Jul 2 09:00:49.973677 kernel: Linux version 5.15.161-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Jul 1 23:45:21 -00 2024 Jul 2 09:00:49.973726 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=d29251fe942de56b08103b03939b6e5af4108e76dc6080fe2498c5db43f16e82 Jul 2 09:00:49.973754 kernel: BIOS-provided physical RAM map: Jul 2 09:00:49.973772 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Jul 2 09:00:49.973788 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Jul 2 09:00:49.973804 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Jul 2 09:00:49.973824 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007ffdcfff] usable Jul 2 09:00:49.973841 kernel: BIOS-e820: [mem 0x000000007ffdd000-0x000000007fffffff] reserved Jul 2 09:00:49.973860 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Jul 2 09:00:49.973876 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Jul 2 09:00:49.973892 kernel: NX (Execute Disable) protection: active Jul 2 09:00:49.973908 kernel: SMBIOS 2.8 present. Jul 2 09:00:49.973925 kernel: DMI: OpenStack Foundation OpenStack Nova, BIOS 1.15.0-1 04/01/2014 Jul 2 09:00:49.973941 kernel: Hypervisor detected: KVM Jul 2 09:00:49.973961 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jul 2 09:00:49.973982 kernel: kvm-clock: cpu 0, msr 64192001, primary cpu clock Jul 2 09:00:49.973999 kernel: kvm-clock: using sched offset of 6045060156 cycles Jul 2 09:00:49.974019 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 2 09:00:49.974037 kernel: tsc: Detected 1996.249 MHz processor Jul 2 09:00:49.974055 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jul 2 09:00:49.974074 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jul 2 09:00:49.974093 kernel: last_pfn = 0x7ffdd max_arch_pfn = 0x400000000 Jul 2 09:00:49.974111 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 2 09:00:49.974134 kernel: ACPI: Early table checksum verification disabled Jul 2 09:00:49.974152 kernel: ACPI: RSDP 0x00000000000F5930 000014 (v00 BOCHS ) Jul 2 09:00:49.974170 kernel: ACPI: RSDT 0x000000007FFE1848 000030 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 2 09:00:49.974189 kernel: ACPI: FACP 0x000000007FFE172C 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 2 09:00:49.974207 kernel: ACPI: DSDT 0x000000007FFE0040 0016EC (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 2 09:00:49.974225 kernel: ACPI: FACS 0x000000007FFE0000 000040 Jul 2 09:00:49.974243 kernel: ACPI: APIC 0x000000007FFE17A0 000080 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 2 09:00:49.974261 kernel: ACPI: WAET 0x000000007FFE1820 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 2 09:00:49.974279 kernel: ACPI: Reserving FACP table memory at [mem 0x7ffe172c-0x7ffe179f] Jul 2 09:00:49.974300 kernel: ACPI: Reserving DSDT table memory at [mem 0x7ffe0040-0x7ffe172b] Jul 2 09:00:49.974318 kernel: ACPI: Reserving FACS table memory at [mem 0x7ffe0000-0x7ffe003f] Jul 2 09:00:49.974336 kernel: ACPI: Reserving APIC table memory at [mem 0x7ffe17a0-0x7ffe181f] Jul 2 09:00:49.974354 kernel: ACPI: Reserving WAET table memory at [mem 0x7ffe1820-0x7ffe1847] Jul 2 09:00:49.974372 kernel: No NUMA configuration found Jul 2 09:00:49.974389 kernel: Faking a node at [mem 0x0000000000000000-0x000000007ffdcfff] Jul 2 09:00:49.974407 kernel: NODE_DATA(0) allocated [mem 0x7ffd7000-0x7ffdcfff] Jul 2 09:00:49.981479 kernel: Zone ranges: Jul 2 09:00:49.981521 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 2 09:00:49.981541 kernel: DMA32 [mem 0x0000000001000000-0x000000007ffdcfff] Jul 2 09:00:49.981560 kernel: Normal empty Jul 2 09:00:49.981580 kernel: Movable zone start for each node Jul 2 09:00:49.981599 kernel: Early memory node ranges Jul 2 09:00:49.981618 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Jul 2 09:00:49.981644 kernel: node 0: [mem 0x0000000000100000-0x000000007ffdcfff] Jul 2 09:00:49.981663 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007ffdcfff] Jul 2 09:00:49.981776 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jul 2 09:00:49.981796 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Jul 2 09:00:49.981815 kernel: On node 0, zone DMA32: 35 pages in unavailable ranges Jul 2 09:00:49.981834 kernel: ACPI: PM-Timer IO Port: 0x608 Jul 2 