tx-1/xps_cpus Feb 12 20:29:40.056616 env[1138]: time="2024-02-12T20:29:40.055455774Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 20:29:40.056616 env[1138]: time="2024-02-12T20:29:40.055596745Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 20:29:40.056616 env[1138]: time="2024-02-12T20:29:40.055637932Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 20:29:40.056616 env[1138]: time="2024-02-12T20:29:40.055841470Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/79c043a4c29a599a124ab6ac3495be4c2804ce281cf5744e95531b9266cce1d2 pid=1484 runtime=io.containerd.runc.v2 Feb 12 20:29:40.080783 systemd-nspawn[1408]: + /usr/bin/google_metadata_script_runner --script-type startup Feb 12 20:29:40.091323 systemd[1]: Started docker-79c043a4c29a599a124ab6ac3495be4c2804ce281cf5744e95531b9266cce1d2.scope. Feb 12 20:29:40.219605 etcd-wrapper[1332]: {"level":"info","ts":1707769780.2191355,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Feb 12 20:29:40.219605 etcd-wrapper[1332]: {"level":"info","ts":1707769780.219408,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"d7928bdaaa351c1cb3989b472716650a"} Feb 12 20:29:40.220149 etcd-wrapper[1332]: {"level":"warn","ts":1707769780.2196891,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Feb 12 20:29:40.220149 etcd-wrapper[1332]: {"level":"warn","ts":1707769780.2197618,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} Feb 12 20:29:40.220149 etcd-wrapper[1332]: {"level":"warn","ts":1707769780.2198014,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Feb 12 20:29:40.220149 etcd-wrapper[1332]: {"level":"warn","ts":1707769780.219847,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Feb 12 20:29:40.220756 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:40.220Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://10.128.0.48:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://10.128.0.48:2380","--advertise-client-urls=http://10.128.0.48:2379","--discovery=https://discovery.etcd.io/ee28e7aff2f5f7b71d7f47ff2cf13c7a"]} Feb 12 20:29:40.220756 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:40.220Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://10.128.0.48:2380"]} Feb 12 20:29:40.221141 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:40.220Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Feb 12 20:29:40.221659 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:40.221Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"amd64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"d7928bdaaa351c1cb3989b472716650a","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://10.128.0.48:2380"],"listen-peer-urls":["http://10.128.0.48:2380"],"advertise-client-urls":["http://10.128.0.48:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"d7928bdaaa351c1cb3989b472716650a=http://10.128.0.48:2380","initial-cluster-state":"new","initial-cluster-token":"https://discovery.etcd.io/ee28e7aff2f5f7b71d7f47ff2cf13c7a","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/ee28e7aff2f5f7b71d7f47ff2cf13c7a","discovery-proxy":"","downgrade-check-interval":"5s"} Feb 12 20:29:40.225331 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:40.225Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"3.022612ms"} Feb 12 20:29:40.442483 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:40.440Z","caller":"v2discovery/discovery.go:342","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"5f5e091f96325e80"} Feb 12 20:29:40.442483 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:40.441Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"https://discovery.etcd.io","self":"e0bb2fa9e8363856"} Feb 12 20:29:40.442483 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:40.441Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"https://discovery.etcd.io","found-peers":2,"needed-peers":1} Feb 12 20:29:40.533538 startup-script[1505]: INFO Starting startup scripts. Feb 12 20:29:40.547912 startup-script[1505]: INFO No startup scripts found in metadata. Feb 12 20:29:40.548069 startup-script[1505]: INFO Finished running startup scripts. Feb 12 20:29:40.585852 systemd-nspawn[1408]: + trap 'stopping=1 ; kill "${daemon_pids[@]}" || :' SIGTERM Feb 12 20:29:40.585852 systemd-nspawn[1408]: + daemon_pids=() Feb 12 20:29:40.586153 systemd-nspawn[1408]: + for d in accounts clock_skew network Feb 12 20:29:40.586153 systemd-nspawn[1408]: + daemon_pids+=($!) Feb 12 20:29:40.586285 systemd-nspawn[1408]: + for d in accounts clock_skew network Feb 12 20:29:40.586419 systemd-nspawn[1408]: + daemon_pids+=($!) Feb 12 20:29:40.586508 systemd-nspawn[1408]: + for d in accounts clock_skew network Feb 12 20:29:40.586766 systemd-nspawn[1408]: + daemon_pids+=($!) Feb 12 20:29:40.586879 systemd-nspawn[1408]: + NOTIFY_SOCKET=/run/systemd/notify Feb 12 20:29:40.586879 systemd-nspawn[1408]: + /usr/bin/systemd-notify --ready Feb 12 20:29:40.587173 systemd-nspawn[1408]: + /usr/bin/google_accounts_daemon Feb 12 20:29:40.587738 systemd-nspawn[1408]: + /usr/bin/google_network_daemon Feb 12 20:29:40.587877 systemd-nspawn[1408]: + /usr/bin/google_clock_skew_daemon Feb 12 20:29:40.659647 systemd-nspawn[1408]: + wait -n 36 37 38 Feb 12 20:29:41.136806 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.134Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"e7aaf3bccea643d"} Feb 12 20:29:41.136806 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.134Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"https://discovery.etcd.io","found-peers":3} Feb 12 20:29:41.143160 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.142Z","caller":"etcdserver/raft.go:448","msg":"starting local member","local-member-id":"e0bb2fa9e8363856","cluster-id":"9c27f2153e3795c8"} Feb 12 20:29:41.143160 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.142Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"e0bb2fa9e8363856 switched to configuration voters=()"} Feb 12 20:29:41.143160 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.142Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"e0bb2fa9e8363856 became follower at term 0"} Feb 12 20:29:41.143160 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.142Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft e0bb2fa9e8363856 [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Feb 12 20:29:41.143160 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.142Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"e0bb2fa9e8363856 became follower at term 1"} Feb 12 20:29:41.143160 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.142Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"e0bb2fa9e8363856 switched to configuration voters=(1043338935065535549)"} Feb 12 20:29:41.143160 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.142Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"e0bb2fa9e8363856 switched to configuration voters=(1043338935065535549 6871940112682475136)"} Feb 12 20:29:41.143160 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.142Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"e0bb2fa9e8363856 switched to configuration voters=(1043338935065535549 6871940112682475136 16193589291932596310)"} Feb 12 20:29:41.145133 etcd-wrapper[1332]: {"level":"warn","ts":"2024-02-12T20:29:41.144Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} Feb 12 20:29:41.147189 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.146Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} Feb 12 20:29:41.148546 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.148Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Feb 12 20:29:41.150046 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.149Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"e7aaf3bccea643d"} Feb 12 20:29:41.150046 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.149Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"e7aaf3bccea643d"} Feb 12 20:29:41.152860 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.151Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"e7aaf3bccea643d"} Feb 12 20:29:41.157609 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.157Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"e7aaf3bccea643d"} Feb 12 20:29:41.157936 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.157Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"e7aaf3bccea643d","remote-peer-urls":["http://10.128.0.15:2380"]} Feb 12 20:29:41.158210 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.157Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"5f5e091f96325e80"} Feb 12 20:29:41.158473 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.158Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"5f5e091f96325e80"} Feb 12 20:29:41.165799 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.165Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"5f5e091f96325e80"} Feb 12 20:29:41.166149 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.165Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"5f5e091f96325e80","remote-peer-urls":["http://10.128.0.5:2380"]} Feb 12 20:29:41.166462 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.166Z","caller":"etcdserver/server.go:843","msg":"starting etcd server","local-member-id":"e0bb2fa9e8363856","local-server-version":"3.5.0","cluster-version":"to_be_decided"} Feb 12 20:29:41.169202 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.168Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"5f5e091f96325e80"} Feb 12 20:29:41.178139 