Feb 12 20:41:59.024061 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Feb 12 18:05:31 -00 2024 Feb 12 20:41:59.024108 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 20:41:59.024135 kernel: BIOS-provided physical RAM map: Feb 12 20:41:59.024152 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Feb 12 20:41:59.024169 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Feb 12 20:41:59.024185 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Feb 12 20:41:59.024204 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007ffdcfff] usable Feb 12 20:41:59.024222 kernel: BIOS-e820: [mem 0x000000007ffdd000-0x000000007fffffff] reserved Feb 12 20:41:59.024243 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Feb 12 20:41:59.024259 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Feb 12 20:41:59.024275 kernel: NX (Execute Disable) protection: active Feb 12 20:41:59.024291 kernel: SMBIOS 2.8 present. Feb 12 20:41:59.024307 kernel: DMI: OpenStack Foundation OpenStack Nova, BIOS 1.15.0-1 04/01/2014 Feb 12 20:41:59.024324 kernel: Hypervisor detected: KVM Feb 12 20:41:59.024343 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Feb 12 20:41:59.024364 kernel: kvm-clock: cpu 0, msr 24faa001, primary cpu clock Feb 12 20:41:59.024382 kernel: kvm-clock: using sched offset of 5893787235 cycles Feb 12 20:41:59.024401 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Feb 12 20:41:59.024419 kernel: tsc: Detected 1996.249 MHz processor Feb 12 20:41:59.024438 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 12 20:41:59.024457 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 12 20:41:59.024475 kernel: last_pfn = 0x7ffdd max_arch_pfn = 0x400000000 Feb 12 20:41:59.024493 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 12 20:41:59.024516 kernel: ACPI: Early table checksum verification disabled Feb 12 20:41:59.024534 kernel: ACPI: RSDP 0x00000000000F5930 000014 (v00 BOCHS ) Feb 12 20:41:59.024552 kernel: ACPI: RSDT 0x000000007FFE1848 000030 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 20:41:59.024570 kernel: ACPI: FACP 0x000000007FFE172C 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 20:41:59.024588 kernel: ACPI: DSDT 0x000000007FFE0040 0016EC (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 20:41:59.024606 kernel: ACPI: FACS 0x000000007FFE0000 000040 Feb 12 20:41:59.024624 kernel: ACPI: APIC 0x000000007FFE17A0 000080 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 20:41:59.035675 kernel: ACPI: WAET 0x000000007FFE1820 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 20:41:59.035689 kernel: ACPI: Reserving FACP table memory at [mem 0x7ffe172c-0x7ffe179f] Feb 12 20:41:59.035704 kernel: ACPI: Reserving DSDT table memory at [mem 0x7ffe0040-0x7ffe172b] Feb 12 20:41:59.035711 kernel: ACPI: Reserving FACS table memory at [mem 0x7ffe0000-0x7ffe003f] Feb 12 20:41:59.035718 kernel: ACPI: Reserving APIC table memory at [mem 0x7ffe17a0-0x7ffe181f] Feb 12 20:41:59.035726 kernel: ACPI: Reserving WAET table memory at [mem 0x7ffe1820-0x7ffe1847] Feb 12 20:41:59.035733 kernel: No NUMA configuration found Feb 12 20:41:59.035740 kernel: Faking a node at [mem 0x0000000000000000-0x000000007ffdcfff] Feb 12 20:41:59.035748 kernel: NODE_DATA(0) allocated [mem 0x7ffd7000-0x7ffdcfff] Feb 12 20:41:59.035755 kernel: Zone ranges: Feb 12 20:41:59.035769 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 12 20:41:59.035777 kernel: DMA32 [mem 0x0000000001000000-0x000000007ffdcfff] Feb 12 20:41:59.035785 kernel: Normal empty Feb 12 20:41:59.035792 kernel: Movable zone start for each node Feb 12 20:41:59.035800 kernel: Early memory node ranges Feb 12 20:41:59.035807 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Feb 12 20:41:59.035817 kernel: node 0: [mem 0x0000000000100000-0x000000007ffdcfff] Feb 12 20:41:59.035825 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007ffdcfff] Feb 12 20:41:59.035832 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 12 20:41:59.035840 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Feb 12 20:41:59.035847 kernel: On node 0, zone DMA32: 35 pages in unavailable ranges Feb 12 20:41:59.035854 kernel: ACPI: PM-Timer IO Port: 0x608 Feb 12 20:41:59.035862 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Feb 12 20:41:59.035869 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Feb 12 20:41:59.035877 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Feb 12 20:41:59.035886 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Feb 12 20:41:59.035893 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 12 20:41:59.035901 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Feb 12 20:41:59.035908 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Feb 12 20:41:59.035916 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Feb 12 20:41:59.035924 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Feb 12 20:41:59.035931 kernel: [mem 0x80000000-0xfeffbfff] available for PCI devices Feb 12 20:41:59.035939 kernel: Booting paravirtualized kernel on KVM Feb 12 20:41:59.035946 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 12 20:41:59.035954 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 Feb 12 20:41:59.035964 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u1048576 Feb 12 20:41:59.035971 kernel: pcpu-alloc: s185624 r8192 d31464 u1048576 alloc=1*2097152 Feb 12 20:41:59.035979 kernel: pcpu-alloc: [0] 0 1 Feb 12 20:41:59.035986 kernel: kvm-guest: stealtime: cpu 0, msr 7dc1c0c0 Feb 12 20:41:59.035993 kernel: kvm-guest: PV spinlocks disabled, no host support Feb 12 20:41:59.036001 kernel: Built 1 zonelists, mobility grouping on. Total pages: 515805 Feb 12 20:41:59.036008 kernel: Policy zone: DMA32 Feb 12 20:41:59.036017 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 20:41:59.036027 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 12 20:41:59.036035 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 12 20:41:59.036043 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Feb 12 20:41:59.036050 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 12 20:41:59.036058 kernel: Memory: 1975340K/2096620K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 121020K reserved, 0K cma-reserved) Feb 12 20:41:59.036066 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Feb 12 20:41:59.036074 kernel: ftrace: allocating 34475 entries in 135 pages Feb 12 20:41:59.036081 kernel: ftrace: allocated 135 pages with 4 groups Feb 12 20:41:59.036092 kernel: rcu: Hierarchical RCU implementation. Feb 12 20:41:59.036100 kernel: rcu: RCU event tracing is enabled. Feb 12 20:41:59.036108 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Feb 12 20:41:59.036116 kernel: Rude variant of Tasks RCU enabled. Feb 12 20:41:59.036123 kernel: Tracing variant of Tasks RCU enabled. Feb 12 20:41:59.036131 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 12 20:41:59.036139 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Feb 12 20:41:59.036146 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Feb 12 20:41:59.036154 kernel: Console: colour VGA+ 80x25 Feb 12 20:41:59.036164 kernel: printk: console [tty0] enabled Feb 12 20:41:59.036172 kernel: printk: console [ttyS0] enabled Feb 12 20:41:59.036179 kernel: ACPI: Core revision 20210730 Feb 12 20:41:59.036187 kernel: APIC: Switch to symmetric I/O mode setup Feb 12 20:41:59.036194 kernel: x2apic enabled Feb 12 20:41:59.036202 kernel: Switched APIC routing to physical x2apic. Feb 12 20:41:59.036209 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Feb 12 20:41:59.036217 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Feb 12 20:41:59.036225 kernel: Calibrating delay loop (skipped) preset value.. 3992.49 BogoMIPS (lpj=1996249) Feb 12 20:41:59.036232 kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Feb 12 20:41:59.036242 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Feb 12 20:41:59.036250 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 12 20:41:59.036258 kernel: Spectre V2 : Mitigation: Retpolines Feb 12 20:41:59.036265 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 12 20:41:59.036273 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Feb 12 20:41:59.036280 kernel: Speculative Store Bypass: Vulnerable Feb 12 20:41:59.036288 kernel: x86/fpu: x87 FPU will use FXSAVE Feb 12 20:41:59.036295 kernel: Freeing SMP alternatives memory: 32K Feb 12 20:41:59.036303 kernel: pid_max: default: 32768 minimum: 301 Feb 12 20:41:59.036312 kernel: LSM: Security Framework initializing Feb 12 20:41:59.036319 kernel: SELinux: Initializing. Feb 12 20:41:59.036327 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Feb 12 20:41:59.036334 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Feb 12 20:41:59.036342 kernel: smpboot: CPU0: AMD Intel Core i7 9xx (Nehalem Class Core i7) (family: 0x6, model: 0x1a, stepping: 0x3) Feb 12 20:41:59.036350 kernel: Performance Events: AMD PMU driver. Feb 12 20:41:59.036357 kernel: ... version: 0 Feb 12 20:41:59.036364 kernel: ... bit width: 48 Feb 12 20:41:59.036372 kernel: ... generic registers: 4 Feb 12 20:41:59.036387 kernel: ... value mask: 0000ffffffffffff Feb 12 20:41:59.036394 kernel: ... max period: 00007fffffffffff Feb 12 20:41:59.036403 kernel: ... fixed-purpose events: 0 Feb 12 20:41:59.036411 kernel: ... event mask: 000000000000000f Feb 12 20:41:59.036419 kernel: signal: max sigframe size: 1440 Feb 12 20:41:59.036427 kernel: rcu: Hierarchical SRCU implementation. Feb 12 20:41:59.036434 kernel: smp: Bringing up secondary CPUs ... Feb 12 20:41:59.036442 kernel: x86: Booting SMP configuration: Feb 12 20:41:59.036451 kernel: .... node #0, CPUs: #1 Feb 12 20:41:59.036459 kernel: kvm-clock: cpu 1, msr 24faa041, secondary cpu clock Feb 12 20:41:59.036467 kernel: kvm-guest: stealtime: cpu 1, msr 7dd1c0c0 Feb 12 20:41:59.036475 kernel: smp: Brought up 1 node, 2 CPUs Feb 12 20:41:59.036483 kernel: smpboot: Max logical packages: 2 Feb 12 20:41:59.036491 kernel: smpboot: Total of 2 processors activated (7984.99 BogoMIPS) Feb 12 20:41:59.036498 kernel: devtmpfs: initialized Feb 12 20:41:59.036506 kernel: x86/mm: Memory block size: 128MB Feb 12 20:41:59.036514 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 12 20:41:59.036524 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Feb 12 20:41:59.036532 kernel: pinctrl core: initialized pinctrl subsystem Feb 12 20:41:59.036540 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 12 20:41:59.036548 kernel: audit: initializing netlink subsys (disabled) Feb 12 20:41:59.036556 kernel: audit: type=2000 audit(1707770518.604:1): state=initialized audit_enabled=0 res=1 Feb 12 20:41:59.036564 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 12 20:41:59.036571 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 12 20:41:59.036579 kernel: cpuidle: using governor menu Feb 12 20:41:59.036587 kernel: ACPI: bus type PCI registered Feb 12 20:41:59.036596 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 12 20:41:59.036605 kernel: dca service started, version 1.12.1 Feb 12 20:41:59.036618 kernel: PCI: Using configuration type 1 for base access Feb 12 20:41:59.036631 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Feb 12 20:41:59.036653 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 12 20:41:59.036661 kernel: ACPI: Added _OSI(Module Device) Feb 12 20:41:59.036669 kernel: ACPI: Added _OSI(Processor Device) Feb 12 20:41:59.036677 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 12 20:41:59.036685 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 12 20:41:59.036695 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 12 20:41:59.036703 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 12 20:41:59.036711 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 12 20:41:59.036718 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 12 20:41:59.036726 kernel: ACPI: Interpreter enabled Feb 12 20:41:59.036734 kernel: ACPI: PM: (supports S0 S3 S5) Feb 12 20:41:59.036742 kernel: ACPI: Using IOAPIC for interrupt routing Feb 12 20:41:59.036750 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 12 20:41:59.036757 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Feb 12 20:41:59.036767 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 12 20:41:59.036901 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Feb 12 20:41:59.036990 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. Feb 12 20:41:59.037003 kernel: acpiphp: Slot [3] registered Feb 12 20:41:59.037011 kernel: acpiphp: Slot [4] registered Feb 12 20:41:59.037019 kernel: acpiphp: Slot [5] registered Feb 12 20:41:59.037027 kernel: acpiphp: Slot [6] registered Feb 12 20:41:59.037037 kernel: acpiphp: Slot [7] registered Feb 12 20:41:59.037045 kernel: acpiphp: Slot [8] registered Feb 12 20:41:59.037052 kernel: acpiphp: Slot [9] registered Feb 12 20:41:59.037060 kernel: acpiphp: Slot [10] registered Feb 12 20:41:59.037068 kernel: acpiphp: Slot [11] registered Feb 12 20:41:59.037076 kernel: acpiphp: Slot [12] registered Feb 12 20:41:59.037084 kernel: acpiphp: Slot [13] registered Feb 12 20:41:59.037091 kernel: acpiphp: Slot [14] registered Feb 12 20:41:59.037099 kernel: acpiphp: Slot [15] registered Feb 12 20:41:59.037107 kernel: acpiphp: Slot [16] registered Feb 12 20:41:59.037116 kernel: acpiphp: Slot [17] registered Feb 12 20:41:59.037124 kernel: acpiphp: Slot [18] registered Feb 12 20:41:59.037131 kernel: acpiphp: Slot [19] registered Feb 12 20:41:59.037139 kernel: acpiphp: Slot [20] registered Feb 12 20:41:59.037147 kernel: acpiphp: Slot [21] registered Feb 12 20:41:59.037155 kernel: acpiphp: Slot [22] registered Feb 12 20:41:59.037162 kernel: acpiphp: Slot [23] registered Feb 12 20:41:59.037170 kernel: acpiphp: Slot [24] registered Feb 12 20:41:59.037178 kernel: acpiphp: Slot [25] registered Feb 12 20:41:59.037187 kernel: acpiphp: Slot [26] registered Feb 12 20:41:59.037195 kernel: acpiphp: Slot [27] registered Feb 12 20:41:59.037203 kernel: acpiphp: Slot [28] registered Feb 12 20:41:59.037210 kernel: acpiphp: Slot [29] registered Feb 12 20:41:59.037218 kernel: acpiphp: Slot [30] registered Feb 12 20:41:59.037226 kernel: acpiphp: Slot [31] registered Feb 12 20:41:59.037234 kernel: PCI host bridge to bus 0000:00 Feb 12 20:41:59.037332 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Feb 12 20:41:59.037408 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Feb 12 20:41:59.037486 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 12 20:41:59.037561 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window] Feb 12 20:41:59.037647 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] Feb 12 20:41:59.037726 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 12 20:41:59.037848 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Feb 12 20:41:59.037941 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Feb 12 20:41:59.038037 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Feb 12 20:41:59.038122 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc120-0xc12f] Feb 12 20:41:59.038206 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Feb 12 20:41:59.038296 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Feb 12 20:41:59.038382 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Feb 12 20:41:59.038465 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Feb 12 20:41:59.038557 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Feb 12 20:41:59.038679 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Feb 12 20:41:59.038768 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Feb 12 20:41:59.038861 kernel: pci 0000:00:02.0: [1af4:1050] type 00 class 0x030000 Feb 12 20:41:59.038955 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfe000000-0xfe7fffff pref] Feb 12 20:41:59.039055 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfe800000-0xfe803fff 64bit pref] Feb 12 20:41:59.039138 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfeb90000-0xfeb90fff] Feb 12 20:41:59.039228 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfeb80000-0xfeb8ffff pref] Feb 12 20:41:59.039311 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Feb 12 20:41:59.039405 kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 Feb 12 20:41:59.039491 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc0bf] Feb 12 20:41:59.039583 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfeb91000-0xfeb91fff] Feb 12 20:41:59.039687 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe804000-0xfe807fff 64bit pref] Feb 12 20:41:59.039773 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfeb00000-0xfeb7ffff pref] Feb 12 20:41:59.039869 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Feb 12 20:41:59.039953 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Feb 12 20:41:59.040036 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfeb92000-0xfeb92fff] Feb 12 20:41:59.040120 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe808000-0xfe80bfff 64bit pref] Feb 12 20:41:59.040232 kernel: pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 Feb 12 20:41:59.040319 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0c0-0xc0ff] Feb 12 20:41:59.040404 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe80c000-0xfe80ffff 64bit pref] Feb 12 20:41:59.040500 kernel: pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 Feb 12 20:41:59.040590 kernel: pci 0000:00:06.0: reg 0x10: [io 0xc100-0xc11f] Feb 12 20:41:59.040693 kernel: pci 0000:00:06.0: reg 0x20: [mem 0xfe810000-0xfe813fff 64bit pref] Feb 12 20:41:59.040706 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Feb 12 20:41:59.040715 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Feb 12 20:41:59.040723 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Feb 12 20:41:59.040731 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Feb 12 20:41:59.040738 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Feb 12 20:41:59.040749 kernel: iommu: Default domain type: Translated Feb 12 20:41:59.040757 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Feb 12 20:41:59.040840 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Feb 12 20:41:59.040924 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Feb 12 20:41:59.041007 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Feb 12 20:41:59.041019 kernel: vgaarb: loaded Feb 12 20:41:59.041027 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 12 20:41:59.041035 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 12 20:41:59.041043 kernel: PTP clock support registered Feb 12 20:41:59.041054 kernel: PCI: Using ACPI for IRQ routing Feb 12 20:41:59.041062 kernel: PCI: pci_cache_line_size set to 64 bytes Feb 12 20:41:59.041070 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Feb 12 20:41:59.041078 kernel: e820: reserve RAM buffer [mem 0x7ffdd000-0x7fffffff] Feb 12 20:41:59.041086 kernel: clocksource: Switched to clocksource kvm-clock Feb 12 20:41:59.041094 kernel: VFS: Disk quotas dquot_6.6.0 Feb 12 20:41:59.041102 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 12 20:41:59.041110 kernel: pnp: PnP ACPI init Feb 12 20:41:59.041197 kernel: pnp 00:03: [dma 2] Feb 12 20:41:59.041214 kernel: pnp: PnP ACPI: found 5 devices Feb 12 20:41:59.041222 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 12 20:41:59.041230 kernel: NET: Registered PF_INET protocol family Feb 12 20:41:59.041238 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 12 20:41:59.041246 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Feb 12 20:41:59.041254 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 12 20:41:59.041262 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Feb 12 20:41:59.041270 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear) Feb 12 20:41:59.041281 kernel: TCP: Hash tables configured (established 16384 bind 16384) Feb 12 20:41:59.041289 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Feb 12 20:41:59.041297 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Feb 12 20:41:59.041305 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 12 20:41:59.041313 kernel: NET: Registered PF_XDP protocol family Feb 12 20:41:59.041387 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Feb 12 20:41:59.041462 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Feb 12 20:41:59.041535 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Feb 12 20:41:59.041608 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window] Feb 12 20:41:59.041720 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] Feb 12 20:41:59.041806 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Feb 12 20:41:59.041891 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Feb 12 20:41:59.041974 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Feb 12 20:41:59.041985 kernel: PCI: CLS 0 bytes, default 64 Feb 12 20:41:59.041993 kernel: Initialise system trusted keyrings Feb 12 20:41:59.042002 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Feb 12 20:41:59.042013 kernel: Key type asymmetric registered Feb 12 20:41:59.042021 kernel: Asymmetric key parser 'x509' registered Feb 12 20:41:59.042029 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 12 20:41:59.042037 kernel: io scheduler mq-deadline registered Feb 12 20:41:59.042045 kernel: io scheduler kyber registered Feb 12 20:41:59.042052 kernel: io scheduler bfq registered Feb 12 20:41:59.042060 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 12 20:41:59.042069 kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 10 Feb 12 20:41:59.042077 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Feb 12 20:41:59.042085 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Feb 12 20:41:59.042094 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Feb 12 20:41:59.042102 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 12 20:41:59.042110 kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 12 20:41:59.042118 kernel: random: crng init done Feb 12 20:41:59.042126 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Feb 12 20:41:59.042134 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Feb 12 20:41:59.042142 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Feb 12 20:41:59.042240 kernel: rtc_cmos 00:04: RTC can wake from S4 Feb 12 20:41:59.042255 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Feb 12 20:41:59.042331 kernel: rtc_cmos 00:04: registered as rtc0 Feb 12 20:41:59.042407 kernel: rtc_cmos 00:04: setting system clock to 2024-02-12T20:41:58 UTC (1707770518) Feb 12 20:41:59.042482 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram Feb 12 20:41:59.042494 kernel: NET: Registered PF_INET6 protocol family Feb 12 20:41:59.042502 kernel: Segment Routing with IPv6 Feb 12 20:41:59.042510 kernel: In-situ OAM (IOAM) with IPv6 Feb 12 20:41:59.042518 kernel: NET: Registered PF_PACKET protocol family Feb 12 20:41:59.042526 kernel: Key type dns_resolver registered Feb 12 20:41:59.042536 kernel: IPI shorthand broadcast: enabled Feb 12 20:41:59.042544 kernel: sched_clock: Marking stable (706454418, 118685232)->(885362748, -60223098) Feb 12 20:41:59.042552 kernel: registered taskstats version 1 Feb 12 20:41:59.042560 kernel: Loading compiled-in X.509 certificates Feb 12 20:41:59.042568 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: 253e5c5c936b12e2ff2626e7f3214deb753330c8' Feb 12 20:41:59.042576 kernel: Key type .fscrypt registered Feb 12 20:41:59.042584 kernel: Key type fscrypt-provisioning registered Feb 12 20:41:59.042592 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 12 20:41:59.042602 kernel: ima: Allocated hash algorithm: sha1 Feb 12 20:41:59.042609 kernel: ima: No architecture policies found Feb 12 20:41:59.042617 kernel: Freeing unused kernel image (initmem) memory: 45496K Feb 12 20:41:59.042625 kernel: Write protecting the kernel read-only data: 28672k Feb 12 20:41:59.042633 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 12 20:41:59.049761 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K Feb 12 20:41:59.049771 kernel: Run /init as init process Feb 12 20:41:59.049779 kernel: with arguments: Feb 12 20:41:59.049788 kernel: /init Feb 12 20:41:59.049810 kernel: with environment: Feb 12 20:41:59.049818 kernel: HOME=/ Feb 12 20:41:59.049826 kernel: TERM=linux Feb 12 20:41:59.049834 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 12 20:41:59.049845 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 20:41:59.049857 systemd[1]: Detected virtualization kvm. Feb 12 20:41:59.049866 systemd[1]: Detected architecture x86-64. Feb 12 20:41:59.049875 systemd[1]: Running in initrd. Feb 12 20:41:59.049885 systemd[1]: No hostname configured, using default hostname. Feb 12 20:41:59.049893 systemd[1]: Hostname set to . Feb 12 20:41:59.049903 systemd[1]: Initializing machine ID from VM UUID. Feb 12 20:41:59.049912 systemd[1]: Queued start job for default target initrd.target. Feb 12 20:41:59.049920 systemd[1]: Started systemd-ask-password-console.path. Feb 12 20:41:59.049929 systemd[1]: Reached target cryptsetup.target. Feb 12 20:41:59.049937 systemd[1]: Reached target paths.target. Feb 12 20:41:59.049945 systemd[1]: Reached target slices.target. Feb 12 20:41:59.049956 systemd[1]: Reached target swap.target. Feb 12 20:41:59.049964 systemd[1]: Reached target timers.target. Feb 12 20:41:59.049974 systemd[1]: Listening on iscsid.socket. Feb 12 20:41:59.049982 systemd[1]: Listening on iscsiuio.socket. Feb 12 20:41:59.049991 systemd[1]: Listening on systemd-journald-audit.socket. Feb 12 20:41:59.050000 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 12 20:41:59.050008 systemd[1]: Listening on systemd-journald.socket. Feb 12 20:41:59.050017 systemd[1]: Listening on systemd-networkd.socket. Feb 12 20:41:59.050032 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 20:41:59.050040 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 20:41:59.050049 systemd[1]: Reached target sockets.target. Feb 12 20:41:59.050058 systemd[1]: Starting kmod-static-nodes.service... Feb 12 20:41:59.050076 systemd[1]: Finished network-cleanup.service. Feb 12 20:41:59.050086 systemd[1]: Starting systemd-fsck-usr.service... Feb 12 20:41:59.050097 systemd[1]: Starting systemd-journald.service... Feb 12 20:41:59.050106 systemd[1]: Starting systemd-modules-load.service... Feb 12 20:41:59.050115 systemd[1]: Starting systemd-resolved.service... Feb 12 20:41:59.050124 systemd[1]: Starting systemd-vconsole-setup.service... Feb 12 20:41:59.050133 systemd[1]: Finished kmod-static-nodes.service. Feb 12 20:41:59.050145 systemd-journald[185]: Journal started Feb 12 20:41:59.050231 systemd-journald[185]: Runtime Journal (/run/log/journal/00171e15cb9a48a99d58a43dc9369b11) is 4.9M, max 39.5M, 34.5M free. Feb 12 20:41:59.010134 systemd-modules-load[186]: Inserted module 'overlay' Feb 12 20:41:59.073221 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 12 20:41:59.073247 kernel: Bridge firewalling registered Feb 12 20:41:59.073259 systemd[1]: Started systemd-journald.service. Feb 12 20:41:59.073286 kernel: audit: type=1130 audit(1707770519.067:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.058718 systemd-resolved[187]: Positive Trust Anchors: Feb 12 20:41:59.058728 systemd-resolved[187]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 12 20:41:59.058763 systemd-resolved[187]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 12 20:41:59.088229 kernel: audit: type=1130 audit(1707770519.077:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.088248 kernel: audit: type=1130 audit(1707770519.077:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.061430 systemd-resolved[187]: Defaulting to hostname 'linux'. Feb 12 20:41:59.063906 systemd-modules-load[186]: Inserted module 'br_netfilter' Feb 12 20:41:59.107771 kernel: SCSI subsystem initialized Feb 12 20:41:59.107800 kernel: audit: type=1130 audit(1707770519.078:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.107813 kernel: audit: type=1130 audit(1707770519.078:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.107825 kernel: audit: type=1130 audit(1707770519.102:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.078000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.078000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.077829 systemd[1]: Started systemd-resolved.service. Feb 12 20:41:59.078466 systemd[1]: Finished systemd-fsck-usr.service. Feb 12 20:41:59.079025 systemd[1]: Finished systemd-vconsole-setup.service. Feb 12 20:41:59.082776 systemd[1]: Reached target nss-lookup.target. Feb 12 20:41:59.087148 systemd[1]: Starting dracut-cmdline-ask.service... Feb 12 20:41:59.090184 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 12 20:41:59.119275 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 12 20:41:59.119295 kernel: device-mapper: uevent: version 1.0.3 Feb 12 20:41:59.119307 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 12 20:41:59.102614 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 12 20:41:59.