09:00:49.981853 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jul 2 09:00:49.981872 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Jul 2 09:00:49.981891 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 2 09:00:49.981915 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jul 2 09:00:49.981934 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 2 09:00:49.981953 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jul 2 09:00:49.981972 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jul 2 09:00:49.982005 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jul 2 09:00:49.982025 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Jul 2 09:00:49.982044 kernel: [mem 0x80000000-0xfeffbfff] available for PCI devices Jul 2 09:00:49.982062 kernel: Booting paravirtualized kernel on KVM Jul 2 09:00:49.982082 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 2 09:00:49.982101 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 Jul 2 09:00:49.982125 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u1048576 Jul 2 09:00:49.982144 kernel: pcpu-alloc: s188696 r8192 d32488 u1048576 alloc=1*2097152 Jul 2 09:00:49.982162 kernel: pcpu-alloc: [0] 0 1 Jul 2 09:00:49.982181 kernel: kvm-guest: stealtime: cpu 0, msr 7dc1c0c0 Jul 2 09:00:49.982200 kernel: kvm-guest: PV spinlocks disabled, no host support Jul 2 09:00:49.982219 kernel: Built 1 zonelists, mobility grouping on. Total pages: 515805 Jul 2 09:00:49.982238 kernel: Policy zone: DMA32 Jul 2 09:00:49.982260 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=d29251fe942de56b08103b03939b6e5af4108e76dc6080fe2498c5db43f16e82 Jul 2 09:00:49.982285 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 2 09:00:49.982304 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 2 09:00:49.982323 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 2 09:00:49.982342 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 2 09:00:49.982362 kernel: Memory: 1973284K/2096620K available (12294K kernel code, 2276K rwdata, 13712K rodata, 47444K init, 4144K bss, 123076K reserved, 0K cma-reserved) Jul 2 09:00:49.982381 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jul 2 09:00:49.982401 kernel: ftrace: allocating 34514 entries in 135 pages Jul 2 09:00:49.982466 kernel: ftrace: allocated 135 pages with 4 groups Jul 2 09:00:49.982494 kernel: rcu: Hierarchical RCU implementation. Jul 2 09:00:49.982515 kernel: rcu: RCU event tracing is enabled. Jul 2 09:00:49.982534 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jul 2 09:00:49.982554 kernel: Rude variant of Tasks RCU enabled. Jul 2 09:00:49.982573 kernel: Tracing variant of Tasks RCU enabled. Jul 2 09:00:49.982592 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 2 09:00:49.982611 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jul 2 09:00:49.982630 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Jul 2 09:00:49.982648 kernel: Console: colour VGA+ 80x25 Jul 2 09:00:49.982671 kernel: printk: console [tty0] enabled Jul 2 09:00:49.982690 kernel: printk: console [ttyS0] enabled Jul 2 09:00:49.982709 kernel: ACPI: Core revision 20210730 Jul 2 09:00:49.982728 kernel: APIC: Switch to symmetric I/O mode setup Jul 2 09:00:49.982747 kernel: x2apic enabled Jul 2 09:00:49.982766 kernel: Switched APIC routing to physical x2apic. Jul 2 09:00:49.982785 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 2 09:00:49.982804 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Jul 2 09:00:49.982823 kernel: Calibrating delay loop (skipped) preset value.. 3992.49 BogoMIPS (lpj=1996249) Jul 2 09:00:49.982842 kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Jul 2 09:00:49.982865 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Jul 2 09:00:49.982885 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 2 09:00:49.982904 kernel: Spectre V2 : Mitigation: Retpolines Jul 2 09:00:49.982923 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 2 09:00:49.982942 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 2 09:00:49.982961 kernel: Speculative Store Bypass: Vulnerable Jul 2 09:00:49.982979 kernel: x86/fpu: x87 FPU will use FXSAVE Jul 2 09:00:49.982998 kernel: Freeing SMP alternatives memory: 32K Jul 2 09:00:49.983017 kernel: pid_max: default: 32768 minimum: 301 Jul 2 