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.177Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"e0bb2fa9e8363856","initial-advertise-peer-urls":["http://10.128.0.48:2380"],"listen-peer-urls":["http://10.128.0.48:2380"],"advertise-client-urls":["http://10.128.0.48:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Feb 12 20:29:41.179315 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.178Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"e7aaf3bccea643d"} Feb 12 20:29:41.179696 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.169Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} Feb 12 20:29:41.179976 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.171Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"e0bb2fa9e8363856 switched to configuration voters=(1043338935065535549 6871940112682475136 16193589291932596310)"} Feb 12 20:29:41.180268 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.178Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"e7aaf3bccea643d"} Feb 12 20:29:41.180724 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.178Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"e7aaf3bccea643d"} Feb 12 20:29:41.181128 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.178Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"5f5e091f96325e80"} Feb 12 20:29:41.181368 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.178Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"5f5e091f96325e80"} Feb 12 20:29:41.181644 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.169Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"5f5e091f96325e80"} Feb 12 20:29:41.182059 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.178Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"10.128.0.48:2380"} Feb 12 20:29:41.182316 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.182Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"10.128.0.48:2380"} Feb 12 20:29:41.183065 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.182Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"e0bb2fa9e8363856","to":"5f5e091f96325e80","stream-type":"stream MsgApp v2"} Feb 12 20:29:41.183321 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.179Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"5f5e091f96325e80"} Feb 12 20:29:41.183649 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.183Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"5f5e091f96325e80"} Feb 12 20:29:41.184022 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.183Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"5f5e091f96325e80"} Feb 12 20:29:41.184585 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.184Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"e0bb2fa9e8363856","to":"5f5e091f96325e80","stream-type":"stream Message"} Feb 12 20:29:41.184840 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.184Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"5f5e091f96325e80"} Feb 12 20:29:41.186211 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.185Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"5f5e091f96325e80"} Feb 12 20:29:41.186611 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.185Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"9c27f2153e3795c8","local-member-id":"e0bb2fa9e8363856","added-peer-id":"e7aaf3bccea643d","added-peer-peer-urls":["http://10.128.0.15:2380"]} Feb 12 20:29:41.187170 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.186Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"e0bb2fa9e8363856 switched to configuration voters=(1043338935065535549 6871940112682475136 16193589291932596310)"} Feb 12 20:29:41.187670 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.187Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"9c27f2153e3795c8","local-member-id":"e0bb2fa9e8363856","added-peer-id":"5f5e091f96325e80","added-peer-peer-urls":["http://10.128.0.5:2380"]} Feb 12 20:29:41.188083 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.187Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"e0bb2fa9e8363856 switched to configuration voters=(1043338935065535549 6871940112682475136 16193589291932596310)"} Feb 12 20:29:41.188450 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.188Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"9c27f2153e3795c8","local-member-id":"e0bb2fa9e8363856","added-peer-id":"e0bb2fa9e8363856","added-peer-peer-urls":["http://10.128.0.48:2380"]} Feb 12 20:29:41.223569 google-clock-skew[1528]: INFO Starting Google Clock Skew daemon. Feb 12 20:29:41.227338 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.226Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"e0bb2fa9e8363856","to":"e7aaf3bccea643d","stream-type":"stream Message"} Feb 12 