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.118729 systemd-modules-load[186]: Inserted module 'dm_multipath' Feb 12 20:41:59.126205 kernel: audit: type=1130 audit(1707770519.120:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.119752 systemd[1]: Finished systemd-modules-load.service. Feb 12 20:41:59.121731 systemd[1]: Starting systemd-sysctl.service... Feb 12 20:41:59.126202 systemd[1]: Finished dracut-cmdline-ask.service. Feb 12 20:41:59.129630 systemd[1]: Starting dracut-cmdline.service... Feb 12 20:41:59.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.134667 kernel: audit: type=1130 audit(1707770519.126:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.137190 systemd[1]: Finished systemd-sysctl.service. Feb 12 20:41:59.141753 kernel: audit: type=1130 audit(1707770519.137:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.142990 dracut-cmdline[208]: dracut-dracut-053 Feb 12 20:41:59.145880 dracut-cmdline[208]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=f2beb0668e3dab90bbcf0ace3803b7ee02142bfb86913ef12ef6d2ee81a411a4 Feb 12 20:41:59.212700 kernel: Loading iSCSI transport class v2.0-870. Feb 12 20:41:59.225702 kernel: iscsi: registered transport (tcp) Feb 12 20:41:59.249763 kernel: iscsi: registered transport (qla4xxx) Feb 12 20:41:59.249830 kernel: QLogic iSCSI HBA Driver Feb 12 20:41:59.300597 systemd[1]: Finished dracut-cmdline.service. Feb 12 20:41:59.302226 systemd[1]: Starting dracut-pre-udev.service... Feb 12 20:41:59.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.373758 kernel: raid6: sse2x4 gen() 13177 MB/s Feb 12 20:41:59.390729 kernel: raid6: sse2x4 xor() 5030 MB/s Feb 12 20:41:59.407735 kernel: raid6: sse2x2 gen() 14352 MB/s Feb 12 20:41:59.424730 kernel: raid6: sse2x2 xor() 8813 MB/s Feb 12 20:41:59.441732 kernel: raid6: sse2x1 gen() 11140 MB/s Feb 12 20:41:59.459418 kernel: raid6: sse2x1 xor() 7005 MB/s Feb 12 20:41:59.459486 kernel: raid6: using algorithm sse2x2 gen() 14352 MB/s Feb 12 20:41:59.459517 kernel: raid6: .... xor() 8813 MB/s, rmw enabled Feb 12 20:41:59.460235 kernel: raid6: using ssse3x2 recovery algorithm Feb 12 20:41:59.474728 kernel: xor: measuring software checksum speed Feb 12 20:41:59.477288 kernel: prefetch64-sse : 18394 MB/sec Feb 12 20:41:59.477357 kernel: generic_sse : 16820 MB/sec Feb 12 20:41:59.477384 kernel: xor: using function: prefetch64-sse (18394 MB/sec) Feb 12 20:41:59.590694 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Feb 12 20:41:59.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.606918 systemd[1]: Finished dracut-pre-udev.service. Feb 12 20:41:59.608000 audit: BPF prog-id=7 op=LOAD Feb 12 20:41:59.608000 audit: BPF prog-id=8 op=LOAD Feb 12 20:41:59.610881 systemd[1]: Starting systemd-udevd.service... Feb 12 20:41:59.628233 systemd-udevd[386]: Using default interface naming scheme 'v252'. Feb 12 20:41:59.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.633248 systemd[1]: Started systemd-udevd.service. Feb 12 20:41:59.636077 systemd[1]: Starting dracut-pre-trigger.service... Feb 12 20:41:59.654857 dracut-pre-trigger[396]: rd.md=0: removing MD RAID activation Feb 12 20:41:59.706726 systemd[1]: Finished dracut-pre-trigger.service. Feb 12 20:41:59.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.709513 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 20:41:59.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:41:59.769006 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 20:41:59.836675 kernel: virtio_blk virtio2: [vda] 41943040 512-byte logical blocks (21.5 GB/20.0 GiB) Feb 12 20:41:59.859431 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Feb 12 20:41:59.859496 kernel: GPT:17805311 != 41943039 Feb 12 20:41:59.859508 kernel: GPT:Alternate GPT header not at the end of the disk. Feb 12 20:41:59.861061 kernel: GPT:17805311 != 41943039 Feb 12 20:41:59.861087 kernel: GPT: Use GNU Parted to correct GPT errors. Feb 12 20:41:59.863118 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 12 20:41:59.868665 kernel: libata version 3.00 loaded. Feb 12 20:41:59.872731 kernel: ata_piix 0000:00:01.1: version 2.13 Feb 12 20:41:59.895683 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (444) Feb 12 20:41:59.896462 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Feb 12 20:41:59.936496 kernel: scsi host0: ata_piix Feb 12 20:41:59.936742 kernel: scsi host1: ata_piix Feb 12 20:41:59.936890 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc120 irq 14 Feb 12 20:41:59.936911 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc128 irq 15 Feb 12 20:41:59.941552 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Feb 12 20:41:59.942351 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 12 20:41:59.947302 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 12 20:41:59.955205 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 20:41:59.956651 systemd[1]: Starting disk-uuid.service... Feb 12 20:41:59.976698 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 12 20:41:59.977774 disk-uuid[462]: Primary Header is updated. Feb 12 20:41:59.977774 disk-uuid[462]: Secondary Entries is updated. Feb 12 20:41:59.977774 disk-uuid[462]: Secondary Header is updated. Feb 12 20:42:00.997744 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 12 20:42:00.998313 disk-uuid[463]: The operation has completed successfully. Feb 12 20:42:01.064385 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 12 20:42:01.064625 systemd[1]: Finished disk-uuid.service. Feb 12 20:42:01.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:01.065000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:01.090992 systemd[1]: Starting verity-setup.service... Feb 12 20:42:01.118074 kernel: device-mapper: verity: sha256 using implementation "sha256-ssse3" Feb 12 20:42:01.222744 systemd[1]: Found device dev-mapper-usr.device. Feb 12 20:42:01.225619 systemd[1]: Finished verity-setup.service. Feb 12 20:42:01.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:01.228864 systemd[1]: Mounting sysusr-usr.mount... Feb 12 20:42:01.377884 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 12 20:42:01.378499 systemd[1]: Mounted sysusr-usr.mount. Feb 12 20:42:01.380317 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Feb 12 20:42:01.382013 systemd[1]: Starting ignition-setup.service... Feb 12 20:42:01.384470 systemd[1]: Starting parse-ip-for-networkd.service... Feb 12 20:42:01.398545 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Feb 12 20:42:01.398605 kernel: BTRFS info (device vda6): using free space tree Feb 12 20:42:01.398617 kernel: BTRFS info (device vda6): has skinny extents Feb 12 20:42:01.419394 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 12 20:42:01.443322 systemd[1]: Finished ignition-setup.service. Feb 12 20:42:01.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:01.444799 systemd[1]: Starting ignition-fetch-offline.service... Feb 12 20:42:01.533647 systemd[1]: Finished parse-ip-for-networkd.service. Feb 12 20:42:01.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:01.534000 audit: BPF prog-id=9 op=LOAD Feb 12 20:42:01.536556 systemd[1]: Starting systemd-networkd.service... Feb 12 20:42:01.563460 systemd-networkd[633]: lo: Link UP Feb 12 20:42:01.563476 systemd-networkd[633]: lo: Gained carrier Feb 12 20:42:01.564025 systemd-networkd[633]: Enumeration completed Feb 12 20:42:01.564262 systemd-networkd[633]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 20:42:01.566923 systemd-networkd[633]: eth0: Link UP Feb 12 20:42:01.566933 systemd-networkd[633]: eth0: Gained carrier Feb 12 20:42:01.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:01.567001 systemd[1]: Started systemd-networkd.service. Feb 12 20:42:01.569261 systemd[1]: Reached target network.target. Feb 12 20:42:01.572479 systemd[1]: Starting iscsiuio.service... Feb 12 20:42:01.577693 systemd[1]: Started iscsiuio.service. Feb 12 20:42:01.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:01.580601 systemd[1]: Starting iscsid.service... Feb 12 20:42:01.584909 iscsid[643]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 12 20:42:01.584909 iscsid[643]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 12 20:42:01.584909 iscsid[643]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 12 20:42:01.584909 iscsid[643]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 12 20:42:01.584909 iscsid[643]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 12 20:42:01.584909 iscsid[643]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 12 20:42:01.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:01.586770 systemd-networkd[633]: eth0: DHCPv4 address 172.24.4.29/24, gateway 172.24.4.1 acquired from 172.24.4.1 Feb 12 20:42:01.588201 systemd[1]: Started iscsid.service. Feb 12 20:42:01.590282 systemd[1]: Starting dracut-initqueue.service... Feb 12 20:42:01.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:01.604005 systemd[1]: Finished dracut-initqueue.service. Feb 12 20:42:01.604617 systemd[1]: Reached target remote-fs-pre.target. Feb 12 20:42:01.605513 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 20:42:01.606497 systemd[1]: Reached target remote-fs.target. Feb 12 20:42:01.608668 systemd[1]: Starting dracut-pre-mount.service... Feb 12 20:42:01.620250 systemd[1]: Finished dracut-pre-mount.service. Feb 12 20:42:01.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:01.884843 ignition[563]: Ignition 2.14.0 Feb 12 20:42:01.884874 ignition[563]: Stage: fetch-offline Feb 12 20:42:01.885501 ignition[563]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:42:01.885548 ignition[563]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Feb 12 20:42:01.887877 ignition[563]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Feb 12 20:42:01.888076 ignition[563]: parsed url from cmdline: "" Feb 12 20:42:01.891008 systemd[1]: Finished ignition-fetch-offline.service. Feb 12 20:42:01.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:01.888085 ignition[563]: no config URL provided Feb 12 20:42:01.895858 systemd[1]: Starting ignition-fetch.service... Feb 12 20:42:01.888098 ignition[563]: reading system config file "/usr/lib/ignition/user.ign" Feb 12 20:42:01.888116 ignition[563]: no config at "/usr/lib/ignition/user.ign" Feb 12 20:42:01.888129 ignition[563]: failed to fetch config: resource requires networking Feb 12 20:42:01.888384 ignition[563]: Ignition finished successfully Feb 12 20:42:01.925955 ignition[657]: Ignition 2.14.0 Feb 12 20:42:01.926001 ignition[657]: Stage: fetch Feb 12 20:42:01.926374 ignition[657]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:42:01.926444 ignition[657]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Feb 12 20:42:01.930103 ignition[657]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Feb 12 20:42:01.930447 ignition[657]: parsed url from cmdline: "" Feb 12 20:42:01.930461 ignition[657]: no config URL provided Feb 12 20:42:01.930482 ignition[657]: reading system config file "/usr/lib/ignition/user.ign" Feb 12 20:42:01.930512 ignition[657]: no config at "/usr/lib/ignition/user.ign" Feb 12 20:42:01.933355 ignition[657]: config drive ("/dev/disk/by-label/config-2") not found. Waiting... Feb 12 20:42:01.933419 ignition[657]: config drive ("/dev/disk/by-label/CONFIG-2") not found. Waiting... Feb 12 20:42:01.933967 ignition[657]: GET http://169.254.169.254/openstack/latest/user_data: attempt #1 Feb 12 20:42:02.242359 ignition[657]: GET result: OK Feb 12 20:42:02.242427 ignition[657]: parsing config with SHA512: 05823d4f7875b08c47b0366e2d82f98ea760d72bda828a738a8db584f6470cc53de51a11091954e4133c0acfdb557c390ff6292990762ec14a7feb5ab875b464 Feb 12 20:42:02.264316 unknown[657]: fetched base config from "system" Feb 12 20:42:02.264333 unknown[657]: fetched base config from "system" Feb 12 20:42:02.264802 ignition[657]: fetch: fetch complete Feb 12 20:42:02.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.264339 unknown[657]: fetched user config from "openstack" Feb 12 20:42:02.264808 ignition[657]: fetch: fetch passed Feb 12 20:42:02.266904 systemd[1]: Finished ignition-fetch.service. Feb 12 20:42:02.264850 ignition[657]: Ignition finished successfully Feb 12 20:42:02.268680 systemd[1]: Starting ignition-kargs.service... Feb 12 20:42:02.279044 ignition[663]: Ignition 2.14.0 Feb 12 20:42:02.279057 ignition[663]: Stage: kargs Feb 12 20:42:02.279197 ignition[663]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:42:02.279217 ignition[663]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Feb 12 20:42:02.283321 systemd[1]: Finished ignition-kargs.service. Feb 12 20:42:02.280367 ignition[663]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Feb 12 20:42:02.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.286549 systemd[1]: Starting ignition-disks.service... Feb 12 20:42:02.281517 ignition[663]: kargs: kargs passed Feb 12 20:42:02.281576 ignition[663]: Ignition finished successfully Feb 12 20:42:02.304820 ignition[668]: Ignition 2.14.0 Feb 12 20:42:02.304849 ignition[668]: Stage: disks Feb 12 20:42:02.305116 ignition[668]: reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:42:02.305162 ignition[668]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Feb 12 20:42:02.307752 ignition[668]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Feb 12 20:42:02.309985 ignition[668]: disks: disks passed Feb 12 20:42:02.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.310977 systemd[1]: Finished ignition-disks.service. Feb 12 20:42:02.310095 ignition[668]: Ignition finished successfully Feb 12 20:42:02.311806 systemd[1]: Reached target initrd-root-device.target. Feb 12 20:42:02.312264 systemd[1]: Reached target local-fs-pre.target. Feb 12 20:42:02.312707 systemd[1]: Reached target local-fs.target. Feb 12 20:42:02.313106 systemd[1]: Reached target sysinit.target. Feb 12 20:42:02.313499 systemd[1]: Reached target basic.target. Feb 12 20:42:02.315988 systemd[1]: Starting systemd-fsck-root.service... Feb 12 20:42:02.341562 systemd-fsck[675]: ROOT: clean, 602/1628000 files, 124050/1617920 blocks Feb 12 20:42:02.360094 systemd[1]: Finished systemd-fsck-root.service. Feb 12 20:42:02.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.363468 systemd[1]: Mounting sysroot.mount... Feb 12 20:42:02.385710 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 12 20:42:02.387099 systemd[1]: Mounted sysroot.mount. Feb 12 20:42:02.389787 systemd[1]: Reached target initrd-root-fs.target. Feb 12 20:42:02.394852 systemd[1]: Mounting sysroot-usr.mount... Feb 12 20:42:02.397068 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Feb 12 20:42:02.398578 systemd[1]: Starting flatcar-openstack-hostname.service... Feb 12 20:42:02.403733 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 12 20:42:02.403829 systemd[1]: Reached target ignition-diskful.target. Feb 12 20:42:02.412358 systemd[1]: Mounted sysroot-usr.mount. Feb 12 20:42:02.422030 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 12 20:42:02.426951 systemd[1]: Starting initrd-setup-root.service... Feb 12 20:42:02.444720 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (682) Feb 12 20:42:02.459972 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Feb 12 20:42:02.460040 kernel: BTRFS info (device vda6): using free space tree Feb 12 20:42:02.460068 kernel: BTRFS info (device vda6): has skinny extents Feb 12 20:42:02.463463 initrd-setup-root[687]: cut: /sysroot/etc/passwd: No such file or directory Feb 12 20:42:02.484139 initrd-setup-root[713]: cut: /sysroot/etc/group: No such file or directory Feb 12 20:42:02.486339 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 12 20:42:02.495343 initrd-setup-root[721]: cut: /sysroot/etc/shadow: No such file or directory Feb 12 20:42:02.506554 initrd-setup-root[729]: cut: /sysroot/etc/gshadow: No such file or directory Feb 12 20:42:02.615474 systemd[1]: Finished initrd-setup-root.service. Feb 12 20:42:02.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.617824 systemd[1]: Starting ignition-mount.service... Feb 12 20:42:02.619958 systemd[1]: Starting sysroot-boot.service... Feb 12 20:42:02.637463 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Feb 12 20:42:02.637743 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Feb 12 20:42:02.668928 ignition[749]: INFO : Ignition 2.14.0 Feb 12 20:42:02.670307 ignition[749]: INFO : Stage: mount Feb 12 20:42:02.671476 ignition[749]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:42:02.672901 ignition[749]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Feb 12 20:42:02.677091 ignition[749]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Feb 12 20:42:02.680629 ignition[749]: INFO : mount: mount passed Feb 12 20:42:02.681689 ignition[749]: INFO : Ignition finished successfully Feb 12 20:42:02.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.683716 systemd[1]: Finished ignition-mount.service. Feb 12 20:42:02.696548 systemd[1]: Finished sysroot-boot.service. Feb 12 20:42:02.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.702734 coreos-metadata[681]: Feb 12 20:42:02.702 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Feb 12 20:42:02.725432 coreos-metadata[681]: Feb 12 20:42:02.725 INFO Fetch successful Feb 12 20:42:02.726343 coreos-metadata[681]: Feb 12 20:42:02.726 INFO wrote hostname ci-3510-3-2-4-2adb8c3ba0.novalocal to /sysroot/etc/hostname Feb 12 20:42:02.732945 systemd[1]: flatcar-openstack-hostname.service: Deactivated successfully. Feb 12 20:42:02.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.733059 systemd[1]: Finished flatcar-openstack-hostname.service. Feb 12 20:42:02.734517 systemd[1]: Starting ignition-files.service... Feb 12 20:42:02.746369 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 12 20:42:02.755720 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by mount (760) Feb 12 20:42:02.761735 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Feb 12 20:42:02.761797 kernel: BTRFS info (device vda6): using free space tree Feb 12 20:42:02.761824 kernel: BTRFS info (device vda6): has skinny extents Feb 12 20:42:02.775082 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 12 20:42:02.796077 ignition[779]: INFO : Ignition 2.14.0 Feb 12 20:42:02.796077 ignition[779]: INFO : Stage: files Feb 12 20:42:02.798845 ignition[779]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:42:02.798845 ignition[779]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Feb 12 20:42:02.798845 ignition[779]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Feb 12 20:42:02.805733 ignition[779]: DEBUG : files: compiled without relabeling support, skipping Feb 12 20:42:02.805733 ignition[779]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 12 20:42:02.805733 ignition[779]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 12 20:42:02.805733 ignition[779]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 12 20:42:02.805733 ignition[779]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 12 20:42:02.815687 ignition[779]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 12 20:42:02.815687 ignition[779]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 12 20:42:02.815687 ignition[779]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 12 20:42:02.815687 ignition[779]: INFO : files: op(4): [started] processing unit "coreos-metadata-sshkeys@.service" Feb 12 20:42:02.815687 ignition[779]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" Feb 12 20:42:02.815687 ignition[779]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" Feb 12 20:42:02.815687 ignition[779]: INFO : files: op(4): [finished] processing unit "coreos-metadata-sshkeys@.service" Feb 12 20:42:02.815687 ignition[779]: INFO : files: op(6): [started] processing unit "flanneld.service" Feb 12 20:42:02.815687 ignition[779]: INFO : files: op(6): op(7): [started] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Feb 12 20:42:02.815687 ignition[779]: INFO : files: op(6): op(7): [finished] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Feb 12 20:42:02.815687 ignition[779]: INFO : files: op(6): [finished] processing unit "flanneld.service" Feb 12 20:42:02.815687 ignition[779]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Feb 12 20:42:02.815687 ignition[779]: INFO : files: op(8): op(9): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" Feb 12 20:42:02.815687 ignition[779]: INFO : files: op(8): op(9): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" Feb 12 20:42:02.815687 ignition[779]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Feb 12 20:42:02.815687 ignition[779]: INFO : files: op(a): [started] processing unit "etcd-member.service" Feb 12 20:42:02.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.808231 unknown[779]: wrote ssh authorized keys file for user: core Feb 12 20:42:02.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(a): op(b): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(a): op(b): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(a): [finished] processing unit "etcd-member.service" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(c): [started] processing unit "flannel-docker-opts.service" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(c): op(d): [started] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(c): op(d): [finished] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(c): [finished] processing unit "flannel-docker-opts.service" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(e): [started] processing unit "docker.service" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(e): [finished] processing unit "docker.service" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(f): [started] setting preset to enabled for "etcd-member.service" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(f): [finished] setting preset to enabled for "etcd-member.service" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(10): [started] setting preset to enabled for "docker.service" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(10): [finished] setting preset to enabled for "docker.service" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(11): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(11): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(12): [started] setting preset to enabled for "flanneld.service" Feb 12 20:42:02.867168 ignition[779]: INFO : files: op(12): [finished] setting preset to enabled for "flanneld.service" Feb 12 20:42:02.867168 ignition[779]: INFO : files: createResultFile: createFiles: op(13): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 12 20:42:02.867168 ignition[779]: INFO : files: createResultFile: createFiles: op(13): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 12 20:42:02.867168 ignition[779]: INFO : files: files passed Feb 12 20:42:02.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.824918 systemd[1]: Finished ignition-files.service. Feb 12 20:42:02.896973 ignition[779]: INFO : Ignition finished successfully Feb 12 20:42:02.830975 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 12 20:42:02.898774 initrd-setup-root-after-ignition[804]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 12 20:42:02.