09:00:49.983040 kernel: LSM: Security Framework initializing Jul 2 09:00:49.983059 kernel: SELinux: Initializing. Jul 2 09:00:49.983078 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jul 2 09:00:49.983097 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Jul 2 09:00:49.983116 kernel: smpboot: CPU0: AMD Intel Core i7 9xx (Nehalem Class Core i7) (family: 0x6, model: 0x1a, stepping: 0x3) Jul 2 09:00:49.983135 kernel: Performance Events: AMD PMU driver. Jul 2 09:00:49.983154 kernel: ... version: 0 Jul 2 09:00:49.983172 kernel: ... bit width: 48 Jul 2 09:00:49.983192 kernel: ... generic registers: 4 Jul 2 09:00:49.983228 kernel: ... value mask: 0000ffffffffffff Jul 2 09:00:49.983248 kernel: ... max period: 00007fffffffffff Jul 2 09:00:49.983272 kernel: ... fixed-purpose events: 0 Jul 2 09:00:49.983291 kernel: ... event mask: 000000000000000f Jul 2 09:00:49.983311 kernel: signal: max sigframe size: 1440 Jul 2 09:00:49.983330 kernel: rcu: Hierarchical SRCU implementation. Jul 2 09:00:49.983350 kernel: smp: Bringing up secondary CPUs ... Jul 2 09:00:49.983370 kernel: x86: Booting SMP configuration: Jul 2 09:00:49.983393 kernel: .... node #0, CPUs: #1 Jul 2 09:00:49.983413 kernel: kvm-clock: cpu 1, msr 64192041, secondary cpu clock Jul 2 09:00:49.983474 kernel: kvm-guest: stealtime: cpu 1, msr 7dd1c0c0 Jul 2 09:00:49.983494 kernel: smp: Brought up 1 node, 2 CPUs Jul 2 09:00:49.983514 kernel: smpboot: Max logical packages: 2 Jul 2 09:00:49.983534 kernel: smpboot: Total of 2 processors activated (7984.99 BogoMIPS) Jul 2 09:00:49.983553 kernel: devtmpfs: initialized Jul 2 09:00:49.983573 kernel: x86/mm: Memory block size: 128MB Jul 2 09:00:49.983593 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 2 09:00:49.983618 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jul 2 09:00:49.983638 kernel: pinctrl core: initialized pinctrl subsystem Jul 2 09:00:49.983658 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 2 09:00:49.983678 kernel: audit: initializing netlink subsys (disabled) Jul 2 09:00:49.983698 kernel: audit: type=2000 audit(1719910848.723:1): state=initialized audit_enabled=0 res=1 Jul 2 09:00:49.983718 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 2 09:00:49.983738 kernel: thermal_sys: Registered thermal governor 'user_space' Jul 2 09:00:49.983757 kernel: cpuidle: using governor menu Jul 2 09:00:49.983777 kernel: ACPI: bus type PCI registered Jul 2 09:00:49.983801 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 2 09:00:49.983821 kernel: dca service started, version 1.12.1 Jul 2 09:00:49.983840 kernel: PCI: Using configuration type 1 for base access Jul 2 09:00:49.983861 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 2 09:00:49.983881 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jul 2 09:00:49.983900 kernel: ACPI: Added _OSI(Module Device) Jul 2 09:00:49.983920 kernel: ACPI: Added _OSI(Processor Device) Jul 2 09:00:49.983939 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jul 2 09:00:49.983979 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 2 09:00:49.984007 kernel: ACPI: Added _OSI(Linux-Dell-Video) Jul 2 09:00:49.984027 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jul 2 09:00:49.984047 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jul 2 09:00:49.984067 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 2 09:00:49.984087 kernel: ACPI: Interpreter enabled Jul 2 09:00:49.984106 kernel: ACPI: PM: (supports S0 S3 S5) Jul 2 09:00:49.984126 kernel: ACPI: Using IOAPIC for interrupt routing Jul 2 09:00:49.984146 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 2 09:00:49.984166 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Jul 2 09:00:49.984191 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 2 09:00:49.984545 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Jul 2 09:00:49.984764 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. Jul 2 09:00:49.984794 kernel: acpiphp: Slot [3] registered Jul 2 09:00:49.984815 kernel: acpiphp: Slot [4] registered Jul 2 09:00:49.984835 kernel: acpiphp: Slot [5] registered Jul 2 09:00:49.984855 kernel: acpiphp: Slot [6] registered Jul 2 09:00:49.984882 kernel: acpiphp: Slot [7] registered Jul 2 09:00:49.984902 kernel: acpiphp: Slot [8] registered Jul 2 