20:29:41.227338 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.226Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"e7aaf3bccea643d"} Feb 12 20:29:41.227338 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.226Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"e7aaf3bccea643d"} Feb 12 20:29:41.227338 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.226Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"e0bb2fa9e8363856","to":"e7aaf3bccea643d","stream-type":"stream MsgApp v2"} Feb 12 20:29:41.227338 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.226Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"e7aaf3bccea643d"} Feb 12 20:29:41.228494 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.227Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"e7aaf3bccea643d"} Feb 12 20:29:41.229007 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.228Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"e0bb2fa9e8363856","remote-peer-id":"e7aaf3bccea643d"} Feb 12 20:29:41.230226 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.229Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"e0bb2fa9e8363856","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Feb 12 20:29:41.246389 google-clock-skew[1528]: INFO Clock drift token has changed: 0. Feb 12 20:29:41.258860 systemd-nspawn[1408]: hwclock: Cannot access the Hardware Clock via any known method. Feb 12 20:29:41.258860 systemd-nspawn[1408]: hwclock: Use the --verbose option to see the details of our search for an access method. Feb 12 20:29:41.260416 google-clock-skew[1528]: WARNING Failed to sync system time with hardware clock. Feb 12 20:29:41.312756 google-networking[1529]: INFO Starting Google Networking daemon. Feb 12 20:29:41.428592 groupadd[1539]: group added to /etc/group: name=google-sudoers, GID=1000 Feb 12 20:29:41.435296 groupadd[1539]: group added to /etc/gshadow: name=google-sudoers Feb 12 20:29:41.439914 groupadd[1539]: new group: name=google-sudoers, GID=1000 Feb 12 20:29:41.455750 google-accounts[1527]: INFO Starting Google Accounts daemon. Feb 12 20:29:41.482443 google-accounts[1527]: WARNING OS Login not installed. Feb 12 20:29:41.483806 google-accounts[1527]: INFO Creating a new user account for 0. Feb 12 20:29:41.489627 systemd-nspawn[1408]: useradd: invalid user name '0': use --badname to ignore Feb 12 20:29:41.490415 google-accounts[1527]: WARNING Could not create user 0. Command '['useradd', '-m', '-s', '/bin/bash', '-p', '*', '0']' returned non-zero exit status 3.. Feb 12 20:29:41.652102 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.651Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"e0bb2fa9e8363856 [logterm: 1, index: 3, vote: 0] cast MsgPreVote for 5f5e091f96325e80 [logterm: 1, index: 3] at term 1"} Feb 12 20:29:41.654304 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.653Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"e0bb2fa9e8363856 [term: 1] received a MsgVote message with higher term from 5f5e091f96325e80 [term: 2]"} Feb 12 20:29:41.654304 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.653Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"e0bb2fa9e8363856 became follower at term 2"} Feb 12 20:29:41.654304 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.653Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"e0bb2fa9e8363856 [logterm: 1, index: 3, vote: 0] cast MsgVote for 5f5e091f96325e80 [logterm: 1, index: 3] at term 2"} Feb 12 20:29:41.655932 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.655Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: e0bb2fa9e8363856 elected leader 5f5e091f96325e80 at term 2"} Feb 12 20:29:41.661199 systemd[1]: Started etcd-member.service. Feb 12 20:29:41.661783 systemd[1]: Reached target multi-user.target. Feb 12 20:29:41.664275 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 12 20:29:41.668299 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.660Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"e0bb2fa9e8363856","local-member-attributes":"{Name:d7928bdaaa351c1cb3989b472716650a ClientURLs:[http://10.128.0.48:2379]}","request-path":"/0/members/e0bb2fa9e8363856/attributes","cluster-id":"9c27f2153e3795c8","publish-timeout":"7s"} Feb 12 20:29:41.668299 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.660Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} Feb 12 20:29:41.668299 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.660Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} Feb 12 20:29:41.668299 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.661Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} Feb 12 20:29:41.668299 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.667Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} Feb 