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.835110 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Feb 12 20:42:02.836131 systemd[1]: Starting ignition-quench.service... Feb 12 20:42:02.843938 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 12 20:42:02.844916 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 12 20:42:02.845003 systemd[1]: Finished ignition-quench.service. Feb 12 20:42:02.845954 systemd[1]: Reached target ignition-complete.target. Feb 12 20:42:02.848154 systemd[1]: Starting initrd-parse-etc.service... Feb 12 20:42:02.865059 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 12 20:42:02.865154 systemd[1]: Finished initrd-parse-etc.service. Feb 12 20:42:02.865843 systemd[1]: Reached target initrd-fs.target. Feb 12 20:42:02.867412 systemd[1]: Reached target initrd.target. Feb 12 20:42:02.870453 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 12 20:42:02.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.871343 systemd[1]: Starting dracut-pre-pivot.service... Feb 12 20:42:02.882217 systemd[1]: Finished dracut-pre-pivot.service. Feb 12 20:42:02.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.883813 systemd[1]: Starting initrd-cleanup.service... Feb 12 20:42:02.913000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.894371 systemd[1]: Stopped target nss-lookup.target. Feb 12 20:42:02.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.896525 systemd[1]: Stopped target remote-cryptsetup.target. Feb 12 20:42:02.897431 systemd[1]: Stopped target timers.target. Feb 12 20:42:02.898348 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 12 20:42:02.898474 systemd[1]: Stopped dracut-pre-pivot.service. Feb 12 20:42:02.899388 systemd[1]: Stopped target initrd.target. Feb 12 20:42:02.900466 systemd[1]: Stopped target basic.target. Feb 12 20:42:02.901746 systemd[1]: Stopped target ignition-complete.target. Feb 12 20:42:02.927627 ignition[817]: INFO : Ignition 2.14.0 Feb 12 20:42:02.927627 ignition[817]: INFO : Stage: umount Feb 12 20:42:02.927627 ignition[817]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Feb 12 20:42:02.927627 ignition[817]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Feb 12 20:42:02.902766 systemd[1]: Stopped target ignition-diskful.target. Feb 12 20:42:02.931541 ignition[817]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Feb 12 20:42:02.931541 ignition[817]: INFO : umount: umount passed Feb 12 20:42:02.931541 ignition[817]: INFO : Ignition finished successfully Feb 12 20:42:02.903834 systemd[1]: Stopped target initrd-root-device.target. Feb 12 20:42:02.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.904838 systemd[1]: Stopped target remote-fs.target. Feb 12 20:42:02.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.905780 systemd[1]: Stopped target remote-fs-pre.target. Feb 12 20:42:02.906766 systemd[1]: Stopped target sysinit.target. Feb 12 20:42:02.907702 systemd[1]: Stopped target local-fs.target. Feb 12 20:42:02.908674 systemd[1]: Stopped target local-fs-pre.target. Feb 12 20:42:02.941000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.909608 systemd[1]: Stopped target swap.target. Feb 12 20:42:02.910433 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 12 20:42:02.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.910593 systemd[1]: Stopped dracut-pre-mount.service. Feb 12 20:42:02.911474 systemd[1]: Stopped target cryptsetup.target. Feb 12 20:42:02.912464 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 12 20:42:02.912611 systemd[1]: Stopped dracut-initqueue.service. Feb 12 20:42:02.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.946000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.913491 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 12 20:42:02.913671 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 12 20:42:02.914449 systemd[1]: ignition-files.service: Deactivated successfully. Feb 12 20:42:02.914596 systemd[1]: Stopped ignition-files.service. Feb 12 20:42:02.916208 systemd[1]: Stopping ignition-mount.service... Feb 12 20:42:02.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.916928 systemd[1]: Stopping iscsiuio.service... Feb 12 20:42:02.930632 systemd[1]: Stopping sysroot-boot.service... Feb 12 20:42:02.934161 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 12 20:42:02.954000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.934339 systemd[1]: Stopped systemd-udev-trigger.service. Feb 12 20:42:02.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.936506 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 12 20:42:02.936628 systemd[1]: Stopped dracut-pre-trigger.service. Feb 12 20:42:02.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.939802 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 12 20:42:02.939913 systemd[1]: Stopped iscsiuio.service. Feb 12 20:42:02.942403 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 12 20:42:02.942494 systemd[1]: Stopped ignition-mount.service. Feb 12 20:42:02.945875 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 12 20:42:02.946711 systemd[1]: Finished initrd-cleanup.service. Feb 12 20:42:02.949580 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 12 20:42:02.949683 systemd[1]: Stopped ignition-disks.service. Feb 12 20:42:02.952227 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 12 20:42:02.952286 systemd[1]: Stopped ignition-kargs.service. Feb 12 20:42:02.955033 systemd[1]: ignition-fetch.service: Deactivated successfully. Feb 12 20:42:02.955076 systemd[1]: Stopped ignition-fetch.service. Feb 12 20:42:02.968000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.956416 systemd[1]: Stopped target network.target. Feb 12 20:42:02.957455 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 12 20:42:02.957501 systemd[1]: Stopped ignition-fetch-offline.service. Feb 12 20:42:02.959551 systemd[1]: Stopped target paths.target. Feb 12 20:42:02.960417 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 12 20:42:02.963700 systemd[1]: Stopped systemd-ask-password-console.path. Feb 12 20:42:02.964567 systemd[1]: Stopped target slices.target. Feb 12 20:42:02.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.965551 systemd[1]: Stopped target sockets.target. Feb 12 20:42:02.966597 systemd[1]: iscsid.socket: Deactivated successfully. Feb 12 20:42:02.966625 systemd[1]: Closed iscsid.socket. Feb 12 20:42:02.967594 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 12 20:42:02.982000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.967631 systemd[1]: Closed iscsiuio.socket. Feb 12 20:42:02.983000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.968460 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 12 20:42:02.985000 audit: BPF prog-id=6 op=UNLOAD Feb 12 20:42:02.968502 systemd[1]: Stopped ignition-setup.service. Feb 12 20:42:02.986000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.969837 systemd[1]: Stopping systemd-networkd.service... Feb 12 20:42:02.971289 systemd[1]: Stopping systemd-resolved.service... Feb 12 20:42:02.972698 systemd-networkd[633]: eth0: DHCPv6 lease lost Feb 12 20:42:02.987000 audit: BPF prog-id=9 op=UNLOAD Feb 12 20:42:02.973978 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 12 20:42:02.974083 systemd[1]: Stopped systemd-networkd.service. Feb 12 20:42:02.989000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.980452 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 12 20:42:02.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.980554 systemd[1]: Stopped sysroot-boot.service. Feb 12 20:42:02.992000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.983595 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 12 20:42:02.983720 systemd[1]: Stopped systemd-resolved.service. Feb 12 20:42:02.984600 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 12 20:42:02.984667 systemd[1]: Closed systemd-networkd.socket. Feb 12 20:42:02.986039 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 12 20:42:02.986105 systemd[1]: Stopped initrd-setup-root.service. Feb 12 20:42:02.987832 systemd[1]: Stopping network-cleanup.service... Feb 12 20:42:02.989689 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 12 20:42:02.989749 systemd[1]: Stopped parse-ip-for-networkd.service. Feb 12 20:42:02.991080 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 12 20:42:03.002000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.991158 systemd[1]: Stopped systemd-sysctl.service. Feb 12 20:42:03.003000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:02.992150 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 12 20:42:02.992191 systemd[1]: Stopped systemd-modules-load.service. Feb 12 20:42:02.992971 systemd[1]: Stopping systemd-udevd.service... Feb 12 20:42:03.002122 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 12 20:42:03.007000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:03.002227 systemd[1]: Stopped network-cleanup.service. Feb 12 20:42:03.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:03.003413 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 12 20:42:03.009000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:03.003539 systemd[1]: Stopped systemd-udevd.service. Feb 12 20:42:03.005292 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 12 20:42:03.005339 systemd[1]: Closed systemd-udevd-control.socket. Feb 12 20:42:03.017000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:03.006256 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 12 20:42:03.018000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:03.006296 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 12 20:42:03.019000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:03.007145 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 12 20:42:03.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:03.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:03.007196 systemd[1]: Stopped dracut-pre-udev.service. Feb 12 20:42:03.008087 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 12 20:42:03.008126 systemd[1]: Stopped dracut-cmdline.service. Feb 12 20:42:03.008968 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 12 20:42:03.009005 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 12 20:42:03.010828 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 12 20:42:03.011441 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 12 20:42:03.011506 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Feb 12 20:42:03.018530 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 12 20:42:03.018578 systemd[1]: Stopped kmod-static-nodes.service. Feb 12 20:42:03.019222 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 12 20:42:03.019260 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 12 20:42:03.020624 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 12 20:42:03.020770 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 12 20:42:03.021437 systemd[1]: Reached target initrd-switch-root.target. Feb 12 20:42:03.023034 systemd[1]: Starting initrd-switch-root.service... Feb 12 20:42:03.043145 systemd[1]: Switching root. Feb 12 20:42:03.063761 iscsid[643]: iscsid shutting down. Feb 12 20:42:03.064379 systemd-journald[185]: Journal stopped Feb 12 20:42:07.596962 systemd-journald[185]: Received SIGTERM from PID 1 (n/a). Feb 12 20:42:07.597015 kernel: SELinux: Class mctp_socket not defined in policy. Feb 12 20:42:07.597034 kernel: SELinux: Class anon_inode not defined in policy. Feb 12 20:42:07.597048 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 12 20:42:07.597064 kernel: SELinux: policy capability network_peer_controls=1 Feb 12 20:42:07.597079 kernel: SELinux: policy capability open_perms=1 Feb 12 20:42:07.597092 kernel: SELinux: policy capability extended_socket_class=1 Feb 12 20:42:07.597104 kernel: SELinux: policy capability always_check_network=0 Feb 12 20:42:07.597116 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 12 20:42:07.597129 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 12 20:42:07.597141 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 12 20:42:07.597158 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 12 20:42:07.597170 kernel: kauditd_printk_skb: 70 callbacks suppressed Feb 12 20:42:07.597184 kernel: audit: type=1403 audit(1707770523.349:81): auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 12 20:42:07.597213 systemd[1]: Successfully loaded SELinux policy in 100.040ms. Feb 12 20:42:07.597233 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 26.660ms. Feb 12 20:42:07.597248 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 20:42:07.597265 systemd[1]: Detected virtualization kvm. Feb 12 20:42:07.597280 systemd[1]: Detected architecture x86-64. Feb 12 20:42:07.597297 systemd[1]: Detected first boot. Feb 12 20:42:07.597311 systemd[1]: Hostname set to . Feb 12 20:42:07.597328 systemd[1]: Initializing machine ID from VM UUID. Feb 12 20:42:07.597342 kernel: audit: type=1400 audit(1707770523.516:82): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 20:42:07.597356 kernel: audit: type=1400 audit(1707770523.519:83): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 20:42:07.597369 kernel: audit: type=1334 audit(1707770523.533:84): prog-id=10 op=LOAD Feb 12 20:42:07.597383 kernel: audit: type=1334 audit(1707770523.533:85): prog-id=10 op=UNLOAD Feb 12 20:42:07.597395 kernel: audit: type=1334 audit(1707770523.540:86): prog-id=11 op=LOAD Feb 12 20:42:07.597407 kernel: audit: type=1334 audit(1707770523.540:87): prog-id=11 op=UNLOAD Feb 12 20:42:07.597419 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 12 20:42:07.597433 kernel: audit: type=1400 audit(1707770523.706:88): avc: denied { associate } for pid=849 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 12 20:42:07.597447 kernel: audit: type=1300 audit(1707770523.706:88): arch=c000003e syscall=188 success=yes exit=0 a0=c00014d89c a1=c0000cede0 a2=c0000d7ac0 a3=32 items=0 ppid=832 pid=849 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:42:07.597461 kernel: audit: type=1327 audit(1707770523.706:88): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 20:42:07.597476 systemd[1]: Populated /etc with preset unit settings. Feb 12 20:42:07.597490 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 12 20:42:07.597504 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 12 20:42:07.597543 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 12 20:42:07.597559 systemd[1]: iscsid.service: Deactivated successfully. Feb 12 20:42:07.597574 systemd[1]: Stopped iscsid.service. Feb 12 20:42:07.597587 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 12 20:42:07.597604 systemd[1]: Stopped initrd-switch-root.service. Feb 12 20:42:07.597618 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 12 20:42:07.597631 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 12 20:42:07.597680 systemd[1]: Created slice system-addon\x2drun.slice. Feb 12 20:42:07.597700 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Feb 12 20:42:07.597715 systemd[1]: Created slice system-getty.slice. Feb 12 20:42:07.597733 systemd[1]: Created slice system-modprobe.slice. Feb 12 20:42:07.597753 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 12 20:42:07.597768 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 12 20:42:07.597781 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 12 20:42:07.597795 systemd[1]: Created slice user.slice. Feb 12 20:42:07.597808 systemd[1]: Started systemd-ask-password-console.path. Feb 12 20:42:07.597822 systemd[1]: Started systemd-ask-password-wall.path. Feb 12 20:42:07.597836 systemd[1]: Set up automount boot.automount. Feb 12 20:42:07.597850 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 12 20:42:07.597867 systemd[1]: Stopped target initrd-switch-root.target. Feb 12 20:42:07.597881 systemd[1]: Stopped target initrd-fs.target. Feb 12 20:42:07.597904 systemd[1]: Stopped target initrd-root-fs.target. Feb 12 20:42:07.597918 systemd[1]: Reached target integritysetup.target. Feb 12 20:42:07.597931 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 20:42:07.597945 systemd[1]: Reached target remote-fs.target. Feb 12 20:42:07.597958 systemd[1]: Reached target slices.target. Feb 12 20:42:07.597972 systemd[1]: Reached target swap.target. Feb 12 20:42:07.597985 systemd[1]: Reached target torcx.target. Feb 12 20:42:07.598001 systemd[1]: Reached target veritysetup.target. Feb 12 20:42:07.598015 systemd[1]: Listening on systemd-coredump.socket. Feb 12 20:42:07.598029 systemd[1]: Listening on systemd-initctl.socket. Feb 12 20:42:07.598042 systemd[1]: Listening on systemd-networkd.socket. Feb 12 20:42:07.598056 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 20:42:07.598069 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 20:42:07.598082 systemd[1]: Listening on systemd-userdbd.socket. Feb 12 20:42:07.598096 systemd[1]: Mounting dev-hugepages.mount... Feb 12 20:42:07.598111 systemd[1]: Mounting dev-mqueue.mount... Feb 12 20:42:07.598124 systemd[1]: Mounting media.mount... Feb 12 20:42:07.598141 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 12 20:42:07.598154 systemd[1]: Mounting sys-kernel-debug.mount... Feb 12 20:42:07.598168 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 12 20:42:07.598181 systemd[1]: Mounting tmp.mount... Feb 12 20:42:07.598202 systemd[1]: Starting flatcar-tmpfiles.service... Feb 12 20:42:07.598216 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Feb 12 20:42:07.598229 systemd[1]: Starting kmod-static-nodes.service... Feb 12 20:42:07.598243 systemd[1]: Starting modprobe@configfs.service... Feb 12 20:42:07.598256 systemd[1]: Starting modprobe@dm_mod.service... Feb 12 20:42:07.598272 systemd[1]: Starting modprobe@drm.service... Feb 12 20:42:07.598285 systemd[1]: Starting modprobe@efi_pstore.service... Feb 12 20:42:07.598299 systemd[1]: Starting modprobe@fuse.service... Feb 12 20:42:07.598312 systemd[1]: Starting modprobe@loop.service... Feb 12 20:42:07.598326 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 12 20:42:07.598340 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 12 20:42:07.598353 systemd[1]: Stopped systemd-fsck-root.service. Feb 12 20:42:07.598367 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 12 20:42:07.598382 systemd[1]: Stopped systemd-fsck-usr.service. Feb 12 20:42:07.598397 systemd[1]: Stopped systemd-journald.service. Feb 12 20:42:07.598411 systemd[1]: Starting systemd-journald.service... Feb 12 20:42:07.598424 systemd[1]: Starting systemd-modules-load.service... Feb 12 20:42:07.598437 systemd[1]: Starting systemd-network-generator.service... Feb 12 20:42:07.598450 systemd[1]: Starting systemd-remount-fs.service... Feb 12 20:42:07.598464 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 20:42:07.598478 systemd[1]: verity-setup.service: Deactivated successfully. Feb 12 20:42:07.598493 systemd[1]: Stopped verity-setup.service. Feb 12 20:42:07.598506 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 12 20:42:07.598522 systemd[1]: Mounted dev-hugepages.mount. Feb 12 20:42:07.598536 systemd[1]: Mounted dev-mqueue.mount. Feb 12 20:42:07.598550 systemd[1]: Mounted media.mount. Feb 12 20:42:07.598563 systemd[1]: Mounted sys-kernel-debug.mount. Feb 12 20:42:07.598576 kernel: fuse: init (API version 7.34) Feb 12 20:42:07.598589 kernel: loop: module loaded Feb 12 20:42:07.598602 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 12 20:42:07.598615 systemd[1]: Mounted tmp.mount. Feb 12 20:42:07.598629 systemd[1]: Finished kmod-static-nodes.service. Feb 12 20:42:07.598659 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 12 20:42:07.598674 systemd[1]: Finished modprobe@configfs.service. Feb 12 20:42:07.598687 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 12 20:42:07.598701 systemd[1]: Finished modprobe@dm_mod.service. Feb 12 20:42:07.598714 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 12 20:42:07.598730 systemd[1]: Finished modprobe@drm.service. Feb 12 20:42:07.598744 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 12 20:42:07.598758 systemd[1]: Finished modprobe@efi_pstore.service. Feb 12 20:42:07.598771 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 12 20:42:07.598787 systemd[1]: Finished modprobe@fuse.service. Feb 12 20:42:07.598805 systemd-journald[919]: Journal started Feb 12 20:42:07.598852 systemd-journald[919]: Runtime Journal (/run/log/journal/00171e15cb9a48a99d58a43dc9369b11) is 4.9M, max 39.5M, 34.5M free. Feb 12 20:42:03.349000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 12 20:42:03.516000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 20:42:03.519000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 20:42:03.533000 audit: BPF prog-id=10 op=LOAD Feb 12 20:42:03.533000 audit: BPF prog-id=10 op=UNLOAD Feb 12 20:42:03.540000 audit: BPF prog-id=11 op=LOAD Feb 12 20:42:03.540000 audit: BPF prog-id=11 op=UNLOAD Feb 12 20:42:03.706000 audit[849]: AVC avc: denied { associate } for pid=849 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 12 20:42:03.706000 audit[849]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00014d89c a1=c0000cede0 a2=c0000d7ac0 a3=32 items=0 ppid=832 pid=849 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:42:03.706000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 20:42:03.712000 audit[849]: AVC avc: denied { associate } for pid=849 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 12 20:42:03.712000 audit[849]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c00014d975 a2=1ed a3=0 items=2 ppid=832 pid=849 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:42:03.712000 audit: CWD cwd="/" Feb 12 20:42:03.712000 audit: PATH item=0 name=(null) inode=2 dev=00:1a mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:03.712000 audit: PATH item=1 name=(null) inode=3 dev=00:1a mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:03.712000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 20:42:07.358000 audit: BPF prog-id=12 op=LOAD Feb 12 20:42:07.358000 audit: BPF prog-id=3 op=UNLOAD Feb 12 20:42:07.358000 audit: BPF prog-id=13 op=LOAD Feb 12 20:42:07.358000 audit: BPF prog-id=14 op=LOAD Feb 12 20:42:07.358000 audit: BPF prog-id=4 op=UNLOAD Feb 12 20:42:07.358000 audit: BPF prog-id=5 op=UNLOAD Feb 12 20:42:07.360000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.363000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.367000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.369000 audit: BPF prog-id=12 op=UNLOAD Feb 12 20:42:07.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.510000 audit: BPF prog-id=15 op=LOAD Feb 12 20:42:07.510000 audit: BPF prog-id=16 op=LOAD Feb 12 20:42:07.510000 audit: BPF prog-id=17 op=LOAD Feb 12 20:42:07.510000 audit: BPF prog-id=13 op=UNLOAD Feb 12 20:42:07.510000 audit: BPF prog-id=14 op=UNLOAD Feb 12 20:42:07.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.591000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 12 20:42:07.591000 audit[919]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffe011802b0 a2=4000 a3=7ffe0118034c items=0 ppid=1 pid=919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:42:07.591000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 12 20:42:07.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.356121 systemd[1]: Queued start job for default target multi-user.target. Feb 12 20:42:07.600612 systemd[1]: Started systemd-journald.service. Feb 12 20:42:07.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:03.697912 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 12 20:42:07.356136 systemd[1]: Unnecessary job was removed for dev-vda6.device. Feb 12 20:42:03.699994 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 20:42:07.360322 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 12 20:42:03.700062 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 20:42:07.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.602454 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 12 20:42:03.700135 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 12 20:42:07.602579 systemd[1]: Finished modprobe@loop.service. Feb 12 20:42:03.700163 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 12 20:42:03.700248 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 12 20:42:03.700285 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 12 20:42:03.700838 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 12 20:42:03.700941 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 20:42:03.700978 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 20:42:03.703572 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 12 20:42:03.703735 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 12 20:42:03.703790 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 12 20:42:03.703829 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 12 20:42:03.703875 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 12 20:42:03.703911 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:03Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 12 20:42:06.797486 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:06Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 20:42:06.797799 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:06Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 20:42:06.797923 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:06Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 20:42:06.798122 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:06Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 20:42:06.798183 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:06Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 12 20:42:06.798252 /usr/lib/systemd/system-generators/torcx-generator[849]: time="2024-02-12T20:42:06Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 12 20:42:07.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.606758 systemd[1]: Finished systemd-modules-load.service. Feb 12 20:42:07.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.608123 systemd[1]: Finished systemd-network-generator.service. Feb 12 20:42:07.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.609838 systemd[1]: Finished systemd-remount-fs.service. Feb 12 20:42:07.610838 systemd[1]: Reached target network-pre.target. Feb 12 20:42:07.613547 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 12 20:42:07.615185 systemd[1]: Mounting sys-kernel-config.mount... Feb 12 20:42:07.618867 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 12 20:42:07.621174 systemd[1]: Starting systemd-hwdb-update.service... Feb 12 20:42:07.622870 systemd[1]: Starting systemd-journal-flush.service... Feb 12 20:42:07.623521 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 12 20:42:07.624835 systemd[1]: Starting systemd-random-seed.service... Feb 12 20:42:07.625601 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 12 20:42:07.628686 systemd[1]: Starting systemd-sysctl.service... Feb 12 20:42:07.630710 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 12 20:42:07.631348 systemd[1]: Mounted sys-kernel-config.mount. Feb 12 20:42:07.633398 systemd-journald[919]: Time spent on flushing to /var/log/journal/00171e15cb9a48a99d58a43dc9369b11 is 22.896ms for 1086 entries. Feb 12 20:42:07.633398 systemd-journald[919]: System Journal (/var/log/journal/00171e15cb9a48a99d58a43dc9369b11) is 8.0M, max 584.8M, 576.8M free. Feb 12 20:42:07.681231 systemd-journald[919]: Received client request to flush runtime journal. Feb 12 20:42:07.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.655548 systemd[1]: Finished systemd-random-seed.service. Feb 12 20:42:07.656224 systemd[1]: Reached target first-boot-complete.target. Feb 12 20:42:07.668908 systemd[1]: Finished systemd-sysctl.service. Feb 12 20:42:07.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.682963 systemd[1]: Finished systemd-journal-flush.service. Feb 12 20:42:07.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.684789 systemd[1]: Finished flatcar-tmpfiles.service. Feb 12 20:42:07.687546 systemd[1]: Starting systemd-sysusers.service... Feb 12 20:42:07.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.712407 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 20:42:07.714038 systemd[1]: Starting systemd-udev-settle.service... Feb 12 20:42:07.724152 udevadm[959]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Feb 12 20:42:07.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.743257 systemd[1]: Finished systemd-sysusers.service. Feb 12 20:42:07.744870 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 12 20:42:07.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:07.785831 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 12 20:42:08.416760 systemd[1]: Finished systemd-hwdb-update.service. Feb 12 20:42:08.430967 kernel: kauditd_printk_skb: 54 callbacks suppressed Feb 12 20:42:08.432266 kernel: audit: type=1130 audit(1707770528.417:136): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:08.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:08.426000 audit: BPF prog-id=18 op=LOAD Feb 12 20:42:08.433845 systemd[1]: Starting systemd-udevd.service... Feb 12 20:42:08.431000 audit: BPF prog-id=19 op=LOAD Feb 12 20:42:08.439573 kernel: audit: type=1334 audit(1707770528.426:137): prog-id=18 op=LOAD Feb 12 20:42:08.439689 kernel: audit: type=1334 audit(1707770528.431:138): prog-id=19 op=LOAD Feb 12 20:42:08.439742 kernel: audit: type=1334 audit(1707770528.431:139): prog-id=7 op=UNLOAD Feb 12 20:42:08.439781 kernel: audit: type=1334 audit(1707770528.431:140): prog-id=8 op=UNLOAD Feb 12 20:42:08.431000 audit: BPF prog-id=7 op=UNLOAD Feb 12 20:42:08.431000 audit: BPF prog-id=8 op=UNLOAD Feb 12 20:42:08.480999 systemd-udevd[962]: Using default interface naming scheme 'v252'. Feb 12 20:42:08.565624 systemd[1]: Started systemd-udevd.service. Feb 12 20:42:08.578686 kernel: audit: type=1130 audit(1707770528.566:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:08.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:08.585070 systemd[1]: Starting systemd-networkd.service... Feb 12 20:42:08.595507 kernel: audit: type=1334 audit(1707770528.582:142): prog-id=20 op=LOAD Feb 12 20:42:08.582000 audit: BPF prog-id=20 op=LOAD Feb 12 20:42:08.624815 kernel: audit: type=1334 audit(1707770528.604:143): prog-id=21 op=LOAD Feb 12 20:42:08.625055 kernel: audit: type=1334 audit(1707770528.607:144): prog-id=22 op=LOAD Feb 12 20:42:08.604000 audit: BPF prog-id=21 op=LOAD Feb 12 20:42:08.607000 audit: BPF prog-id=22 op=LOAD Feb 12 20:42:08.623765 systemd[1]: Starting systemd-userdbd.service... Feb 12 20:42:08.608000 audit: BPF prog-id=23 op=LOAD Feb 12 20:42:08.631709 kernel: audit: type=1334 audit(1707770528.608:145): prog-id=23 op=LOAD Feb 12 20:42:08.682352 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Feb 12 20:42:08.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:08.705351 systemd[1]: Started systemd-userdbd.service. Feb 12 20:42:08.747666 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Feb 12 20:42:08.788131 kernel: ACPI: button: Power Button [PWRF] Feb 12 20:42:08.783000 audit[971]: AVC avc: denied { confidentiality } for pid=971 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 12 20:42:08.783000 audit[971]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=556a628c9d30 a1=32194 a2=7f0a963b0bc5 a3=5 items=108 ppid=962 pid=971 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:42:08.783000 audit: CWD cwd="/" Feb 12 20:42:08.783000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=1 name=(null) inode=14114 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=2 name=(null) inode=14114 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=3 name=(null) inode=14115 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=4 name=(null) inode=14114 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=5 name=(null) inode=14116 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=6 name=(null) inode=14114 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=7 name=(null) inode=14117 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=8 name=(null) inode=14117 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=9 name=(null) inode=14118 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=10 name=(null) inode=14117 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=11 name=(null) inode=14119 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=12 name=(null) inode=14117 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=13 name=(null) inode=14120 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=14 name=(null) inode=14117 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=15 name=(null) inode=14121 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=16 name=(null) inode=14117 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=17 name=(null) inode=14122 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=18 name=(null) inode=14114 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=19 name=(null) inode=14123 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=20 name=(null) inode=14123 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=21 name=(null) inode=14124 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=22 name=(null) inode=14123 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=23 name=(null) inode=14125 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=24 name=(null) inode=14123 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=25 name=(null) inode=14126 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=26 name=(null) inode=14123 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=27 name=(null) inode=14127 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=28 name=(null) inode=14123 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=29 name=(null) inode=14128 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=30 name=(null) inode=14114 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=31 name=(null) inode=14129 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=32 name=(null) inode=14129 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=33 name=(null) inode=14130 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=34 name=(null) inode=14129 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=35 name=(null) inode=14131 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=36 name=(null) inode=14129 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=37 name=(null) inode=14132 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=38 name=(null) inode=14129 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=39 name=(null) inode=14133 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=40 name=(null) inode=14129 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=41 name=(null) inode=14134 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=42 name=(null) inode=14114 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=43 name=(null) inode=14135 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=44 name=(null) inode=14135 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=45 name=(null) inode=14136 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=46 name=(null) inode=14135 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=47 name=(null) inode=14137 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=48 name=(null) inode=14135 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=49 name=(null) inode=14138 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=50 name=(null) inode=14135 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=51 name=(null) inode=14139 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=52 name=(null) inode=14135 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=53 name=(null) inode=14140 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=55 name=(null) inode=14141 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=56 name=(null) inode=14141 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=57 name=(null) inode=14142 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=58 name=(null) inode=14141 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=59 name=(null) inode=14143 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=60 name=(null) inode=14141 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=61 name=(null) inode=14144 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=62 name=(null) inode=14144 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=63 name=(null) inode=14145 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=64 name=(null) inode=14144 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=65 name=(null) inode=14146 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=66 name=(null) inode=14144 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=67 name=(null) inode=14147 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=68 name=(null) inode=14144 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=69 name=(null) inode=14148 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=70 name=(null) inode=14144 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=71 name=(null) inode=14149 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=72 name=(null) inode=14141 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=73 name=(null) inode=14150 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=74 name=(null) inode=14150 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=75 name=(null) inode=14151 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=76 name=(null) inode=14150 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=77 name=(null) inode=14152 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=78 name=(null) inode=14150 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=79 name=(null) inode=14153 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=80 name=(null) inode=14150 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=81 name=(null) inode=14154 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=82 name=(null) inode=14150 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=83 name=(null) inode=14155 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=84 name=(null) inode=14141 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=85 name=(null) inode=14156 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=86 name=(null) inode=14156 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=87 name=(null) inode=14157 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=88 name=(null) inode=14156 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=89 name=(null) inode=14158 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=90 name=(null) inode=14156 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=91 name=(null) inode=14159 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=92 name=(null) inode=14156 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=93 name=(null) inode=14160 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=94 name=(null) inode=14156 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=95 name=(null) inode=14161 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=96 name=(null) inode=14141 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=97 name=(null) inode=14162 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=98 name=(null) inode=14162 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=99 name=(null) inode=14163 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=100 name=(null) inode=14162 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=101 name=(null) inode=14164 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=102 name=(null) inode=14162 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=103 name=(null) inode=14165 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=104 name=(null) inode=14162 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=105 name=(null) inode=14166 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=106 name=(null) inode=14162 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PATH item=107 name=(null) inode=14167 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 20:42:08.783000 audit: PROCTITLE proctitle="(udev-worker)" Feb 12 20:42:08.838720 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Feb 12 20:42:08.858666 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 Feb 12 20:42:08.863257 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 20:42:08.865665 kernel: mousedev: PS/2 mouse device common for all mice Feb 12 20:42:08.877865 systemd-networkd[973]: lo: Link UP Feb 12 20:42:08.877876 systemd-networkd[973]: lo: Gained carrier Feb 12 20:42:08.878395 systemd-networkd[973]: Enumeration completed Feb 12 20:42:08.879296 systemd-networkd[973]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 20:42:08.883213 systemd-networkd[973]: eth0: Link UP Feb 12 20:42:08.883222 systemd-networkd[973]: eth0: Gained carrier Feb 12 20:42:08.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:08.900760 systemd[1]: Started systemd-networkd.service. Feb 12 20:42:08.902506 systemd[1]: Starting systemd-networkd-wait-online.service... Feb 12 20:42:08.903810 systemd-networkd[973]: eth0: DHCPv4 address 172.24.4.29/24, gateway 172.24.4.1 acquired from 172.24.4.1 Feb 12 20:42:08.908585 systemd[1]: Finished systemd-udev-settle.service. Feb 12 20:42:08.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:08.910839 systemd[1]: Starting lvm2-activation-early.service... Feb 12 20:42:08.951819 lvm[992]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 20:42:08.981587 systemd[1]: Finished lvm2-activation-early.service. Feb 12 20:42:08.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:08.982240 systemd[1]: Reached target cryptsetup.target. Feb 12 20:42:08.983997 systemd[1]: Starting lvm2-activation.service... Feb 12 20:42:08.991680 lvm[993]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 20:42:09.028556 systemd[1]: Finished lvm2-activation.service. Feb 12 20:42:09.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:09.030285 systemd[1]: Reached target local-fs-pre.target. Feb 12 20:42:09.031731 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 12 20:42:09.031812 systemd[1]: Reached target local-fs.target. Feb 12 20:42:09.033307 systemd[1]: Reached target machines.target. Feb 12 20:42:09.037594 systemd[1]: Starting ldconfig.service... Feb 12 20:42:09.040300 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 12 20:42:09.040409 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 20:42:09.042986 systemd[1]: Starting systemd-boot-update.service... Feb 12 20:42:09.047260 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 12 20:42:09.056543 systemd[1]: Starting systemd-machine-id-commit.service... Feb 12 20:42:09.059186 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 12 20:42:09.059294 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 12 20:42:09.065268 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 12 20:42:09.078788 systemd[1]: boot.automount: Got automount request for /boot, triggered by 995 (bootctl) Feb 12 20:42:09.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:09.081020 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 12 20:42:09.092663 systemd-tmpfiles[998]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 12 20:42:09.099266 systemd-tmpfiles[998]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 12 20:42:09.107278 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 12 20:42:09.108454 systemd-tmpfiles[998]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 12 20:42:09.204923 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 12 20:42:09.206213 systemd[1]: Finished systemd-machine-id-commit.service. Feb 12 20:42:09.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:09.399452 systemd-fsck[1003]: fsck.fat 4.2 (2021-01-31) Feb 12 20:42:09.399452 systemd-fsck[1003]: /dev/vda1: 789 files, 115339/258078 clusters Feb 12 20:42:09.408262 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 12 20:42:09.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:09.413287 systemd[1]: Mounting boot.mount... Feb 12 20:42:09.443632 systemd[1]: Mounted boot.mount. Feb 12 20:42:09.495958 systemd[1]: Finished systemd-boot-update.service. Feb 12 20:42:09.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:09.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:09.587909 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 12 20:42:09.589835 systemd[1]: Starting audit-rules.service... Feb 12 20:42:09.591256 systemd[1]: Starting clean-ca-certificates.service... Feb 12 20:42:09.592785 systemd[1]: Starting systemd-journal-catalog-update.service... Feb 12 20:42:09.593000 audit: BPF prog-id=24 op=LOAD Feb 12 20:42:09.597000 audit: BPF prog-id=25 op=LOAD Feb 12 20:42:09.596207 systemd[1]: Starting systemd-resolved.service... Feb 12 20:42:09.599623 systemd[1]: Starting systemd-timesyncd.service... Feb 12 20:42:09.603333 systemd[1]: Starting systemd-update-utmp.service... Feb 12 20:42:09.610000 audit[1011]: SYSTEM_BOOT pid=1011 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 12 20:42:09.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:09.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:09.616796 systemd[1]: Finished systemd-update-utmp.service. Feb 12 20:42:09.617616 systemd[1]: Finished clean-ca-certificates.service. Feb 12 20:42:09.618182 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 12 20:42:09.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:09.670757 systemd[1]: Finished systemd-journal-catalog-update.service. Feb 12 20:42:09.694000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 12 20:42:09.694000 audit[1026]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffeb932cab0 a2=420 a3=0 items=0 ppid=1006 pid=1026 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:42:09.694000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 12 20:42:09.696729 augenrules[1026]: No rules Feb 12 20:42:09.695689 systemd[1]: Finished audit-rules.service. Feb 12 20:42:09.704689 systemd[1]: Started systemd-timesyncd.service. Feb 12 20:42:09.705358 systemd[1]: Reached target time-set.target. Feb 12 20:42:09.710588 systemd-resolved[1009]: Positive Trust Anchors: Feb 12 20:42:09.710609 systemd-resolved[1009]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 12 20:42:09.710688 systemd-resolved[1009]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 12 20:42:09.724949 systemd-resolved[1009]: Using system hostname 'ci-3510-3-2-4-2adb8c3ba0.novalocal'. Feb 12 20:42:09.726966 systemd[1]: Started systemd-resolved.service. Feb 12 20:42:09.727574 systemd[1]: Reached target network.target. Feb 12 20:42:09.728064 systemd[1]: Reached target nss-lookup.target. Feb 12 20:42:10.499243 systemd-resolved[1009]: Clock change detected. Flushing caches. Feb 12 20:42:10.501516 systemd-timesyncd[1010]: Contacted time server 5.196.8.113:123 (0.flatcar.pool.ntp.org). Feb 12 20:42:10.501577 systemd-timesyncd[1010]: Initial clock synchronization to Mon 2024-02-12 20:42:10.499196 UTC. Feb 12 20:42:10.950544 ldconfig[994]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 12 20:42:10.981162 systemd[1]: Finished ldconfig.service. Feb 12 20:42:10.985445 systemd[1]: Starting systemd-update-done.service... Feb 12 20:42:11.004974 systemd[1]: Finished systemd-update-done.service. Feb 12 20:42:11.006660 systemd[1]: Reached target sysinit.target. Feb 12 20:42:11.007975 systemd[1]: Started motdgen.path. Feb 12 20:42:11.009118 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 12 20:42:11.010935 systemd[1]: Started logrotate.timer. Feb 12 20:42:11.012329 systemd[1]: Started mdadm.timer. Feb 12 20:42:11.013539 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 12 20:42:11.014748 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 12 20:42:11.014824 systemd[1]: Reached target paths.target. Feb 12 20:42:11.015967 systemd[1]: Reached target timers.target. Feb 12 20:42:11.018722 systemd[1]: Listening on dbus.socket. Feb 12 20:42:11.023356 systemd[1]: Starting docker.socket... Feb 12 20:42:11.038208 systemd[1]: Listening on sshd.socket. Feb 12 20:42:11.039731 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 20:42:11.040889 systemd[1]: Listening on docker.socket. Feb 12 20:42:11.042119 systemd[1]: Reached target sockets.target. Feb 12 20:42:11.043192 systemd[1]: Reached target basic.target. Feb 12 20:42:11.044382 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 20:42:11.044495 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 20:42:11.047514 systemd[1]: Starting containerd.service... Feb 12 20:42:11.052123 systemd-networkd[973]: eth0: Gained IPv6LL Feb 12 20:42:11.054001 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Feb 12 20:42:11.059703 systemd[1]: Starting coreos-metadata.service... Feb 12 20:42:11.068260 systemd[1]: Starting dbus.service... Feb 12 20:42:11.072846 systemd[1]: Starting enable-oem-cloudinit.service... Feb 12 20:42:11.081027 systemd[1]: Starting extend-filesystems.service... Feb 12 20:42:11.083490 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 12 20:42:11.087665 systemd[1]: Starting motdgen.service... Feb 12 20:42:11.095747 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 12 20:42:11.105395 jq[1043]: false Feb 12 20:42:11.102748 systemd[1]: Starting sshd-keygen.service... Feb 12 20:42:11.118127 systemd[1]: Starting systemd-logind.service... Feb 12 20:42:11.119519 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 20:42:11.119586 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 12 20:42:11.120126 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 12 20:42:11.122043 systemd[1]: Starting update-engine.service... Feb 12 20:42:11.124816 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 12 20:42:11.142636 jq[1054]: true Feb 12 20:42:11.129484 systemd[1]: Finished systemd-networkd-wait-online.service. Feb 12 20:42:11.131183 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 12 20:42:11.131377 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 12 20:42:11.131678 systemd[1]: Reached target network-online.target. Feb 12 20:42:11.160678 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 12 20:42:11.160877 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 12 20:42:11.166724 jq[1056]: true Feb 12 20:42:11.169034 extend-filesystems[1044]: Found vda Feb 12 20:42:11.169971 extend-filesystems[1044]: Found vda1 Feb 12 20:42:11.169971 extend-filesystems[1044]: Found vda2 Feb 12 20:42:11.169971 extend-filesystems[1044]: Found vda3 Feb 12 20:42:11.169971 extend-filesystems[1044]: Found usr Feb 12 20:42:11.169971 extend-filesystems[1044]: Found vda4 Feb 12 20:42:11.169971 extend-filesystems[1044]: Found vda6 Feb 12 20:42:11.169971 extend-filesystems[1044]: Found vda7 Feb 12 20:42:11.169971 extend-filesystems[1044]: Found vda9 Feb 12 20:42:11.169971 extend-filesystems[1044]: Checking size of /dev/vda9 Feb 12 20:42:11.176665 systemd[1]: motdgen.service: Deactivated successfully. Feb 12 20:42:11.176900 systemd[1]: Finished motdgen.service. Feb 12 20:42:11.238353 dbus-daemon[1040]: [system] SELinux support is enabled Feb 12 20:42:11.238669 systemd[1]: Started dbus.service. Feb 12 20:42:11.241185 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 12 20:42:11.241211 systemd[1]: Reached target system-config.target. Feb 12 20:42:11.243359 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 12 20:42:11.243377 systemd[1]: Reached target user-config.target. Feb 12 20:42:11.281113 systemd-logind[1051]: Watching system buttons on /dev/input/event1 (Power Button) Feb 12 20:42:11.281150 systemd-logind[1051]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 12 20:42:11.283126 systemd-logind[1051]: New seat seat0. Feb 12 20:42:11.287620 systemd[1]: Started systemd-logind.service. Feb 12 20:42:11.315057 env[1061]: time="2024-02-12T20:42:11.315006942Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 12 20:42:11.345871 bash[1086]: Updated "/home/core/.ssh/authorized_keys" Feb 12 20:42:11.346844 systemd[1]: Finished update-ssh-keys-after-ignition.service. Feb 12 20:42:11.359613 coreos-metadata[1039]: Feb 12 20:42:11.359 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Feb 12 20:42:11.363893 extend-filesystems[1044]: Resized partition /dev/vda9 Feb 12 20:42:11.379594 extend-filesystems[1093]: resize2fs 1.46.5 (30-Dec-2021) Feb 12 20:42:11.383839 coreos-metadata[1039]: Feb 12 20:42:11.383 INFO Fetch successful Feb 12 20:42:11.383839 coreos-metadata[1039]: Feb 12 20:42:11.383 INFO Fetching http://169.254.169.254/latest/meta-data/instance-id: Attempt #1 Feb 12 20:42:11.397963 coreos-metadata[1036]: Feb 12 20:42:11.397 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys: Attempt #1 Feb 12 20:42:11.398739 env[1061]: time="2024-02-12T20:42:11.398698806Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 12 20:42:11.401541 coreos-metadata[1039]: Feb 12 20:42:11.401 INFO Fetch successful Feb 12 20:42:11.401541 coreos-metadata[1039]: Feb 12 20:42:11.401 INFO Fetching http://169.254.169.254/latest/meta-data/instance-type: Attempt #1 Feb 12 20:42:11.413877 update_engine[1053]: I0212 20:42:11.410303 1053 main.cc:92] Flatcar Update Engine starting Feb 12 20:42:11.416608 coreos-metadata[1039]: Feb 12 20:42:11.416 INFO Fetch successful Feb 12 20:42:11.416608 coreos-metadata[1039]: Feb 12 20:42:11.416 INFO Fetching http://169.254.169.254/latest/meta-data/local-ipv4: Attempt #1 Feb 12 20:42:11.417773 coreos-metadata[1036]: Feb 12 20:42:11.417 INFO Fetch successful Feb 12 20:42:11.417773 coreos-metadata[1036]: Feb 12 20:42:11.417 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys/0/openssh-key: Attempt #1 Feb 12 20:42:11.430639 coreos-metadata[1039]: Feb 12 20:42:11.430 INFO Fetch successful Feb 12 20:42:11.430639 coreos-metadata[1039]: Feb 12 20:42:11.430 INFO Fetching http://169.254.169.254/latest/meta-data/public-ipv4: Attempt #1 Feb 12 20:42:11.430743 env[1061]: time="2024-02-12T20:42:11.430359746Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 12 20:42:11.430975 coreos-metadata[1036]: Feb 12 20:42:11.430 INFO Fetch successful Feb 12 20:42:11.433192 env[1061]: time="2024-02-12T20:42:11.432167487Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 12 20:42:11.433192 env[1061]: time="2024-02-12T20:42:11.432199547Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 12 20:42:11.433192 env[1061]: time="2024-02-12T20:42:11.432425751Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 12 20:42:11.433192 env[1061]: time="2024-02-12T20:42:11.432448323Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 12 20:42:11.433192 env[1061]: time="2024-02-12T20:42:11.432464283Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 12 20:42:11.433192 env[1061]: time="2024-02-12T20:42:11.432476496Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 12 20:42:11.433192 env[1061]: time="2024-02-12T20:42:11.432560163Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 12 20:42:11.433192 env[1061]: time="2024-02-12T20:42:11.432812947Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 12 20:42:11.433192 env[1061]: time="2024-02-12T20:42:11.432950565Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 12 20:42:11.433192 env[1061]: time="2024-02-12T20:42:11.432973027Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 12 20:42:11.433646 env[1061]: time="2024-02-12T20:42:11.433042718Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 12 20:42:11.433646 env[1061]: time="2024-02-12T20:42:11.433065741Z" level=info msg="metadata content store policy set" policy=shared Feb 12 20:42:11.442355 coreos-metadata[1039]: Feb 12 20:42:11.441 INFO Fetch successful Feb 12 20:42:11.444439 kernel: EXT4-fs (vda9): resizing filesystem from 1617920 to 4635643 blocks Feb 12 20:42:11.445880 systemd[1]: Started update-engine.service. Feb 12 20:42:11.453899 update_engine[1053]: I0212 20:42:11.445269 1053 update_check_scheduler.cc:74] Next update check in 9m8s Feb 12 20:42:11.448579 systemd[1]: Started locksmithd.service. Feb 12 20:42:11.453747 unknown[1036]: wrote ssh authorized keys file for user: core Feb 12 20:42:11.456606 systemd[1]: Finished coreos-metadata.service. Feb 12 20:42:11.460289 systemd[1]: Starting etcd-member.service... Feb 12 20:42:11.628779 locksmithd[1097]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 12 20:42:11.699463 kernel: EXT4-fs (vda9): resized filesystem to 4635643 Feb 12 20:42:11.757061 extend-filesystems[1093]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Feb 12 20:42:11.757061 extend-filesystems[1093]: old_desc_blocks = 1, new_desc_blocks = 3 Feb 12 20:42:11.757061 extend-filesystems[1093]: The filesystem on /dev/vda9 is now 4635643 (4k) blocks long. Feb 12 20:42:11.779372 extend-filesystems[1044]: Resized filesystem in /dev/vda9 Feb 12 20:42:11.789890 update-ssh-keys[1102]: Updated "/home/core/.ssh/authorized_keys" Feb 12 20:42:11.759280 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.759971824Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.760094183Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.760185304Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.760383436Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.760467623Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.760513670Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.760568543Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.760612836Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.760652290Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.760691333Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.760757617Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.760798334Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.762105846Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 12 20:42:11.790318 env[1061]: time="2024-02-12T20:42:11.762388837Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 12 20:42:11.759827 systemd[1]: Finished extend-filesystems.service. Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.764018423Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.764085028Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.764135442Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.764275415Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.764920695Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.764984314Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.765026944Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.765070436Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.765116993Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.765161046Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.765206742Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.765262206Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.775019986Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.775092693Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 12 20:42:11.792352 env[1061]: time="2024-02-12T20:42:11.775136325Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 12 20:42:11.770095 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Feb 12 20:42:11.797596 env[1061]: time="2024-02-12T20:42:11.775176089Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 12 20:42:11.797596 env[1061]: time="2024-02-12T20:42:11.775230852Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 12 20:42:11.797596 env[1061]: time="2024-02-12T20:42:11.775268583Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 12 20:42:11.797596 env[1061]: time="2024-02-12T20:42:11.775322083Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 12 20:42:11.797596 env[1061]: time="2024-02-12T20:42:11.775477014Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 12 20:42:11.782233 systemd[1]: Started containerd.service. Feb 12 20:42:11.787612 systemd[1]: Starting docker.service... Feb 12 20:42:11.798051 env[1061]: time="2024-02-12T20:42:11.776077520Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 12 20:42:11.798051 env[1061]: time="2024-02-12T20:42:11.776245385Z" level=info msg="Connect containerd service" Feb 12 20:42:11.798051 env[1061]: time="2024-02-12T20:42:11.776350622Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 12 20:42:11.798051 env[1061]: time="2024-02-12T20:42:11.778029891Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 12 20:42:11.798051 env[1061]: time="2024-02-12T20:42:11.781785705Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 12 20:42:11.798051 env[1061]: time="2024-02-12T20:42:11.781948972Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 12 20:42:11.798051 env[1061]: time="2024-02-12T20:42:11.789033178Z" level=info msg="containerd successfully booted in 0.474980s" Feb 12 20:42:11.798051 env[1061]: time="2024-02-12T20:42:11.792872679Z" level=info msg="Start subscribing containerd event" Feb 12 20:42:11.798051 env[1061]: time="2024-02-12T20:42:11.793016679Z" level=info msg="Start recovering state" Feb 12 20:42:11.798051 env[1061]: time="2024-02-12T20:42:11.793197739Z" level=info msg="Start event monitor" Feb 12 20:42:11.798051 env[1061]: time="2024-02-12T20:42:11.793247192Z" level=info msg="Start snapshots syncer" Feb 12 20:42:11.798051 env[1061]: time="2024-02-12T20:42:11.793286175Z" level=info msg="Start cni network conf syncer for default" Feb 12 20:42:11.798051 env[1061]: time="2024-02-12T20:42:11.793327592Z" level=info msg="Start streaming server" Feb 12 20:42:11.866175 env[1115]: time="2024-02-12T20:42:11.866128190Z" level=info msg="Starting up" Feb 12 20:42:11.867602 env[1115]: time="2024-02-12T20:42:11.867582898Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 12 20:42:11.867679 env[1115]: time="2024-02-12T20:42:11.867664181Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 12 20:42:11.867762 env[1115]: time="2024-02-12T20:42:11.867743880Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 12 20:42:11.867825 env[1115]: time="2024-02-12T20:42:11.867807640Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 12 20:42:11.869601 env[1115]: time="2024-02-12T20:42:11.869581226Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 12 20:42:11.869680 env[1115]: time="2024-02-12T20:42:11.869661316Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 12 20:42:11.869755 env[1115]: time="2024-02-12T20:42:11.869738040Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 12 20:42:11.869826 env[1115]: time="2024-02-12T20:42:11.869807120Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 12 20:42:11.874473 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport150102230-merged.mount: Deactivated successfully. Feb 12 20:42:11.933902 env[1115]: time="2024-02-12T20:42:11.933796101Z" level=info msg="Loading containers: start." Feb 12 20:42:12.120443 kernel: Initializing XFRM netlink socket Feb 12 20:42:12.164650 env[1115]: time="2024-02-12T20:42:12.164612487Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Feb 12 20:42:12.242530 systemd-networkd[973]: docker0: Link UP Feb 12 20:42:12.255971 env[1115]: time="2024-02-12T20:42:12.255934552Z" level=info msg="Loading containers: done." Feb 12 20:42:12.269551 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck3061735794-merged.mount: Deactivated successfully. Feb 12 20:42:12.281792 env[1115]: time="2024-02-12T20:42:12.281753325Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Feb 12 20:42:12.282129 env[1115]: time="2024-02-12T20:42:12.282112098Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Feb 12 20:42:12.282290 env[1115]: time="2024-02-12T20:42:12.282274622Z" level=info msg="Daemon has completed initialization" Feb 12 20:42:12.307532 systemd[1]: Started docker.service. Feb 12 20:42:12.315706 env[1115]: time="2024-02-12T20:42:12.315663944Z" level=info msg="API listen on /run/docker.sock" Feb 12 20:42:12.318432 etcd-wrapper[1108]: Error response from daemon: No such container: etcd-member Feb 12 20:42:12.381256 etcd-wrapper[1224]: Error: No such container: etcd-member Feb 12 20:42:12.429317 etcd-wrapper[1241]: Unable to find image 'quay.io/coreos/etcd:v3.5.0' locally Feb 12 20:42:12.717459 systemd[1]: Created slice system-sshd.slice. Feb 12 20:42:12.743247 sshd_keygen[1071]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 12 20:42:12.783436 systemd[1]: Finished sshd-keygen.service. Feb 12 20:42:12.786375 systemd[1]: Starting issuegen.service... Feb 12 20:42:12.788149 systemd[1]: Started sshd@0-172.24.4.29:22-172.24.4.1:38582.service. Feb 12 20:42:12.792245 systemd[1]: issuegen.service: Deactivated successfully. Feb 12 20:42:12.792425 systemd[1]: Finished issuegen.service. Feb 12 20:42:12.796310 systemd[1]: Starting systemd-user-sessions.service... Feb 12 20:42:12.803303 systemd[1]: Finished systemd-user-sessions.service. Feb 12 20:42:12.805459 systemd[1]: Started getty@tty1.service. Feb 12 20:42:12.807371 systemd[1]: Started serial-getty@ttyS0.service. Feb 12 20:42:12.808119 systemd[1]: Reached target getty.target. Feb 12 20:42:14.112110 etcd-wrapper[1241]: v3.5.0: Pulling from coreos/etcd Feb 12 20:42:14.209025 sshd[1256]: Accepted publickey for core from 172.24.4.1 port 38582 ssh2: RSA SHA256:ssFkN0BQQLPS6axJWzE8mlMTpPrpsisU+V19L5AVtX4 Feb 12 20:42:14.215077 sshd[1256]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:42:14.247730 systemd-logind[1051]: New session 1 of user core. Feb 12 20:42:14.251254 systemd[1]: Created slice user-500.slice. Feb 12 20:42:14.255165 systemd[1]: Starting user-runtime-dir@500.service... Feb 12 20:42:14.275097 systemd[1]: Finished user-runtime-dir@500.service. Feb 12 20:42:14.280474 systemd[1]: Starting user@500.service... Feb 12 20:42:14.292643 (systemd)[1264]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:42:14.415232 systemd[1264]: Queued start job for default target default.target. Feb 12 20:42:14.415819 systemd[1264]: Reached target paths.target. Feb 12 20:42:14.415838 systemd[1264]: Reached target sockets.target. Feb 12 20:42:14.415854 systemd[1264]: Reached target timers.target. Feb 12 20:42:14.415868 systemd[1264]: Reached target basic.target. Feb 12 20:42:14.415981 systemd[1]: Started user@500.service. Feb 12 20:42:14.417761 systemd[1]: Started session-1.scope. Feb 12 20:42:14.419032 systemd[1264]: Reached target default.target. Feb 12 20:42:14.419210 systemd[1264]: Startup finished in 113ms. Feb 12 20:42:14.501545 etcd-wrapper[1241]: 1813d21adc01: Pulling fs layer Feb 12 20:42:14.501947 etcd-wrapper[1241]: 6e96907ab677: Pulling fs layer Feb 12 20:42:14.502299 etcd-wrapper[1241]: 444ed0ea8673: Pulling fs layer Feb 12 20:42:14.502622 etcd-wrapper[1241]: 0fd2df5633f0: Pulling fs layer Feb 12 20:42:14.503175 etcd-wrapper[1241]: 8cc22b9456bb: Pulling fs layer Feb 12 20:42:14.503175 etcd-wrapper[1241]: 7ac70aecd290: Pulling fs layer Feb 12 20:42:14.503175 etcd-wrapper[1241]: 4b376c64dfe4: Pulling fs layer Feb 12 20:42:14.503767 etcd-wrapper[1241]: 0fd2df5633f0: Waiting Feb 12 20:42:14.503767 etcd-wrapper[1241]: 8cc22b9456bb: Waiting Feb 12 20:42:14.503767 etcd-wrapper[1241]: 7ac70aecd290: Waiting Feb 12 20:42:14.503767 etcd-wrapper[1241]: 4b376c64dfe4: Waiting Feb 12 20:42:14.982685 etcd-wrapper[1241]: 6e96907ab677: Verifying Checksum Feb 12 20:42:14.982914 etcd-wrapper[1241]: 6e96907ab677: Download complete Feb 12 20:42:15.057835 systemd[1]: Started sshd@1-172.24.4.29:22-172.24.4.1:45204.service. Feb 12 20:42:15.158623 etcd-wrapper[1241]: 1813d21adc01: Verifying Checksum Feb 12 20:42:15.159066 etcd-wrapper[1241]: 1813d21adc01: Download complete Feb 12 20:42:15.471173 etcd-wrapper[1241]: 0fd2df5633f0: Verifying Checksum Feb 12 20:42:15.471349 etcd-wrapper[1241]: 0fd2df5633f0: Download complete Feb 12 20:42:15.554887 etcd-wrapper[1241]: 8cc22b9456bb: Verifying Checksum Feb 12 20:42:15.554887 etcd-wrapper[1241]: 8cc22b9456bb: Download complete Feb 12 20:42:15.923672 etcd-wrapper[1241]: 7ac70aecd290: Verifying Checksum Feb 12 20:42:15.923672 etcd-wrapper[1241]: 7ac70aecd290: Download complete Feb 12 20:42:15.931757 etcd-wrapper[1241]: 4b376c64dfe4: Verifying Checksum Feb 12 20:42:15.931757 etcd-wrapper[1241]: 4b376c64dfe4: Download complete Feb 12 20:42:16.487632 etcd-wrapper[1241]: 1813d21adc01: Pull complete Feb 12 20:42:16.975705 sshd[1273]: Accepted publickey for core from 172.24.4.1 port 45204 ssh2: RSA SHA256:ssFkN0BQQLPS6axJWzE8mlMTpPrpsisU+V19L5AVtX4 Feb 12 20:42:16.978859 sshd[1273]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:42:16.986996 systemd[1]: Started session-2.scope. Feb 12 20:42:16.987828 systemd-logind[1051]: New session 2 of user core. Feb 12 20:42:17.085940 systemd[1]: var-lib-docker-overlay2-64f8dfb1adc9c72834a727d3de7a07bcc182c0c6c08d799a4a0cf742f4765b16-merged.mount: Deactivated successfully. Feb 12 20:42:17.492708 etcd-wrapper[1241]: 444ed0ea8673: Verifying Checksum Feb 12 20:42:17.492708 etcd-wrapper[1241]: 444ed0ea8673: Download complete Feb 12 20:42:17.845295 sshd[1273]: pam_unix(sshd:session): session closed for user core Feb 12 20:42:17.853036 systemd[1]: Started sshd@2-172.24.4.29:22-172.24.4.1:45210.service. Feb 12 20:42:17.856059 systemd[1]: sshd@1-172.24.4.29:22-172.24.4.1:45204.service: Deactivated successfully. Feb 12 20:42:17.858284 systemd[1]: session-2.scope: Deactivated successfully. Feb 12 20:42:17.862570 systemd-logind[1051]: Session 2 logged out. Waiting for processes to exit. Feb 12 20:42:17.866500 systemd-logind[1051]: Removed session 2. Feb 12 20:42:18.322461 etcd-wrapper[1241]: 6e96907ab677: Pull complete Feb 12 20:42:18.863827 systemd[1]: var-lib-docker-overlay2-0ba55d08d2b7800bb9fa4b925fd11ff10820acc4346bf35e60099c2c0970e2c1-merged.mount: Deactivated successfully. Feb 12 20:42:19.047746 etcd-wrapper[1241]: 444ed0ea8673: Pull complete Feb 12 20:42:19.191052 sshd[1291]: Accepted publickey for core from 172.24.4.1 port 45210 ssh2: RSA SHA256:ssFkN0BQQLPS6axJWzE8mlMTpPrpsisU+V19L5AVtX4 Feb 12 20:42:19.194364 sshd[1291]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:42:19.202465 systemd[1]: Started session-3.scope. Feb 12 20:42:19.204965 systemd-logind[1051]: New session 3 of user core. Feb 12 20:42:19.550386 systemd[1]: var-lib-docker-overlay2-b97ad2f1d5711e4277c91deb0f86572c5a86fb3352f431d1aee4c9e5e24801e4-merged.mount: Deactivated successfully. Feb 12 20:42:19.695529 sshd[1291]: pam_unix(sshd:session): session closed for user core Feb 12 20:42:19.698892 etcd-wrapper[1241]: 0fd2df5633f0: Pull complete Feb 12 20:42:19.700483 systemd[1]: sshd@2-172.24.4.29:22-172.24.4.1:45210.service: Deactivated successfully. Feb 12 20:42:19.701832 systemd[1]: session-3.scope: Deactivated successfully. Feb 12 20:42:19.703257 systemd-logind[1051]: Session 3 logged out. Waiting for processes to exit. Feb 12 20:42:19.705046 systemd-logind[1051]: Removed session 3. Feb 12 20:42:19.805287 systemd[1]: var-lib-docker-overlay2-4679e711ee3e068e01ea81e9373c635be462771a66901b433ac32cd23ebce415-merged.mount: Deactivated successfully. Feb 12 20:42:19.870046 etcd-wrapper[1241]: 8cc22b9456bb: Pull complete Feb 12 20:42:20.067704 systemd[1]: var-lib-docker-overlay2-d5261a11958083b0297957deb79c62545924d524c82ca8e59c392163ccaa52e5-merged.mount: Deactivated successfully. Feb 12 20:42:20.111567 etcd-wrapper[1241]: 7ac70aecd290: Pull complete Feb 12 20:42:20.283696 etcd-wrapper[1241]: 4b376c64dfe4: Pull complete Feb 12 20:42:20.323851 etcd-wrapper[1241]: Digest: sha256:28759af54acd6924b2191dc1a1d096e2fa2e219717a21b9d8edf89717db3631b Feb 12 20:42:20.347964 etcd-wrapper[1241]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.0 Feb 12 20:42:20.587786 env[1061]: time="2024-02-12T20:42:20.586489575Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 20:42:20.589554 env[1061]: time="2024-02-12T20:42:20.588440394Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 20:42:20.589554 env[1061]: time="2024-02-12T20:42:20.588491811Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 20:42:20.590142 env[1061]: time="2024-02-12T20:42:20.589572357Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/09a675a4044403c9dff9db5265441f05770a9711dc16eca102d12cb688f92c09 pid=1341 runtime=io.containerd.runc.v2 Feb 12 20:42:20.607172 systemd[1]: Started docker-09a675a4044403c9dff9db5265441f05770a9711dc16eca102d12cb688f92c09.scope. Feb 12 20:42:20.613561 systemd[1]: run-docker-runtime\x2drunc-moby-09a675a4044403c9dff9db5265441f05770a9711dc16eca102d12cb688f92c09-runc.Rb3dDQ.mount: Deactivated successfully. Feb 12 20:42:20.696082 etcd-wrapper[1241]: {"level":"info","ts":1707770540.6954956,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Feb 12 20:42:20.696082 etcd-wrapper[1241]: {"level":"info","ts":1707770540.6955862,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"00171e15cb9a48a99d58a43dc9369b11"} Feb 12 20:42:20.696082 etcd-wrapper[1241]: {"level":"warn","ts":1707770540.6956162,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Feb 12 20:42:20.696082 etcd-wrapper[1241]: {"level":"warn","ts":1707770540.6956244,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} Feb 12 20:42:20.696082 etcd-wrapper[1241]: {"level":"warn","ts":1707770540.6956313,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Feb 12 20:42:20.696082 etcd-wrapper[1241]: {"level":"warn","ts":1707770540.6956375,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Feb 12 20:42:20.697486 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:20.695Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://172.24.4.29:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://172.24.4.29:2380","--advertise-client-urls=http://172.24.4.29:2379","--discovery=https://discovery.etcd.io/820c52875aaa3c0789b4b920e00f6c7a","--enable-v2=true"]} Feb 12 20:42:20.697486 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:20.695Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://172.24.4.29:2380"]} Feb 12 20:42:20.697486 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:20.696Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Feb 12 20:42:20.699349 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:20.696Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"amd64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"00171e15cb9a48a99d58a43dc9369b11","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://172.24.4.29:2380"],"listen-peer-urls":["http://172.24.4.29:2380"],"advertise-client-urls":["http://172.24.4.29:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"00171e15cb9a48a99d58a43dc9369b11=http://172.24.4.29:2380","initial-cluster-state":"new","initial-cluster-token":"https://discovery.etcd.io/820c52875aaa3c0789b4b920e00f6c7a","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/820c52875aaa3c0789b4b920e00f6c7a","discovery-proxy":"","downgrade-check-interval":"5s"} Feb 12 20:42:20.701593 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:20.701Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"4.556966ms"} Feb 12 20:42:21.882396 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.881Z","caller":"v2discovery/discovery.go:342","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"b5a3b93025f52a09"} Feb 12 20:42:21.882396 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.881Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"https://discovery.etcd.io","self":"c9a3456d202d895b"} Feb 12 20:42:21.882396 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.881Z","caller":"v2discovery/discovery.go:342","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"1dbee64b62c946f5"} Feb 12 20:42:21.882396 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.881Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"https://discovery.etcd.io","found-peers":3} Feb 12 20:42:21.892748 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.892Z","caller":"etcdserver/raft.go:448","msg":"starting local member","local-member-id":"c9a3456d202d895b","cluster-id":"50693cfe843483e6"} Feb 12 20:42:21.892748 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.892Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b switched to configuration voters=()"} Feb 12 20:42:21.892748 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.892Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b became follower at term 0"} Feb 12 20:42:21.892748 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.892Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft c9a3456d202d895b [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Feb 12 20:42:21.893218 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.892Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b became follower at term 1"} Feb 12 20:42:21.893218 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.892Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b switched to configuration voters=(2143403684129228533)"} Feb 12 20:42:21.893218 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.892Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b switched to configuration voters=(2143403684129228533 13088508558515186185)"} Feb 12 20:42:21.893218 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.892Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b switched to configuration voters=(2143403684129228533 13088508558515186185 14529533157820959067)"} Feb 12 20:42:21.895761 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:21.895Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} Feb 12 20:42:21.898160 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.897Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} Feb 12 20:42:21.899943 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.899Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Feb 12 20:42:21.901457 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.901Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:21.901861 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.901Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:21.903580 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.903Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:21.906140 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.905Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:21.907704 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.907Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:21.908341 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.908Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5","remote-peer-urls":["http://172.24.4.177:2380"]} Feb 12 20:42:21.908341 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.908Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:21.908819 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.908Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:21.911528 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.911Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:21.911528 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.911Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09","remote-peer-urls":["http://172.24.4.90:2380"]} Feb 12 20:42:21.911528 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.911Z","caller":"etcdserver/server.go:843","msg":"starting etcd