12 20:29:41.669260 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.669Z","caller":"membership/cluster.go:531","msg":"set initial cluster version","cluster-id":"9c27f2153e3795c8","local-member-id":"e0bb2fa9e8363856","cluster-version":"3.5"} Feb 12 20:29:41.669833 etcd-wrapper[1332]: {"level":"info","ts":"2024-02-12T20:29:41.669Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Feb 12 20:29:41.676363 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 12 20:29:41.676600 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 12 20:29:41.676843 systemd[1]: Startup finished in 1.040s (kernel) + 6.872s (initrd) + 19.965s (userspace) = 27.878s. Feb 12 20:29:41.689929 systemd[1]: Started sshd@3-10.128.0.48:22-141.98.11.90:37010.service. Feb 12 20:29:42.597620 sshd[1554]: Invalid user ubnt from 141.98.11.90 port 37010 Feb 12 20:29:42.814281 sshd[1554]: Failed password for invalid user ubnt from 141.98.11.90 port 37010 ssh2 Feb 12 20:29:42.967397 sshd[1554]: Connection closed by invalid user ubnt 141.98.11.90 port 37010 [preauth] Feb 12 20:29:42.968928 systemd[1]: sshd@3-10.128.0.48:22-141.98.11.90:37010.service: Deactivated successfully. Feb 12 20:29:45.853151 systemd[1]: Started sshd@4-10.128.0.48:22-147.75.109.163:46682.service. Feb 12 20:29:46.147954 sshd[1558]: Accepted publickey for core from 147.75.109.163 port 46682 ssh2: RSA SHA256:xlSJPj37rpshD+I6cqqeKxL8SH/zhZoYeHdGs1pWqxc Feb 12 20:29:46.150013 sshd[1558]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:29:46.156794 systemd-logind[1119]: New session 4 of user core. Feb 12 20:29:46.157543 systemd[1]: Started session-4.scope. Feb 12 20:29:46.364160 sshd[1558]: pam_unix(sshd:session): session closed for user core Feb 12 20:29:46.368454 systemd[1]: sshd@4-10.128.0.48:22-147.75.109.163:46682.service: Deactivated successfully. Feb 12 20:29:46.369625 systemd[1]: session-4.scope: Deactivated successfully. Feb 12 20:29:46.370539 systemd-logind[1119]: Session 4 logged out. Waiting for processes to exit. Feb 12 20:29:46.372057 systemd-logind[1119]: Removed session 4. Feb 12 20:29:46.409987 systemd[1]: Started sshd@5-10.128.0.48:22-147.75.109.163:46696.service. Feb 12 20:29:46.702858 sshd[1564]: Accepted publickey for core from 147.75.109.163 port 46696 ssh2: RSA SHA256:xlSJPj37rpshD+I6cqqeKxL8SH/zhZoYeHdGs1pWqxc Feb 12 20:29:46.704737 sshd[1564]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:29:46.711422 systemd[1]: Started session-5.scope. Feb 12 20:29:46.712036 systemd-logind[1119]: New session 5 of user core. Feb 12 20:29:46.911825 sshd[1564]: pam_unix(sshd:session): session closed for user core Feb 12 20:29:46.916045 systemd[1]: sshd@5-10.128.0.48:22-147.75.109.163:46696.service: Deactivated successfully. Feb 12 20:29:46.917141 systemd[1]: session-5.scope: Deactivated successfully. Feb 12 20:29:46.918026 systemd-logind[1119]: Session 5 logged out. Waiting for processes to exit. Feb 12 20:29:46.919315 systemd-logind[1119]: Removed session 5. Feb 12 20:29:46.957494 systemd[1]: Started sshd@6-10.128.0.48:22-147.75.109.163:46698.service. Feb 12 20:29:47.249389 sshd[1570]: Accepted publickey for core from 147.75.109.163 port 46698 ssh2: RSA SHA256:xlSJPj37rpshD+I6cqqeKxL8SH/zhZoYeHdGs1pWqxc Feb 12 20:29:47.251068 sshd[1570]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:29:47.257886 systemd[1]: Started session-6.scope. Feb 12 20:29:47.258740 systemd-logind[1119]: New session 6 of user core. Feb 12 20:29:47.464751 sshd[1570]: pam_unix(sshd:session): session closed for user core Feb 12 20:29:47.469227 systemd[1]: sshd@6-10.128.0.48:22-147.75.109.163:46698.service: Deactivated successfully. Feb 12 20:29:47.470289 systemd[1]: session-6.scope: Deactivated successfully. Feb 12 20:29:47.471192 systemd-logind[1119]: Session 6 logged out. Waiting for processes to exit. Feb 12 20:29:47.472464 systemd-logind[1119]: Removed session 6. Feb 12 20:29:47.513344 systemd[1]: Started sshd@7-10.128.0.48:22-147.75.109.163:46706.service. Feb 12 20:29:47.812193 sshd[1576]: Accepted publickey for core from 147.75.109.163 port 46706 ssh2: RSA SHA256:xlSJPj37rpshD+I6cqqeKxL8SH/zhZoYeHdGs1pWqxc Feb 12 20:29:47.814224 sshd[1576]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:29:47.821209 systemd[1]: Started session-7.scope. Feb 12 20:29:47.822064 systemd-logind[1119]: New session 7 of user core. Feb 12 20:29:48.012434 sudo[1579]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 12 20:29:48.012858 sudo[1579]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 20:29:48.022796 dbus-daemon[1106]: ЍÚ\x94U: received setenforce notice (enforcing=-1983494976) Feb 12 20:29:48.025078 sudo[1579]: pam_unix(sudo:session): session closed for user root Feb 12 20:29:48.070831 sshd[1576]: pam_unix(sshd:session): session closed for user core Feb 12 20:29:48.075719 systemd[1]: sshd@7-10.128.0.48:22-147.75.109.163:46706.service: Deactivated successfully. Feb 12 20:29:48.076954 systemd[1]: session-7.scope: Deactivated successfully. Feb 12 20:29:48.077964 systemd-logind[1119]: Session 7 logged out. Waiting for processes to exit. Feb 12 20:29:48.079333 systemd-logind[1119]: Removed session 7. Feb 12 20:29:48.116618 systemd[1]: Started sshd@8-10.128.0.48:22-147.75.109.163:46708.service. Feb 12 20:29:48.409562 sshd[1583]: Accepted publickey for core from 147.75.109.163 port 46708 ssh2: RSA SHA256:xlSJPj37rpshD+I6cqqeKxL8SH/zhZoYeHdGs1pWqxc Feb 12 20:29:48.411013 sshd[1583]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:29:48.417579 systemd[1]: Started session-8.scope. Feb 12 20:29:48.418413 systemd-logind[1119]: New session 8 of user core. Feb 12 20:29:48.587061 sudo[1587]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 12 20:29:48.587460 sudo[1587]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 20:29:48.592503 sudo[1587]: pam_unix(sudo:session): session closed for user root Feb 12 20:29:48.605405 sudo[1586]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Feb 12 20:29:48.605813 sudo[1586]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 20:29:48.619003 systemd[1]: Stopping audit-rules.service... Feb 12 20:29:48.621258 auditctl[1590]: No rules Feb 12 20:29:48.620000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 12 20:29:48.622208 systemd[1]: audit-rules.service: Deactivated successfully. Feb 12 20:29:48.622652 systemd[1]: Stopped audit-rules.service. Feb 12 20:29:48.627093 kernel: kauditd_printk_skb: 184 callbacks suppressed Feb 12 20:29:48.627235 kernel: audit: type=1305 audit(1707769788.620:168): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 12 20:29:48.628238 systemd[1]: Starting audit-rules.service... Feb 12 20:29:48.620000 audit[1590]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc15dc4f40 a2=420 a3=0 items=0 ppid=1 pid=1590 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:29:48.673167 kernel: audit: type=1300 audit(1707769788.620:168): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc15dc4f40 a2=420 a3=0 items=0 ppid=1 pid=1590 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:29:48.620000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Feb 12 20:29:48.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:48.689644 augenrules[1607]: No rules Feb 12 20:29:48.690979 systemd[1]: Finished audit-rules.service. Feb 12 20:29:48.692624 sudo[1586]: pam_unix(sudo:session): session closed for user root Feb 12 20:29:48.706285 kernel: audit: type=1327 audit(1707769788.620:168): proctitle=2F7362696E2F617564697463746C002D44 Feb 12 20:29:48.706427 kernel: audit: type=1131 audit(1707769788.622:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:48.706487 kernel: audit: type=1130 audit(1707769788.689:170): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:48.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:48.691000 audit[1586]: USER_END pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 20:29:48.753469 kernel: audit: type=1106 audit(1707769788.691:171): pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 20:29:48.754970 kernel: audit: type=1104 audit(1707769788.691:172): pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 20:29:48.691000 audit[1586]: CRED_DISP pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 20:29:48.755464 sshd[1583]: pam_unix(sshd:session): session closed for user core Feb 12 20:29:48.762671 systemd-logind[1119]: Session 8 logged out. Waiting for processes to exit. Feb 12 20:29:48.765178 systemd[1]: sshd@8-10.128.0.48:22-147.75.109.163:46708.service: Deactivated successfully. Feb 12 20:29:48.766315 systemd[1]: session-8.scope: Deactivated successfully. Feb 12 20:29:48.768508 systemd-logind[1119]: Removed session 8. Feb 12 20:29:48.757000 audit[1583]: USER_END pid=1583 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 12 20:29:48.809202 kernel: audit: type=1106 audit(1707769788.757:173): pid=1583 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 12 20:29:48.809399 kernel: audit: type=1104 audit(1707769788.757:174): pid=1583 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 12 20:29:48.757000 audit[1583]: CRED_DISP pid=1583 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Feb 12 20:29:48.763000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.128.0.48:22-147.75.109.163:46708 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:29:48.859434 kernel: audit: type=1131 audit(1707769788.763:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.128.0.48:22-147.75.109.163:46708 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'