server","local-member-id":"c9a3456d202d895b","local-server-version":"3.5.0","cluster-version":"to_be_decided"} Feb 12 20:42:21.913165 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.912Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:21.914934 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.914Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} Feb 12 20:42:21.918162 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.917Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b switched to configuration voters=(2143403684129228533 13088508558515186185 14529533157820959067)"} Feb 12 20:42:21.918973 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.918Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"50693cfe843483e6","local-member-id":"c9a3456d202d895b","added-peer-id":"1dbee64b62c946f5","added-peer-peer-urls":["http://172.24.4.177:2380"]} Feb 12 20:42:21.924317 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.907Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:21.924317 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.907Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:21.924317 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.919Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:21.924317 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.919Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:21.924317 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.920Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:21.924317 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:21.922Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} Feb 12 20:42:21.927360 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.925Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b switched to configuration voters=(2143403684129228533 13088508558515186185 14529533157820959067)"} Feb 12 20:42:21.928644 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.928Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"50693cfe843483e6","local-member-id":"c9a3456d202d895b","added-peer-id":"b5a3b93025f52a09","added-peer-peer-urls":["http://172.24.4.90:2380"]} Feb 12 20:42:21.929653 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.926Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"172.24.4.29:2380"} Feb 12 20:42:21.929653 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.929Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"172.24.4.29:2380"} Feb 12 20:42:21.930298 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.927Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"c9a3456d202d895b","initial-advertise-peer-urls":["http://172.24.4.29:2380"],"listen-peer-urls":["http://172.24.4.29:2380"],"advertise-client-urls":["http://172.24.4.29:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Feb 12 20:42:21.931840 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.930Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b switched to configuration voters=(2143403684129228533 13088508558515186185 14529533157820959067)"} Feb 12 20:42:21.933101 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.932Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"50693cfe843483e6","local-member-id":"c9a3456d202d895b","added-peer-id":"c9a3456d202d895b","added-peer-peer-urls":["http://172.24.4.29:2380"]} Feb 12 20:42:21.933512 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.931Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"b5a3b93025f52a09"} Feb 12 20:42:21.934220 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.933Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:21.935368 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.934Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c9a3456d202d895b","to":"b5a3b93025f52a09","stream-type":"stream MsgApp v2"} Feb 12 20:42:21.935810 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.935Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:21.936810 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.936Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:21.937788 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.937Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c9a3456d202d895b","to":"b5a3b93025f52a09","stream-type":"stream Message"} Feb 12 20:42:21.937788 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:21.937Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:22.037520 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.036Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c9a3456d202d895b","to":"1dbee64b62c946f5","stream-type":"stream MsgApp v2"} Feb 12 20:42:22.038088 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.037Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"1dbee64b62c946f5"} Feb 12 20:42:22.038088 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.037Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:22.038854 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.038Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c9a3456d202d895b","to":"1dbee64b62c946f5","stream-type":"stream Message"} Feb 12 20:42:22.038854 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.038Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:22.043127 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.042Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:22.045710 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.045Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:22.068194 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.067Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"c9a3456d202d895b","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Feb 12 20:42:22.829110 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.828Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b [logterm: 1, index: 3, vote: 0] cast MsgPreVote for b5a3b93025f52a09 [logterm: 1, index: 3] at term 1"} Feb 12 20:42:22.831718 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.831Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b [term: 1] received a MsgVote message with higher term from b5a3b93025f52a09 [term: 2]"} Feb 12 20:42:22.831718 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.831Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b became follower at term 2"} Feb 12 20:42:22.831718 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.831Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b [logterm: 1, index: 3, vote: 0] cast MsgVote for b5a3b93025f52a09 [logterm: 1, index: 3] at term 2"} Feb 12 20:42:22.836299 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.835Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: c9a3456d202d895b elected leader b5a3b93025f52a09 at term 2"} Feb 12 20:42:22.842520 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.842Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"c9a3456d202d895b","local-member-attributes":"{Name:00171e15cb9a48a99d58a43dc9369b11 ClientURLs:[http://172.24.4.29:2379]}","request-path":"/0/members/c9a3456d202d895b/attributes","cluster-id":"50693cfe843483e6","publish-timeout":"7s"} Feb 12 20:42:22.842520 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.842Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} Feb 12 20:42:22.843356 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.843Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} Feb 12 20:42:22.843977 systemd[1]: Started etcd-member.service. Feb 12 20:42:22.845885 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.843Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} Feb 12 20:42:22.848890 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.848Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} Feb 12 20:42:22.849282 systemd[1]: Starting flanneld.service... Feb 12 20:42:22.857222 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.856Z","caller":"membership/cluster.go:531","msg":"set initial cluster version","cluster-id":"50693cfe843483e6","local-member-id":"c9a3456d202d895b","cluster-version":"3.5"} Feb 12 20:42:22.857222 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:22.856Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Feb 12 20:42:23.279846 etcdctl[1382]: { "Network": "10.254.0.0/16", "Backend": {"Type": "udp"} } Feb 12 20:42:23.363732 flannel-wrapper[1388]: Error response from daemon: No such container: flannel Feb 12 20:42:23.393597 flannel-wrapper[1394]: Error: No such container: flannel Feb 12 20:42:23.448317 flannel-wrapper[1408]: Unable to find image 'quay.io/coreos/flannel:v0.14.0' locally Feb 12 20:42:25.022565 flannel-wrapper[1408]: v0.14.0: Pulling from coreos/flannel Feb 12 20:42:25.408579 flannel-wrapper[1408]: 801bfaa63ef2: Pulling fs layer Feb 12 20:42:25.409831 flannel-wrapper[1408]: e4264a7179f6: Pulling fs layer Feb 12 20:42:25.410014 flannel-wrapper[1408]: bc75ea45ad2e: Pulling fs layer Feb 12 20:42:25.410209 flannel-wrapper[1408]: 78648579d12a: Pulling fs layer Feb 12 20:42:25.410305 flannel-wrapper[1408]: 3393447261e4: Pulling fs layer Feb 12 20:42:25.410470 flannel-wrapper[1408]: 071b96dd834b: Pulling fs layer Feb 12 20:42:25.410668 flannel-wrapper[1408]: 4de2f0468a91: Pulling fs layer Feb 12 20:42:25.410851 flannel-wrapper[1408]: 78648579d12a: Waiting Feb 12 20:42:25.411009 flannel-wrapper[1408]: 3393447261e4: Waiting Feb 12 20:42:25.411177 flannel-wrapper[1408]: 071b96dd834b: Waiting Feb 12 20:42:25.411306 flannel-wrapper[1408]: 4de2f0468a91: Waiting Feb 12 20:42:25.879449 flannel-wrapper[1408]: e4264a7179f6: Verifying Checksum Feb 12 20:42:25.879449 flannel-wrapper[1408]: e4264a7179f6: Download complete Feb 12 20:42:25.879673 flannel-wrapper[1408]: 801bfaa63ef2: Verifying Checksum Feb 12 20:42:25.879673 flannel-wrapper[1408]: 801bfaa63ef2: Download complete Feb 12 20:42:25.888215 flannel-wrapper[1408]: bc75ea45ad2e: Verifying Checksum Feb 12 20:42:25.888215 flannel-wrapper[1408]: bc75ea45ad2e: Download complete Feb 12 20:42:26.129795 flannel-wrapper[1408]: 801bfaa63ef2: Pull complete Feb 12 20:42:26.296497 flannel-wrapper[1408]: 3393447261e4: Verifying Checksum Feb 12 20:42:26.296647 flannel-wrapper[1408]: 3393447261e4: Download complete Feb 12 20:42:26.404701 flannel-wrapper[1408]: 78648579d12a: Verifying Checksum Feb 12 20:42:26.405105 flannel-wrapper[1408]: 78648579d12a: Download complete Feb 12 20:42:26.570203 systemd[1]: var-lib-docker-overlay2-a339cd078afcef869ffc45a718935b7614b639d30b096ec498db312d08dad986-merged.mount: Deactivated successfully. Feb 12 20:42:26.764904 flannel-wrapper[1408]: 4de2f0468a91: Verifying Checksum Feb 12 20:42:26.764904 flannel-wrapper[1408]: 4de2f0468a91: Download complete Feb 12 20:42:26.768483 flannel-wrapper[1408]: 071b96dd834b: Verifying Checksum Feb 12 20:42:26.768483 flannel-wrapper[1408]: 071b96dd834b: Download complete Feb 12 20:42:27.100359 flannel-wrapper[1408]: e4264a7179f6: Pull complete Feb 12 20:42:27.317343 systemd[1]: var-lib-docker-overlay2-a86520c8402a7564f6e4c23f3bfeb37b4080c8b9403a71241fc0ae87188531d5-merged.mount: Deactivated successfully. Feb 12 20:42:27.360750 flannel-wrapper[1408]: bc75ea45ad2e: Pull complete Feb 12 20:42:28.354252 systemd[1]: var-lib-docker-overlay2-b6a066056a4e2ffd573509e31fd61aa35d274f7bc48f1540fed6fb877abd1b2a-merged.mount: Deactivated successfully. Feb 12 20:42:28.688839 flannel-wrapper[1408]: 78648579d12a: Pull complete Feb 12 20:42:28.791049 systemd[1]: var-lib-docker-overlay2-72a08c734b3bf9e1353feb423991418489fdc4ac76a7b68f014fcd1164f22dae-merged.mount: Deactivated successfully. Feb 12 20:42:29.278310 flannel-wrapper[1408]: 3393447261e4: Pull complete Feb 12 20:42:29.401887 systemd[1]: var-lib-docker-overlay2-7bfd9c0d604f51a7f18d5d593735bf6fe43e8c7f2715fedffa511bdd8a36fee9-merged.mount: Deactivated successfully. Feb 12 20:42:29.438090 flannel-wrapper[1408]: 071b96dd834b: Pull complete Feb 12 20:42:29.538025 systemd[1]: var-lib-docker-overlay2-f0054e5f81df606b8ad77010e9aac999ab38805f46759d036b98ba540fc3ad05-merged.mount: Deactivated successfully. Feb 12 20:42:29.575799 flannel-wrapper[1408]: 4de2f0468a91: Pull complete Feb 12 20:42:29.600072 flannel-wrapper[1408]: Digest: sha256:4a330b2f2e74046e493b2edc30d61fdebbdddaaedcb32d62736f25be8d3c64d5 Feb 12 20:42:29.612933 flannel-wrapper[1408]: Status: Downloaded newer image for quay.io/coreos/flannel:v0.14.0 Feb 12 20:42:29.625658 systemd[1]: var-lib-docker-overlay2-c749614d6e8b4280c4ae39eb4908c255afcf9294dd007ce8468ab7695caf80ad\x2dinit-merged.mount: Deactivated successfully. Feb 12 20:42:29.705195 systemd[1]: Started sshd@3-172.24.4.29:22-172.24.4.1:45926.service. Feb 12 20:42:29.750569 env[1061]: time="2024-02-12T20:42:29.750378948Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 20:42:29.753286 env[1061]: time="2024-02-12T20:42:29.750556751Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 20:42:29.753286 env[1061]: time="2024-02-12T20:42:29.750594772Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 20:42:29.753869 env[1061]: time="2024-02-12T20:42:29.753607032Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/aee0f2eb5af2b9b14e72f0bd120cf7fcfd1633239ccdfa290cf3dd5ad0ebd6ea pid=1468 runtime=io.containerd.runc.v2 Feb 12 20:42:29.774784 systemd[1]: Started docker-aee0f2eb5af2b9b14e72f0bd120cf7fcfd1633239ccdfa290cf3dd5ad0ebd6ea.scope. Feb 12 20:42:29.825164 flannel-wrapper[1408]: I0212 20:42:29.824021 1 main.go:520] Determining IP address of default interface Feb 12 20:42:29.826339 flannel-wrapper[1408]: I0212 20:42:29.826155 1 main.go:533] Using interface with name eth0 and address 172.24.4.29 Feb 12 20:42:29.826339 flannel-wrapper[1408]: I0212 20:42:29.826202 1 main.go:550] Defaulting external address to interface address (172.24.4.29) Feb 12 20:42:29.826642 flannel-wrapper[1408]: I0212 20:42:29.826536 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: None Feb 12 20:42:29.826642 flannel-wrapper[1408]: I0212 20:42:29.826548 1 main.go:257] Installing signal handlers Feb 12 20:42:29.833947 flannel-wrapper[1408]: I0212 20:42:29.833727 1 main.go:392] Found network config - Backend type: udp Feb 12 20:42:29.838624 flannel-wrapper[1408]: I0212 20:42:29.838458 1 local_manager.go:234] Picking subnet in range 10.254.1.0 ... 10.254.255.0 Feb 12 20:42:29.840903 flannel-wrapper[1408]: I0212 20:42:29.840744 1 local_manager.go:220] Allocated lease (10.254.68.0/24) to current node (172.24.4.29) Feb 12 20:42:29.856211 kernel: tun: Universal TUN/TAP device driver, 1.6 Feb 12 20:42:29.866471 systemd-networkd[973]: flannel0: Link UP Feb 12 20:42:29.866479 systemd-networkd[973]: flannel0: Gained carrier Feb 12 20:42:29.870069 systemd-networkd[973]: flannel0: Gained IPv6LL Feb 12 20:42:29.871670 flannel-wrapper[1408]: I0212 20:42:29.868099 1 main.go:357] Current network or subnet (10.254.0.0/16, 10.254.68.0/24) is not equal to previous one (0.0.0.0/0, 0.0.0.0/0), trying to recycle old iptables rules Feb 12 20:42:29.883086 flannel-wrapper[1408]: I0212 20:42:29.882843 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN Feb 12 20:42:29.884535 flannel-wrapper[1408]: I0212 20:42:29.884366 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Feb 12 20:42:29.885557 flannel-wrapper[1408]: I0212 20:42:29.885396 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN Feb 12 20:42:29.886487 flannel-wrapper[1408]: I0212 20:42:29.886332 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j MASQUERADE --random-fully Feb 12 20:42:29.887344 flannel-wrapper[1408]: I0212 20:42:29.887215 1 main.go:307] Setting up masking rules Feb 12 20:42:29.888133 flannel-wrapper[1408]: I0212 20:42:29.888030 1 main.go:315] Changing default FORWARD chain policy to ACCEPT Feb 12 20:42:29.888625 flannel-wrapper[1408]: I0212 20:42:29.888508 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env Feb 12 20:42:29.888625 flannel-wrapper[1408]: I0212 20:42:29.888521 1 main.go:327] Running backend. Feb 12 20:42:29.889842 systemd[1]: Started flanneld.service. Feb 12 20:42:29.890267 systemd[1]: Reached target multi-user.target. Feb 12 20:42:29.891832 systemd[1]: Starting flannel-docker-opts.service... Feb 12 20:42:29.896313 flannel-wrapper[1408]: I0212 20:42:29.890133 1 udp_network_amd64.go:100] Watching for new subnet leases Feb 12 20:42:29.893046 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 12 20:42:29.904517 sh[1545]: + for try in 1 2 3 4 5 6 Feb 12 20:42:29.904517 sh[1545]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i Feb 12 20:42:29.904870 flannel-wrapper[1408]: I0212 20:42:29.901059 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules Feb 12 20:42:29.904870 flannel-wrapper[1408]: I0212 20:42:29.901139 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -j ACCEPT Feb 12 20:42:29.904870 flannel-wrapper[1408]: I0212 20:42:29.903229 1 iptables.go:172] Deleting iptables rule: -d 10.254.0.0/16 -j ACCEPT Feb 12 20:42:29.904870 flannel-wrapper[1408]: I0212 20:42:29.904344 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -j ACCEPT Feb 12 20:42:29.902939 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 12 20:42:29.903123 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 12 20:42:29.906518 flannel-wrapper[1408]: I0212 20:42:29.906350 1 iptables.go:160] Adding iptables rule: -d 10.254.0.0/16 -j ACCEPT Feb 12 20:42:29.909438 flannel-wrapper[1408]: I0212 20:42:29.908784 1 main.go:439] Waiting for 22h59m59.930133275s to renew lease Feb 12 20:42:29.916109 flannel-wrapper[1408]: I0212 20:42:29.915853 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules Feb 12 20:42:29.916109 flannel-wrapper[1408]: I0212 20:42:29.915870 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN Feb 12 20:42:29.917749 flannel-wrapper[1408]: I0212 20:42:29.917534 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Feb 12 20:42:29.919755 flannel-wrapper[1408]: I0212 20:42:29.919485 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.68.0/24 -j RETURN Feb 12 20:42:29.921015 flannel-wrapper[1408]: I0212 20:42:29.920855 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully Feb 12 20:42:29.922035 flannel-wrapper[1408]: I0212 20:42:29.921886 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN Feb 12 20:42:29.923826 flannel-wrapper[1408]: I0212 20:42:29.923639 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Feb 12 20:42:29.925537 flannel-wrapper[1408]: I0212 20:42:29.925355 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.68.0/24 -j RETURN Feb 12 20:42:29.927208 flannel-wrapper[1408]: I0212 20:42:29.927048 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully Feb 12 20:42:29.940543 sh[1556]: Error response from daemon: No such container: flannel-docker-opts Feb 12 20:42:29.961180 sh[1574]: Error: No such container: flannel-docker-opts Feb 12 20:42:30.027045 flannel-wrapper[1408]: I0212 20:42:30.024344 1 udp_network_amd64.go:196] Subnet added: 10.254.63.0/24 Feb 12 20:42:30.032458 flannel-wrapper[1408]: I0212 20:42:30.032213 1 udp_network_amd64.go:196] Subnet added: 10.254.81.0/24 Feb 12 20:42:30.088275 env[1061]: time="2024-02-12T20:42:30.087885451Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 20:42:30.088275 env[1061]: time="2024-02-12T20:42:30.087934884Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 20:42:30.088275 env[1061]: time="2024-02-12T20:42:30.087949281Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 20:42:30.089701 env[1061]: time="2024-02-12T20:42:30.088199249Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/ab5ac6357b54c3032673507832d5665854bd3ec931df561e67cc2a38efb69365 pid=1597 runtime=io.containerd.runc.v2 Feb 12 20:42:30.101838 systemd[1]: Started docker-ab5ac6357b54c3032673507832d5665854bd3ec931df561e67cc2a38efb69365.scope. Feb 12 20:42:30.142713 systemd[1]: docker-ab5ac6357b54c3032673507832d5665854bd3ec931df561e67cc2a38efb69365.scope: Deactivated successfully. Feb 12 20:42:30.147184 env[1061]: time="2024-02-12T20:42:30.147091712Z" level=warning msg="error from *cgroupsv2.Manager.EventChan" error="failed to add inotify watch for \"/sys/fs/cgroup/system.slice/docker-ab5ac6357b54c3032673507832d5665854bd3ec931df561e67cc2a38efb69365.scope/memory.events\": no such file or directory" Feb 12 20:42:30.194264 env[1115]: time="2024-02-12T20:42:30.194153767Z" level=info msg="ignoring event" container=ab5ac6357b54c3032673507832d5665854bd3ec931df561e67cc2a38efb69365 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 12 20:42:30.195656 env[1061]: time="2024-02-12T20:42:30.195579411Z" level=info msg="shim disconnected" id=ab5ac6357b54c3032673507832d5665854bd3ec931df561e67cc2a38efb69365 Feb 12 20:42:30.195757 env[1061]: time="2024-02-12T20:42:30.195645775Z" level=warning msg="cleaning up after shim disconnected" id=ab5ac6357b54c3032673507832d5665854bd3ec931df561e67cc2a38efb69365 namespace=moby Feb 12 20:42:30.195757 env[1061]: time="2024-02-12T20:42:30.195666494Z" level=info msg="cleaning up dead shim" Feb 12 20:42:30.205335 env[1061]: time="2024-02-12T20:42:30.205276468Z" level=warning msg="cleanup warnings time=\"2024-02-12T20:42:30Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1652 runtime=io.containerd.runc.v2\n" Feb 12 20:42:30.266179 systemd[1]: Stopping docker.service... Feb 12 20:42:30.267967 env[1115]: time="2024-02-12T20:42:30.267849594Z" level=info msg="Processing signal 'terminated'" Feb 12 20:42:30.293045 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.291Z","caller":"osutil/interrupt_unix.go:64","msg":"received signal; shutting down","signal":"terminated"} Feb 12 20:42:30.293045 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.292Z","caller":"embed/etcd.go:367","msg":"closing etcd server","name":"00171e15cb9a48a99d58a43dc9369b11","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://172.24.4.29:2380"],"advertise-client-urls":["http://172.24.4.29:2379"]} Feb 12 20:42:30.298786 systemd-networkd[973]: flannel0: Link DOWN Feb 12 20:42:30.298797 systemd-networkd[973]: flannel0: Lost carrier Feb 12 20:42:30.305017 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.301Z","caller":"etcdserver/server.go:1429","msg":"skipped leadership transfer; local server is not leader","local-member-id":"c9a3456d202d895b","current-leader-member-id":"b5a3b93025f52a09"} Feb 12 20:42:30.305017 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.302Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:30.305017 etcd-wrapper[1241]: WARNING: 2024/02/12 20:42:30 [core] grpc: addrConn.createTransport failed to connect to {0.0.0.0:2379 0.0.0.0:2379 0 }. Err: connection error: desc = "transport: Error while dialing dial tcp 0.0.0.0:2379: connect: connection refused". Reconnecting... Feb 12 20:42:30.305017 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.302Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:30.305017 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.302Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:30.305017 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.302Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:30.305017 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.302Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:30.305017 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.302Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:30.305017 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.302Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09","error":"context canceled"} Feb 12 20:42:30.305679 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.302Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"b5a3b93025f52a09","error":"failed to read b5a3b93025f52a09 on stream MsgApp v2 (context canceled)"} Feb 12 20:42:30.305679 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.302Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:30.305679 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.303Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09","error":"context canceled"} Feb 12 20:42:30.305679 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.303Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:30.305679 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.303Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:30.305679 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.303Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:30.305679 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.303Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:30.322680 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.303Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:30.322680 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.309Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:30.322680 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.309Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:30.322680 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.309Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:30.322680 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.309Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5","error":"context canceled"} Feb 12 20:42:30.322680 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.309Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"1dbee64b62c946f5","error":"failed to read 1dbee64b62c946f5 on stream MsgApp v2 (context canceled)"} Feb 12 20:42:30.322680 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.311Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:30.322680 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.311Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5","error":"context canceled"} Feb 12 20:42:30.323400 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.311Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:30.323400 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.311Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:30.323400 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.312Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"c9a3456d202d895b","remote-peer-id-stream-handler":"c9a3456d202d895b","remote-peer-id-from":"b5a3b93025f52a09","cluster-id":"50693cfe843483e6"} Feb 12 20:42:30.323400 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.312Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"c9a3456d202d895b","remote-peer-id-stream-handler":"c9a3456d202d895b","remote-peer-id-from":"b5a3b93025f52a09","cluster-id":"50693cfe843483e6"} Feb 12 20:42:30.323400 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.312Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"c9a3456d202d895b","remote-peer-id-stream-handler":"c9a3456d202d895b","remote-peer-id-from":"1dbee64b62c946f5","cluster-id":"50693cfe843483e6"} Feb 12 20:42:30.323400 etcd-wrapper[1241]: {"level":"warn","ts":"2024-02-12T20:42:30.312Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"c9a3456d202d895b","remote-peer-id-stream-handler":"c9a3456d202d895b","remote-peer-id-from":"1dbee64b62c946f5","cluster-id":"50693cfe843483e6"} Feb 12 20:42:30.326106 flannel-wrapper[1408]: I0212 20:42:30.297655 1 main.go:376] shutdownHandler sent cancel signal... Feb 12 20:42:30.326106 flannel-wrapper[1408]: I0212 20:42:30.298117 1 watch.go:40] context canceled, close receiver chan Feb 12 20:42:30.326106 flannel-wrapper[1408]: I0212 20:42:30.298141 1 udp_network_amd64.go:114] evts chan closed Feb 12 20:42:30.326106 flannel-wrapper[1408]: I0212 20:42:30.298177 1 watch.go:174] context canceled, close receiver chan Feb 12 20:42:30.326106 flannel-wrapper[1408]: I0212 20:42:30.298196 1 main.go:432] Stopped monitoring lease Feb 12 20:42:30.326106 flannel-wrapper[1408]: I0212 20:42:30.298211 1 main.go:345] Waiting for all goroutines to exit Feb 12 20:42:30.326106 flannel-wrapper[1408]: I0212 20:42:30.323814 1 main.go:348] Exiting cleanly... Feb 12 20:42:30.328894 systemd[1]: docker-aee0f2eb5af2b9b14e72f0bd120cf7fcfd1633239ccdfa290cf3dd5ad0ebd6ea.scope: Deactivated successfully. Feb 12 20:42:30.333280 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.332Z","caller":"embed/etcd.go:562","msg":"stopping serving peer traffic","address":"172.24.4.29:2380"} Feb 12 20:42:30.347658 env[1115]: time="2024-02-12T20:42:30.345150471Z" level=info msg="ignoring event" container=aee0f2eb5af2b9b14e72f0bd120cf7fcfd1633239ccdfa290cf3dd5ad0ebd6ea module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 12 20:42:30.348146 env[1061]: time="2024-02-12T20:42:30.348086939Z" level=info msg="shim disconnected" id=aee0f2eb5af2b9b14e72f0bd120cf7fcfd1633239ccdfa290cf3dd5ad0ebd6ea Feb 12 20:42:30.348230 env[1061]: time="2024-02-12T20:42:30.348149406Z" level=warning msg="cleaning up after shim disconnected" id=aee0f2eb5af2b9b14e72f0bd120cf7fcfd1633239ccdfa290cf3dd5ad0ebd6ea namespace=moby Feb 12 20:42:30.348230 env[1061]: time="2024-02-12T20:42:30.348160978Z" level=info msg="cleaning up dead shim" Feb 12 20:42:30.356508 env[1061]: time="2024-02-12T20:42:30.356462808Z" level=warning msg="cleanup warnings time=\"2024-02-12T20:42:30Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1688 runtime=io.containerd.runc.v2\n" Feb 12 20:42:30.870774 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.870Z","caller":"embed/etcd.go:567","msg":"stopped serving peer traffic","address":"172.24.4.29:2380"} Feb 12 20:42:30.871246 etcd-wrapper[1241]: {"level":"info","ts":"2024-02-12T20:42:30.870Z","caller":"embed/etcd.go:369","msg":"closed etcd server","name":"00171e15cb9a48a99d58a43dc9369b11","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://172.24.4.29:2380"],"advertise-client-urls":["http://172.24.4.29:2379"]} Feb 12 20:42:30.873749 systemd[1]: docker-09a675a4044403c9dff9db5265441f05770a9711dc16eca102d12cb688f92c09.scope: Deactivated successfully. Feb 12 20:42:30.891190 env[1115]: time="2024-02-12T20:42:30.891098817Z" level=info msg="ignoring event" container=09a675a4044403c9dff9db5265441f05770a9711dc16eca102d12cb688f92c09 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 12 20:42:30.891771 env[1061]: time="2024-02-12T20:42:30.891729430Z" level=info msg="shim disconnected" id=09a675a4044403c9dff9db5265441f05770a9711dc16eca102d12cb688f92c09 Feb 12 20:42:30.892265 env[1061]: time="2024-02-12T20:42:30.892244897Z" level=warning msg="cleaning up after shim disconnected" id=09a675a4044403c9dff9db5265441f05770a9711dc16eca102d12cb688f92c09 namespace=moby Feb 12 20:42:30.892351 env[1061]: time="2024-02-12T20:42:30.892334675Z" level=info msg="cleaning up dead shim" Feb 12 20:42:30.907755 env[1061]: time="2024-02-12T20:42:30.907712687Z" level=warning msg="cleanup warnings time=\"2024-02-12T20:42:30Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1714 runtime=io.containerd.runc.v2\n" Feb 12 20:42:30.916471 systemd[1]: var-lib-docker-overlay2-7f0621aabd603618b75832b7e562e922996a9ba92e0d8dea87a24be5452ca1d5-merged.mount: Deactivated successfully. Feb 12 20:42:30.938802 env[1115]: time="2024-02-12T20:42:30.938771828Z" level=info msg="Daemon shutdown complete" Feb 12 20:42:30.943148 systemd[1]: docker.service: Deactivated successfully. Feb 12 20:42:30.943661 systemd[1]: Stopped docker.service. Feb 12 20:42:30.943755 systemd[1]: docker.service: Consumed 8.099s CPU time. Feb 12 20:42:30.944723 systemd[1]: docker.socket: Deactivated successfully. Feb 12 20:42:30.945502 systemd[1]: Closed docker.socket. Feb 12 20:42:30.945580 systemd[1]: Stopping docker.socket... Feb 12 20:42:30.948061 systemd[1]: Starting docker.socket... Feb 12 20:42:30.951504 systemd[1]: Listening on docker.socket. Feb 12 20:42:30.955099 systemd[1]: Starting docker.service... Feb 12 20:42:30.982994 sshd[1460]: Accepted publickey for core from 172.24.4.1 port 45926 ssh2: RSA SHA256:ssFkN0BQQLPS6axJWzE8mlMTpPrpsisU+V19L5AVtX4 Feb 12 20:42:30.986812 sshd[1460]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:42:30.994323 systemd-logind[1051]: New session 4 of user core. Feb 12 20:42:30.997549 systemd[1]: Started session-4.scope. Feb 12 20:42:31.029192 env[1730]: time="2024-02-12T20:42:31.029148379Z" level=info msg="Starting up" Feb 12 20:42:31.031109 env[1730]: time="2024-02-12T20:42:31.031088598Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 12 20:42:31.031212 env[1730]: time="2024-02-12T20:42:31.031197472Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 12 20:42:31.031292 env[1730]: time="2024-02-12T20:42:31.031274727Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 12 20:42:31.031356 env[1730]: time="2024-02-12T20:42:31.031342675Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 12 20:42:31.033158 env[1730]: time="2024-02-12T20:42:31.033138974Z" level=info msg="parsed scheme: \"unix\"" module=grpc Feb 12 20:42:31.033243 env[1730]: time="2024-02-12T20:42:31.033228872Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Feb 12 20:42:31.033317 env[1730]: time="2024-02-12T20:42:31.033299585Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Feb 12 20:42:31.033379 env[1730]: time="2024-02-12T20:42:31.033366070Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Feb 12 20:42:31.038472 systemd[1]: var-lib-docker-overlay2-check\x2doverlayfs\x2dsupport861471453-merged.mount: Deactivated successfully. Feb 12 20:42:31.051372 env[1730]: time="2024-02-12T20:42:31.051342224Z" level=info msg="[graphdriver] using prior storage driver: overlay2" Feb 12 20:42:31.064354 env[1730]: time="2024-02-12T20:42:31.064331355Z" level=info msg="Loading containers: start." Feb 12 20:42:31.410214 env[1730]: time="2024-02-12T20:42:31.410173672Z" level=info msg="Loading containers: done." Feb 12 20:42:31.422140 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck1078304285-merged.mount: Deactivated successfully. Feb 12 20:42:31.435508 env[1730]: time="2024-02-12T20:42:31.435379726Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Feb 12 20:42:31.435872 env[1730]: time="2024-02-12T20:42:31.435822817Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Feb 12 20:42:31.435968 env[1730]: time="2024-02-12T20:42:31.435925189Z" level=info msg="Daemon has completed initialization" Feb 12 20:42:31.449525 systemd[1]: Started docker.service. Feb 12 20:42:31.452076 sh[1547]: Restarted Docker to apply Flannel options Feb 12 20:42:31.452243 sh[1545]: + break Feb 12 20:42:31.452458 sh[1545]: + '[' 1 '!=' fail ']' Feb 12 20:42:31.453075 systemd[1]: Finished flannel-docker-opts.service. Feb 12 20:42:31.453270 systemd[1]: Startup finished in 979ms (kernel) + 4.442s (initrd) + 27.466s (userspace) = 32.888s. Feb 12 20:42:31.464955 env[1730]: time="2024-02-12T20:42:31.464896104Z" level=info msg="API listen on /run/docker.sock" Feb 12 20:42:31.467372 docker[1702]: flannel Feb 12 20:42:31.469266 docker[1729]: etcd-member Feb 12 20:42:31.507102 docker[1857]: etcd-member Feb 12 20:42:31.508570 systemd[1]: etcd-member.service: Deactivated successfully. Feb 12 20:42:31.522098 docker[1856]: flannel Feb 12 20:42:31.523497 systemd[1]: flanneld.service: Deactivated successfully. Feb 12 20:42:31.530676 sshd[1460]: pam_unix(sshd:session): session closed for user core Feb 12 20:42:31.536739 systemd[1]: sshd@3-172.24.4.29:22-172.24.4.1:45926.service: Deactivated successfully. Feb 12 20:42:31.538128 systemd[1]: session-4.scope: Deactivated successfully. Feb 12 20:42:31.539146 systemd-logind[1051]: Session 4 logged out. Waiting for processes to exit. Feb 12 20:42:31.541255 systemd[1]: Started sshd@4-172.24.4.29:22-172.24.4.1:45934.service. Feb 12 20:42:31.544381 systemd-logind[1051]: Removed session 4. Feb 12 20:42:33.041319 sshd[1870]: Accepted publickey for core from 172.24.4.1 port 45934 ssh2: RSA SHA256:ssFkN0BQQLPS6axJWzE8mlMTpPrpsisU+V19L5AVtX4 Feb 12 20:42:33.044054 sshd[1870]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:42:33.055914 systemd-logind[1051]: New session 5 of user core. Feb 12 20:42:33.055957 systemd[1]: Started session-5.scope. Feb 12 20:42:33.618759 sshd[1870]: pam_unix(sshd:session): session closed for user core Feb 12 20:42:33.625552 systemd-logind[1051]: Session 5 logged out. Waiting for processes to exit. Feb 12 20:42:33.625873 systemd[1]: sshd@4-172.24.4.29:22-172.24.4.1:45934.service: Deactivated successfully. Feb 12 20:42:33.627341 systemd[1]: session-5.scope: Deactivated successfully. Feb 12 20:42:33.629526 systemd-logind[1051]: Removed session 5. Feb 12 20:42:41.720756 systemd[1]: etcd-member.service: Scheduled restart job, restart counter is at 1. Feb 12 20:42:41.721895 systemd[1]: flanneld.service: Scheduled restart job, restart counter is at 1. Feb 12 20:42:41.725036 systemd[1]: Stopping flannel-docker-opts.service... Feb 12 20:42:41.779629 docker[1875]: flannel-docker-opts Feb 12 20:42:41.839182 docker[1881]: flannel-docker-opts Feb 12 20:42:41.844011 systemd[1]: flannel-docker-opts.service: Deactivated successfully. Feb 12 20:42:41.844813 systemd[1]: Stopped flannel-docker-opts.service. Feb 12 20:42:41.846090 systemd[1]: Stopped flanneld.service. Feb 12 20:42:41.846669 systemd[1]: Stopped etcd-member.service. Feb 12 20:42:41.851782 systemd[1]: Starting etcd-member.service... Feb 12 20:42:41.902750 etcd-wrapper[1891]: Error response from daemon: No such container: etcd-member Feb 12 20:42:41.930372 etcd-wrapper[1897]: Error: No such container: etcd-member Feb 12 20:42:41.993952 systemd[1]: var-lib-docker-overlay2-02da44f949df0d8d6fcac2bd445949e518f6623b02907f0687ccb4e950776f54-merged.mount: Deactivated successfully. Feb 12 20:42:42.029462 systemd[1]: run-docker-netns-default.mount: Deactivated successfully. Feb 12 20:42:42.107448 env[1061]: time="2024-02-12T20:42:42.107333052Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 20:42:42.107951 env[1061]: time="2024-02-12T20:42:42.107907850Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 20:42:42.108053 env[1061]: time="2024-02-12T20:42:42.108030560Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 20:42:42.108540 env[1061]: time="2024-02-12T20:42:42.108456218Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/e63fd94d4cdaac753136675639d4fc0631ff09406ed68ea69504c569e4b518dd pid=1932 runtime=io.containerd.runc.v2 Feb 12 20:42:42.123071 systemd[1]: Started docker-e63fd94d4cdaac753136675639d4fc0631ff09406ed68ea69504c569e4b518dd.scope. Feb 12 20:42:42.195041 etcd-wrapper[1913]: {"level":"info","ts":1707770562.1947644,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Feb 12 20:42:42.195683 etcd-wrapper[1913]: {"level":"info","ts":1707770562.1955702,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"00171e15cb9a48a99d58a43dc9369b11"} Feb 12 20:42:42.195910 etcd-wrapper[1913]: {"level":"warn","ts":1707770562.1957974,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Feb 12 20:42:42.196082 etcd-wrapper[1913]: {"level":"warn","ts":1707770562.1959898,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} Feb 12 20:42:42.196268 etcd-wrapper[1913]: {"level":"warn","ts":1707770562.1961684,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Feb 12 20:42:42.196462 etcd-wrapper[1913]: {"level":"warn","ts":1707770562.1963532,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Feb 12 20:42:42.196766 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.196Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://172.24.4.29:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://172.24.4.29:2380","--advertise-client-urls=http://172.24.4.29:2379","--discovery=https://discovery.etcd.io/820c52875aaa3c0789b4b920e00f6c7a","--enable-v2=true"]} Feb 12 20:42:42.197012 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.196Z","caller":"etcdmain/etcd.go:115","msg":"server has been already initialized","data-dir":"/var/lib/etcd","dir-type":"member"} Feb 12 20:42:42.197212 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.197Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://172.24.4.29:2380"]} Feb 12 20:42:42.197593 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.197Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Feb 12 20:42:42.197980 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.197Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"amd64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":true,"name":"00171e15cb9a48a99d58a43dc9369b11","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://172.24.4.29:2380"],"listen-peer-urls":["http://172.24.4.29:2380"],"advertise-client-urls":["http://172.24.4.29:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"","initial-cluster-state":"new","initial-cluster-token":"","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/820c52875aaa3c0789b4b920e00f6c7a","discovery-proxy":"","downgrade-check-interval":"5s"} Feb 12 20:42:42.198583 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.198Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"176.39µs"} Feb 12 20:42:42.198879 etcd-wrapper[1913]: {"level":"warn","ts":"2024-02-12T20:42:42.198Z","caller":"etcdserver/server.go:480","msg":"discovery token is ignored since cluster already initialized; valid logs are found","wal-dir":"/var/lib/etcd/member/wal"} Feb 12 20:42:42.199186 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.199Z","caller":"etcdserver/server.go:526","msg":"No snapshot found. Recovering WAL from scratch!"} Feb 12 20:42:42.199739 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.199Z","caller":"etcdserver/raft.go:483","msg":"restarting local member","cluster-id":"50693cfe843483e6","local-member-id":"c9a3456d202d895b","commit-index":29} Feb 12 20:42:42.199963 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.199Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b switched to configuration voters=()"} Feb 12 20:42:42.200161 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.200Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b became follower at term 2"} Feb 12 20:42:42.200347 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.200Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft c9a3456d202d895b [peers: [], term: 2, commit: 29, applied: 0, lastindex: 29, lastterm: 2]"} Feb 12 20:42:42.200679 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.200Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Feb 12 20:42:42.200870 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.200Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"50693cfe843483e6","local-member-id":"c9a3456d202d895b","recovered-remote-peer-id":"1dbee64b62c946f5","recovered-remote-peer-urls":["http://172.24.4.177:2380"]} Feb 12 20:42:42.201058 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.200Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"50693cfe843483e6","local-member-id":"c9a3456d202d895b","recovered-remote-peer-id":"b5a3b93025f52a09","recovered-remote-peer-urls":["http://172.24.4.90:2380"]} Feb 12 20:42:42.201243 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.201Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"50693cfe843483e6","local-member-id":"c9a3456d202d895b","recovered-remote-peer-id":"c9a3456d202d895b","recovered-remote-peer-urls":["http://172.24.4.29:2380"]} Feb 12 20:42:42.201436 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.201Z","caller":"membership/cluster.go:285","msg":"set cluster version from store","cluster-version":"3.5"} Feb 12 20:42:42.202538 etcd-wrapper[1913]: {"level":"warn","ts":"2024-02-12T20:42:42.202Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} Feb 12 20:42:42.204710 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.204Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} Feb 12 20:42:42.205535 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.205Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Feb 12 20:42:42.206318 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.206Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:42.206505 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.206Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:42.207000 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.206Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:42.207544 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.207Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:42.207827 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.207Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:42.208029 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.207Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:42.208225 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.208Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5","remote-peer-urls":["http://172.24.4.177:2380"]} Feb 12 20:42:42.208443 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.207Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:42.208660 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.208Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:42.208862 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.208Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:42.209588 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.209Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:42.209823 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.209Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:42.211266 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.211Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:42.211506 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.211Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09","remote-peer-urls":["http://172.24.4.90:2380"]} Feb 12 20:42:42.211738 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.211Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:42.211956 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.211Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:42.212187 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.211Z","caller":"etcdserver/server.go:834","msg":"starting etcd server","local-member-id":"c9a3456d202d895b","local-server-version":"3.5.0","cluster-id":"50693cfe843483e6","cluster-version":"3.5"} Feb 12 20:42:42.212796 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.212Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} Feb 12 20:42:42.214230 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.214Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b switched to configuration voters=(2143403684129228533)"} Feb 12 20:42:42.214404 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.214Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"50693cfe843483e6","local-member-id":"c9a3456d202d895b","added-peer-id":"1dbee64b62c946f5","added-peer-peer-urls":["http://172.24.4.177:2380"]} Feb 12 20:42:42.214608 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.214Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b switched to configuration voters=(2143403684129228533 13088508558515186185)"} Feb 12 20:42:42.215183 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.215Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"50693cfe843483e6","local-member-id":"c9a3456d202d895b","added-peer-id":"b5a3b93025f52a09","added-peer-peer-urls":["http://172.24.4.90:2380"]} Feb 12 20:42:42.215355 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.215Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b switched to configuration voters=(2143403684129228533 13088508558515186185 14529533157820959067)"} Feb 12 20:42:42.215355 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.215Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"50693cfe843483e6","local-member-id":"c9a3456d202d895b","added-peer-id":"c9a3456d202d895b","added-peer-peer-urls":["http://172.24.4.29:2380"]} Feb 12 20:42:42.215578 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.215Z","caller":"membership/cluster.go:523","msg":"updated cluster version","cluster-id":"50693cfe843483e6","local-member-id":"c9a3456d202d895b","from":"3.5","to":"3.5"} Feb 12 20:42:42.217169 etcd-wrapper[1913]: {"level":"warn","ts":"2024-02-12T20:42:42.216Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} Feb 12 20:42:42.217349 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.217Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"172.24.4.29:2380"} Feb 12 20:42:42.217349 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.217Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"172.24.4.29:2380"} Feb 12 20:42:42.217713 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:42.217Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"c9a3456d202d895b","initial-advertise-peer-urls":["http://172.24.4.29:2380"],"listen-peer-urls":["http://172.24.4.29:2380"],"advertise-client-urls":["http://172.24.4.29:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Feb 12 20:42:43.404803 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.403Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c9a3456d202d895b","to":"1dbee64b62c946f5","stream-type":"stream Message"} Feb 12 20:42:43.406140 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.405Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"1dbee64b62c946f5"} Feb 12 20:42:43.406140 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.405Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:43.406140 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.405Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c9a3456d202d895b","to":"1dbee64b62c946f5","stream-type":"stream MsgApp v2"} Feb 12 20:42:43.406140 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.405Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:43.413844 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.413Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:43.415676 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.415Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"1dbee64b62c946f5"} Feb 12 20:42:43.629476 systemd[1]: Started sshd@5-172.24.4.29:22-172.24.4.1:44052.service. Feb 12 20:42:43.903128 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.902Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b is starting a new election at term 2"} Feb 12 20:42:43.903854 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.903Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b became pre-candidate at term 2"} Feb 12 20:42:43.903854 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.903Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b received MsgPreVoteResp from c9a3456d202d895b at term 2"} Feb 12 20:42:43.903854 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.903Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b [logterm: 2, index: 29] sent MsgPreVote request to 1dbee64b62c946f5 at term 2"} Feb 12 20:42:43.903854 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.903Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b [logterm: 2, index: 29] sent MsgPreVote request to b5a3b93025f52a09 at term 2"} Feb 12 20:42:43.905096 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.904Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b [term: 2] received a MsgPreVoteResp message with higher term from 1dbee64b62c946f5 [term: 4]"} Feb 12 20:42:43.905096 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:43.904Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b became follower at term 4"} Feb 12 20:42:45.061536 sshd[1971]: Accepted publickey for core from 172.24.4.1 port 44052 ssh2: RSA SHA256:ssFkN0BQQLPS6axJWzE8mlMTpPrpsisU+V19L5AVtX4 Feb 12 20:42:45.063772 sshd[1971]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:42:45.075297 systemd[1]: Started session-6.scope. Feb 12 20:42:45.078597 systemd-logind[1051]: New session 6 of user core. Feb 12 20:42:45.102525 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.101Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b is starting a new election at term 4"} Feb 12 20:42:45.102525 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.101Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b became pre-candidate at term 4"} Feb 12 20:42:45.102525 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.101Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b received MsgPreVoteResp from c9a3456d202d895b at term 4"} Feb 12 20:42:45.102525 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.101Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b [logterm: 2, index: 29] sent MsgPreVote request to 1dbee64b62c946f5 at term 4"} Feb 12 20:42:45.102525 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.101Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b [logterm: 2, index: 29] sent MsgPreVote request to b5a3b93025f52a09 at term 4"} Feb 12 20:42:45.103906 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.103Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b received MsgPreVoteResp rejection from 1dbee64b62c946f5 at term 4"} Feb 12 20:42:45.104251 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.103Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b has received 1 MsgPreVoteResp votes and 1 vote rejections"} Feb 12 20:42:45.185116 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.184Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b [logterm: 2, index: 29, vote: 0] cast MsgPreVote for 1dbee64b62c946f5 [logterm: 4, index: 33] at term 4"} Feb 12 20:42:45.260020 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.259Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b [term: 4] received a MsgVote message with higher term from 1dbee64b62c946f5 [term: 5]"} Feb 12 20:42:45.260020 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.259Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b became follower at term 5"} Feb 12 20:42:45.260020 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.259Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c9a3456d202d895b [logterm: 2, index: 29, vote: 0] cast MsgVote for 1dbee64b62c946f5 [logterm: 4, index: 33] at term 5"} Feb 12 20:42:45.262557 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.262Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: c9a3456d202d895b elected leader 1dbee64b62c946f5 at term 5"} Feb 12 20:42:45.268812 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.268Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"c9a3456d202d895b","local-member-attributes":"{Name:00171e15cb9a48a99d58a43dc9369b11 ClientURLs:[http://172.24.4.29:2379]}","request-path":"/0/members/c9a3456d202d895b/attributes","cluster-id":"50693cfe843483e6","publish-timeout":"7s"} Feb 12 20:42:45.269194 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.268Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} Feb 12 20:42:45.270176 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.269Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} Feb 12 20:42:45.271049 systemd[1]: Started etcd-member.service. Feb 12 20:42:45.275514 systemd[1]: Starting flanneld.service... Feb 12 20:42:45.276179 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.270Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} Feb 12 20:42:45.276179 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:45.273Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} Feb 12 20:42:45.334674 etcdctl[1978]: { "Network": "10.254.0.0/16", "Backend": {"Type": "udp"} } Feb 12 20:42:45.396895 flannel-wrapper[1985]: Error response from daemon: No such container: flannel Feb 12 20:42:45.424491 flannel-wrapper[1991]: Error: No such container: flannel Feb 12 20:42:45.476771 systemd[1]: var-lib-docker-overlay2-9ea92e543cab4ad685fe660208302f3a34c394f5360347e6349f01b3b8ca8b59\x2dinit-merged.mount: Deactivated successfully. Feb 12 20:42:45.515607 systemd[1]: var-lib-docker-overlay2-9ea92e543cab4ad685fe660208302f3a34c394f5360347e6349f01b3b8ca8b59-merged.mount: Deactivated successfully. Feb 12 20:42:45.584969 env[1061]: time="2024-02-12T20:42:45.584768742Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 20:42:45.584969 env[1061]: time="2024-02-12T20:42:45.584817073Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 20:42:45.586050 env[1061]: time="2024-02-12T20:42:45.584831420Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 20:42:45.586562 env[1061]: time="2024-02-12T20:42:45.586273620Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/eb329b6a661ea125aac7a0635e8b8a72fb0370bf13fc5f3e9d51af1a04a8ff9d pid=2021 runtime=io.containerd.runc.v2 Feb 12 20:42:45.606621 systemd[1]: Started docker-eb329b6a661ea125aac7a0635e8b8a72fb0370bf13fc5f3e9d51af1a04a8ff9d.scope. Feb 12 20:42:45.676348 flannel-wrapper[2005]: I0212 20:42:45.676044 1 main.go:520] Determining IP address of default interface Feb 12 20:42:45.677044 flannel-wrapper[2005]: I0212 20:42:45.676682 1 main.go:533] Using interface with name eth0 and address 172.24.4.29 Feb 12 20:42:45.677044 flannel-wrapper[2005]: I0212 20:42:45.676700 1 main.go:550] Defaulting external address to interface address (172.24.4.29) Feb 12 20:42:45.677044 flannel-wrapper[2005]: I0212 20:42:45.676845 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: 10.254.68.0/24 Feb 12 20:42:45.677044 flannel-wrapper[2005]: I0212 20:42:45.676853 1 main.go:257] Installing signal handlers Feb 12 20:42:45.683185 flannel-wrapper[2005]: I0212 20:42:45.683029 1 main.go:392] Found network config - Backend type: udp Feb 12 20:42:45.687028 flannel-wrapper[2005]: I0212 20:42:45.686863 1 local_manager.go:147] Found lease (10.254.68.0/24) for current IP (172.24.4.29), reusing Feb 12 20:42:45.704596 systemd-networkd[973]: flannel0: Link UP Feb 12 20:42:45.704607 systemd-networkd[973]: flannel0: Gained carrier Feb 12 20:42:45.704848 systemd-networkd[973]: flannel0: Gained IPv6LL Feb 12 20:42:45.705521 flannel-wrapper[2005]: I0212 20:42:45.705191 1 main.go:307] Setting up masking rules Feb 12 20:42:45.719263 flannel-wrapper[2005]: I0212 20:42:45.719089 1 main.go:315] Changing default FORWARD chain policy to ACCEPT Feb 12 20:42:45.719904 flannel-wrapper[2005]: I0212 20:42:45.719747 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env Feb 12 20:42:45.720050 flannel-wrapper[2005]: I0212 20:42:45.719847 1 main.go:327] Running backend. Feb 12 20:42:45.720574 systemd[1]: Started flanneld.service. Feb 12 20:42:45.722650 systemd[1]: Starting flannel-docker-opts.service... Feb 12 20:42:45.725504 flannel-wrapper[2005]: I0212 20:42:45.720465 1 udp_network_amd64.go:100] Watching for new subnet leases Feb 12 20:42:45.725815 flannel-wrapper[2005]: I0212 20:42:45.725375 1 udp_network_amd64.go:196] Subnet added: 10.254.63.0/24 Feb 12 20:42:45.725815 flannel-wrapper[2005]: I0212 20:42:45.725420 1 udp_network_amd64.go:196] Subnet added: 10.254.81.0/24 Feb 12 20:42:45.727991 sh[2096]: + for try in 1 2 3 4 5 6 Feb 12 20:42:45.728313 sh[2096]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i Feb 12 20:42:45.730022 flannel-wrapper[2005]: I0212 20:42:45.729769 1 main.go:439] Waiting for 22h59m59.957397159s to renew lease Feb 12 20:42:45.756977 sh[2105]: Error response from daemon: No such container: flannel-docker-opts Feb 12 20:42:45.782249 sh[2111]: Error: No such container: flannel-docker-opts Feb 12 20:42:45.816495 sshd[1971]: pam_unix(sshd:session): session closed for user core Feb 12 20:42:45.821729 systemd[1]: Started sshd@6-172.24.4.29:22-172.24.4.1:54484.service. Feb 12 20:42:45.825334 systemd[1]: sshd@5-172.24.4.29:22-172.24.4.1:44052.service: Deactivated successfully. Feb 12 20:42:45.826120 systemd[1]: session-6.scope: Deactivated successfully. Feb 12 20:42:45.828072 systemd-logind[1051]: Session 6 logged out. Waiting for processes to exit. Feb 12 20:42:45.829270 systemd-logind[1051]: Removed session 6. Feb 12 20:42:45.911122 env[1061]: time="2024-02-12T20:42:45.909959150Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Feb 12 20:42:45.911379 env[1061]: time="2024-02-12T20:42:45.910009735Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Feb 12 20:42:45.911379 env[1061]: time="2024-02-12T20:42:45.910023931Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Feb 12 20:42:45.911517 env[1061]: time="2024-02-12T20:42:45.911425134Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/55a5b68e53abca45bd16da6798fc34a6295d7c2e734ff4d2eb5ead6cbfc12010 pid=2137 runtime=io.containerd.runc.v2 Feb 12 20:42:45.924438 systemd[1]: Started docker-55a5b68e53abca45bd16da6798fc34a6295d7c2e734ff4d2eb5ead6cbfc12010.scope. Feb 12 20:42:45.962367 systemd[1]: docker-55a5b68e53abca45bd16da6798fc34a6295d7c2e734ff4d2eb5ead6cbfc12010.scope: Deactivated successfully. Feb 12 20:42:45.979912 env[1730]: time="2024-02-12T20:42:45.979844839Z" level=info msg="ignoring event" container=55a5b68e53abca45bd16da6798fc34a6295d7c2e734ff4d2eb5ead6cbfc12010 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Feb 12 20:42:45.980601 env[1061]: time="2024-02-12T20:42:45.980561686Z" level=info msg="shim disconnected" id=55a5b68e53abca45bd16da6798fc34a6295d7c2e734ff4d2eb5ead6cbfc12010 Feb 12 20:42:45.981087 env[1061]: time="2024-02-12T20:42:45.981067767Z" level=warning msg="cleaning up after shim disconnected" id=55a5b68e53abca45bd16da6798fc34a6295d7c2e734ff4d2eb5ead6cbfc12010 namespace=moby Feb 12 20:42:45.981159 env[1061]: time="2024-02-12T20:42:45.981144370Z" level=info msg="cleaning up dead shim" Feb 12 20:42:45.989669 env[1061]: time="2024-02-12T20:42:45.989616077Z" level=warning msg="cleanup warnings time=\"2024-02-12T20:42:45Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2191 runtime=io.containerd.runc.v2\n" Feb 12 20:42:46.017823 sh[2096]: + break Feb 12 20:42:46.017823 sh[2096]: + '[' 1 '!=' fail ']' Feb 12 20:42:46.018231 systemd[1]: Finished flannel-docker-opts.service. Feb 12 20:42:47.060264 sshd[2126]: Accepted publickey for core from 172.24.4.1 port 54484 ssh2: RSA SHA256:ssFkN0BQQLPS6axJWzE8mlMTpPrpsisU+V19L5AVtX4 Feb 12 20:42:47.062941 sshd[2126]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:42:47.074492 systemd[1]: Started session-7.scope. Feb 12 20:42:47.075324 systemd-logind[1051]: New session 7 of user core. Feb 12 20:42:47.213540 etcd-wrapper[1913]: {"level":"warn","ts":"2024-02-12T20:42:47.212Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_RAFT_MESSAGE","remote-peer-id":"b5a3b93025f52a09","rtt":"0s","error":"dial tcp 172.24.4.90:2380: connect: connection refused"} Feb 12 20:42:47.213540 etcd-wrapper[1913]: {"level":"warn","ts":"2024-02-12T20:42:47.213Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_SNAPSHOT","remote-peer-id":"b5a3b93025f52a09","rtt":"0s","error":"dial tcp 172.24.4.90:2380: connect: connection refused"} Feb 12 20:42:47.618557 sshd[2126]: pam_unix(sshd:session): session closed for user core Feb 12 20:42:47.625130 systemd[1]: sshd@6-172.24.4.29:22-172.24.4.1:54484.service: Deactivated successfully. Feb 12 20:42:47.626598 systemd[1]: session-7.scope: Deactivated successfully. Feb 12 20:42:47.629514 systemd-logind[1051]: Session 7 logged out. Waiting for processes to exit. Feb 12 20:42:47.632122 systemd[1]: Started sshd@7-172.24.4.29:22-172.24.4.1:54488.service. Feb 12 20:42:47.635706 systemd-logind[1051]: Removed session 7. Feb 12 20:42:48.817095 sshd[2208]: Accepted publickey for core from 172.24.4.1 port 54488 ssh2: RSA SHA256:ssFkN0BQQLPS6axJWzE8mlMTpPrpsisU+V19L5AVtX4 Feb 12 20:42:48.819813 sshd[2208]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:42:48.831608 systemd-logind[1051]: New session 8 of user core. Feb 12 20:42:48.831798 systemd[1]: Started session-8.scope. Feb 12 20:42:48.975608 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:48.974Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c9a3456d202d895b","to":"b5a3b93025f52a09","stream-type":"stream Message"} Feb 12 20:42:48.975608 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:48.975Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"b5a3b93025f52a09"} Feb 12 20:42:48.976474 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:48.975Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:48.976474 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:48.975Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c9a3456d202d895b","to":"b5a3b93025f52a09","stream-type":"stream MsgApp v2"} Feb 12 20:42:48.976474 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:48.975Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:49.016702 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:49.016Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:49.017306 etcd-wrapper[1913]: {"level":"info","ts":"2024-02-12T20:42:49.016Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c9a3456d202d895b","remote-peer-id":"b5a3b93025f52a09"} Feb 12 20:42:49.271013 flannel-wrapper[2005]: I0212 20:42:49.270511 1 udp_network_amd64.go:196] Subnet added: 10.254.63.0/24 Feb 12 20:42:49.425617 sshd[2208]: pam_unix(sshd:session): session closed for user core Feb 12 20:42:49.431334 systemd[1]: sshd@7-172.24.4.29:22-172.24.4.1:54488.service: Deactivated successfully. Feb 12 20:42:49.432843 systemd[1]: session-8.scope: Deactivated successfully. Feb 12 20:42:49.435951 systemd-logind[1051]: Session 8 logged out. Waiting for processes to exit. Feb 12 20:42:49.437603 systemd[1]: Started sshd@8-172.24.4.29:22-172.24.4.1:54500.service. Feb 12 20:42:49.441999 systemd-logind[1051]: Removed session 8. Feb 12 20:42:50.761983 sshd[2214]: Accepted publickey for core from 172.24.4.1 port 54500 ssh2: RSA SHA256:ssFkN0BQQLPS6axJWzE8mlMTpPrpsisU+V19L5AVtX4 Feb 12 20:42:50.764734 sshd[2214]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:42:50.775399 systemd-logind[1051]: New session 9 of user core. Feb 12 20:42:50.776252 systemd[1]: Started session-9.scope. Feb 12 20:42:51.129374 sudo[2223]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 12 20:42:51.130289 sudo[2223]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 20:42:51.141739 dbus-daemon[1040]: \xd0\xfd\xedf\x8fU: received setenforce notice (enforcing=-1075314912) Feb 12 20:42:51.145828 sudo[2223]: pam_unix(sudo:session): session closed for user root Feb 12 20:42:51.310729 sshd[2214]: pam_unix(sshd:session): session closed for user core Feb 12 20:42:51.313955 systemd[1]: Started sshd@9-172.24.4.29:22-172.24.4.1:54506.service. Feb 12 20:42:51.321190 systemd[1]: sshd@8-172.24.4.29:22-172.24.4.1:54500.service: Deactivated successfully. Feb 12 20:42:51.322748 systemd[1]: session-9.scope: Deactivated successfully. Feb 12 20:42:51.325347 systemd-logind[1051]: Session 9 logged out. Waiting for processes to exit. Feb 12 20:42:51.327708 systemd-logind[1051]: Removed session 9. Feb 12 20:42:52.317311 sshd[2226]: Accepted publickey for core from 172.24.4.1 port 54506 ssh2: RSA SHA256:ssFkN0BQQLPS6axJWzE8mlMTpPrpsisU+V19L5AVtX4 Feb 12 20:42:52.320045 sshd[2226]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:42:52.330752 systemd-logind[1051]: New session 10 of user core. Feb 12 20:42:52.331624 systemd[1]: Started session-10.scope. Feb 12 20:42:52.753390 sudo[2231]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 12 20:42:52.753934 sudo[2231]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 20:42:52.760963 sudo[2231]: pam_unix(sudo:session): session closed for user root Feb 12 20:42:52.771582 sudo[2230]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Feb 12 20:42:52.772670 sudo[2230]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 20:42:52.795337 systemd[1]: Stopping audit-rules.service... Feb 12 20:42:52.797000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 12 20:42:52.798140 auditctl[2234]: No rules Feb 12 20:42:52.800015 kernel: kauditd_printk_skb: 131 callbacks suppressed Feb 12 20:42:52.800214 kernel: audit: type=1305 audit(1707770572.797:164): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 12 20:42:52.800874 systemd[1]: audit-rules.service: Deactivated successfully. Feb 12 20:42:52.801257 systemd[1]: Stopped audit-rules.service. Feb 12 20:42:52.810102 kernel: audit: type=1300 audit(1707770572.797:164): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff1fad2f80 a2=420 a3=0 items=0 ppid=1 pid=2234 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:42:52.797000 audit[2234]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff1fad2f80 a2=420 a3=0 items=0 ppid=1 pid=2234 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:42:52.809636 systemd[1]: Starting audit-rules.service... Feb 12 20:42:52.797000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Feb 12 20:42:52.819806 kernel: audit: type=1327 audit(1707770572.797:164): proctitle=2F7362696E2F617564697463746C002D44 Feb 12 20:42:52.819927 kernel: audit: type=1131 audit(1707770572.800:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:52.800000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:52.853626 augenrules[2251]: No rules Feb 12 20:42:52.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:52.855537 systemd[1]: Finished audit-rules.service. Feb 12 20:42:52.857203 sudo[2230]: pam_unix(sudo:session): session closed for user root Feb 12 20:42:52.876466 kernel: audit: type=1130 audit(1707770572.855:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:52.876671 kernel: audit: type=1106 audit(1707770572.856:167): pid=2230 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 20:42:52.856000 audit[2230]: USER_END pid=2230 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 20:42:52.857000 audit[2230]: CRED_DISP pid=2230 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 20:42:52.886268 kernel: audit: type=1104 audit(1707770572.857:168): pid=2230 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 20:42:53.036475 sshd[2226]: pam_unix(sshd:session): session closed for user core Feb 12 20:42:53.038000 audit[2226]: USER_END pid=2226 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:53.049312 systemd[1]: sshd@9-172.24.4.29:22-172.24.4.1:54506.service: Deactivated successfully. Feb 12 20:42:53.049592 kernel: audit: type=1106 audit(1707770573.038:169): pid=2226 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:53.038000 audit[2226]: CRED_DISP pid=2226 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:53.050700 systemd[1]: session-10.scope: Deactivated successfully. Feb 12 20:42:53.060466 kernel: audit: type=1104 audit(1707770573.038:170): pid=2226 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:53.049000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.24.4.29:22-172.24.4.1:54506 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:53.060877 systemd-logind[1051]: Session 10 logged out. Waiting for processes to exit. Feb 12 20:42:53.068470 kernel: audit: type=1131 audit(1707770573.049:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.24.4.29:22-172.24.4.1:54506 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:53.068869 systemd-logind[1051]: Removed session 10. Feb 12 20:42:53.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-172.24.4.29:22-172.24.4.1:54514 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:53.860688 systemd[1]: Started sshd@10-172.24.4.29:22-172.24.4.1:54514.service. Feb 12 20:42:55.129000 audit[2257]: USER_ACCT pid=2257 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:55.130485 sshd[2257]: Accepted publickey for core from 172.24.4.1 port 54514 ssh2: RSA SHA256:ssFkN0BQQLPS6axJWzE8mlMTpPrpsisU+V19L5AVtX4 Feb 12 20:42:55.131000 audit[2257]: CRED_ACQ pid=2257 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:55.132000 audit[2257]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff351f0020 a2=3 a3=0 items=0 ppid=1 pid=2257 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:42:55.132000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 20:42:55.133368 sshd[2257]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:42:55.143240 systemd-logind[1051]: New session 11 of user core. Feb 12 20:42:55.144082 systemd[1]: Started session-11.scope. Feb 12 20:42:55.156000 audit[2257]: USER_START pid=2257 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:55.159000 audit[2259]: CRED_ACQ pid=2259 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:55.896846 sshd[2257]: pam_unix(sshd:session): session closed for user core Feb 12 20:42:55.899000 audit[2257]: USER_END pid=2257 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:55.900000 audit[2257]: CRED_DISP pid=2257 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:55.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-172.24.4.29:22-172.24.4.1:54514 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:55.903539 systemd[1]: sshd@10-172.24.4.29:22-172.24.4.1:54514.service: Deactivated successfully. Feb 12 20:42:55.905095 systemd[1]: session-11.scope: Deactivated successfully. Feb 12 20:42:55.907699 systemd-logind[1051]: Session 11 logged out. Waiting for processes to exit. Feb 12 20:42:55.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-172.24.4.29:22-172.24.4.1:41522 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:55.910680 systemd[1]: Started sshd@11-172.24.4.29:22-172.24.4.1:41522.service. Feb 12 20:42:55.914007 systemd-logind[1051]: Removed session 11. Feb 12 20:42:56.565745 update_engine[1053]: I0212 20:42:56.565590 1053 update_attempter.cc:509] Updating boot flags... Feb 12 20:42:57.299000 audit[2274]: USER_ACCT pid=2274 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:57.300866 sshd[2274]: Accepted publickey for core from 172.24.4.1 port 41522 ssh2: RSA SHA256:ssFkN0BQQLPS6axJWzE8mlMTpPrpsisU+V19L5AVtX4 Feb 12 20:42:57.302000 audit[2274]: CRED_ACQ pid=2274 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:57.302000 audit[2274]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffed7851cc0 a2=3 a3=0 items=0 ppid=1 pid=2274 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:42:57.302000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 20:42:57.304251 sshd[2274]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:42:57.314549 systemd-logind[1051]: New session 12 of user core. Feb 12 20:42:57.315127 systemd[1]: Started session-12.scope. Feb 12 20:42:57.327000 audit[2274]: USER_START pid=2274 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:57.330000 audit[2291]: CRED_ACQ pid=2291 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:58.079136 sshd[2274]: pam_unix(sshd:session): session closed for user core Feb 12 20:42:58.081000 audit[2274]: USER_END pid=2274 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:58.096525 kernel: kauditd_printk_skb: 19 callbacks suppressed Feb 12 20:42:58.096674 kernel: audit: type=1106 audit(1707770578.081:187): pid=2274 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:58.096741 kernel: audit: type=1104 audit(1707770578.081:188): pid=2274 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:58.081000 audit[2274]: CRED_DISP pid=2274 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:42:58.108019 systemd[1]: sshd@11-172.24.4.29:22-172.24.4.1:41522.service: Deactivated successfully. Feb 12 20:42:58.108000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-172.24.4.29:22-172.24.4.1:41522 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:58.109658 systemd[1]: session-12.scope: Deactivated successfully. Feb 12 20:42:58.118468 kernel: audit: type=1131 audit(1707770578.108:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-172.24.4.29:22-172.24.4.1:41522 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:42:58.119685 systemd-logind[1051]: Session 12 logged out. Waiting for processes to exit. Feb 12 20:42:58.121895 systemd-logind[1051]: Removed session 12. Feb 12 20:44:00.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-172.24.4.29:22-172.24.4.1:46862 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:44:00.652308 systemd[1]: Started sshd@12-172.24.4.29:22-172.24.4.1:46862.service. Feb 12 20:44:00.663594 kernel: audit: type=1130 audit(1707770640.652:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-172.24.4.29:22-172.24.4.1:46862 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:44:02.147000 audit[2371]: USER_ACCT pid=2371 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:44:02.149001 sshd[2371]: Accepted publickey for core from 172.24.4.1 port 46862 ssh2: RSA SHA256:ssFkN0BQQLPS6axJWzE8mlMTpPrpsisU+V19L5AVtX4 Feb 12 20:44:02.159533 kernel: audit: type=1101 audit(1707770642.147:191): pid=2371 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:44:02.159000 audit[2371]: CRED_ACQ pid=2371 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:44:02.160949 sshd[2371]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 20:44:02.176759 kernel: audit: type=1103 audit(1707770642.159:192): pid=2371 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:44:02.176903 kernel: audit: type=1006 audit(1707770642.159:193): pid=2371 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 Feb 12 20:44:02.159000 audit[2371]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffec768dd20 a2=3 a3=0 items=0 ppid=1 pid=2371 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:44:02.187950 kernel: audit: type=1300 audit(1707770642.159:193): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffec768dd20 a2=3 a3=0 items=0 ppid=1 pid=2371 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 20:44:02.159000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 20:44:02.192105 kernel: audit: type=1327 audit(1707770642.159:193): proctitle=737368643A20636F7265205B707269765D Feb 12 20:44:02.199958 systemd-logind[1051]: New session 13 of user core. Feb 12 20:44:02.201242 systemd[1]: Started session-13.scope. Feb 12 20:44:02.218000 audit[2371]: USER_START pid=2371 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:44:02.231463 kernel: audit: type=1105 audit(1707770642.218:194): pid=2371 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:44:02.218000 audit[2379]: CRED_ACQ pid=2379 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:44:02.244500 kernel: audit: type=1103 audit(1707770642.218:195): pid=2379 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:44:11.893000 audit[2371]: USER_END pid=2371 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:44:11.890620 sshd[2371]: pam_unix(sshd:session): session closed for user core Feb 12 20:44:11.915809 kernel: audit: type=1106 audit(1707770651.893:196): pid=2371 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:44:11.915979 kernel: audit: type=1104 audit(1707770651.904:197): pid=2371 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:44:11.904000 audit[2371]: CRED_DISP pid=2371 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Feb 12 20:44:11.917604 systemd-logind[1051]: Session 13 logged out. Waiting for processes to exit. Feb 12 20:44:11.917911 systemd[1]: sshd@12-172.24.4.29:22-172.24.4.1:46862.service: Deactivated successfully. Feb 12 20:44:11.919513 systemd[1]: session-13.scope: Deactivated successfully. Feb 12 20:44:11.917000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-172.24.4.29:22-172.24.4.1:46862 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:44:11.930521 kernel: audit: type=1131 audit(1707770651.917:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-172.24.4.29:22-172.24.4.1:46862 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 20:44:11.930118 systemd-logind[1051]: Removed session 13.