09:00:49.984921 kernel: acpiphp: Slot [9] registered Jul 2 09:00:49.984941 kernel: acpiphp: Slot [10] registered Jul 2 09:00:49.984960 kernel: acpiphp: Slot [11] registered Jul 2 09:00:49.984980 kernel: acpiphp: Slot [12] registered Jul 2 09:00:49.985000 kernel: acpiphp: Slot [13] registered Jul 2 09:00:49.985019 kernel: acpiphp: Slot [14] registered Jul 2 09:00:49.985038 kernel: acpiphp: Slot [15] registered Jul 2 09:00:49.985057 kernel: acpiphp: Slot [16] registered Jul 2 09:00:49.985080 kernel: acpiphp: Slot [17] registered Jul 2 09:00:49.985100 kernel: acpiphp: Slot [18] registered Jul 2 09:00:49.985119 kernel: acpiphp: Slot [19] registered Jul 2 09:00:49.985138 kernel: acpiphp: Slot [20] registered Jul 2 09:00:49.985157 kernel: acpiphp: Slot [21] registered Jul 2 09:00:49.985177 kernel: acpiphp: Slot [22] registered Jul 2 09:00:49.985196 kernel: acpiphp: Slot [23] registered Jul 2 09:00:49.985215 kernel: acpiphp: Slot [24] registered Jul 2 09:00:49.985235 kernel: acpiphp: Slot [25] registered Jul 2 09:00:49.985257 kernel: acpiphp: Slot [26] registered Jul 2 09:00:49.985278 kernel: acpiphp: Slot [27] registered Jul 2 09:00:49.985308 kernel: acpiphp: Slot [28] registered Jul 2 09:00:49.985337 kernel: acpiphp: Slot [29] registered Jul 2 09:00:49.985358 kernel: acpiphp: Slot [30] registered Jul 2 09:00:49.985377 kernel: acpiphp: Slot [31] registered Jul 2 09:00:49.985396 kernel: PCI host bridge to bus 0000:00 Jul 2 09:00:49.986738 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 2 09:00:49.986930 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jul 2 09:00:49.987139 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 2 09:00:49.987322 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window] Jul 2 09:00:49.987636 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] Jul 2 09:00:49.987819 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 2 09:00:49.988093 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Jul 2 09:00:49.988320 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Jul 2 09:00:49.990663 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Jul 2 09:00:49.990884 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc120-0xc12f] Jul 2 09:00:49.991092 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Jul 2 09:00:49.991294 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Jul 2 09:00:49.992703 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Jul 2 09:00:49.993012 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Jul 2 09:00:49.993326 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Jul 2 09:00:49.993661 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Jul 2 09:00:49.993970 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Jul 2 09:00:49.994267 kernel: pci 0000:00:02.0: [1af4:1050] type 00 class 0x030000 Jul 2 09:00:49.994611 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfe000000-0xfe7fffff pref] Jul 2 09:00:49.994773 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfe800000-0xfe803fff 64bit pref] Jul 2 09:00:49.994925 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfeb90000-0xfeb90fff] Jul 2 09:00:49.995086 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfeb80000-0xfeb8ffff pref] Jul 2 09:00:49.995238 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 2 09:00:49.998439 kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 Jul 2 09:00:49.998537 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc0bf] Jul 2 09:00:49.998619 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfeb91000-0xfeb91fff] Jul 2 09:00:49.998698 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe804000-0xfe807fff 64bit pref] Jul 2 09:00:49.998778 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfeb00000-0xfeb7ffff pref] Jul 2 09:00:49.998870 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Jul 2 09:00:49.998951 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Jul 2 09:00:49.999031 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfeb92000-0xfeb92fff] Jul 2 09:00:49.999110 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe808000-0xfe80bfff 64bit pref] Jul 2 09:00:49.999198 kernel: pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 Jul 2 09:00:49.999278 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0c0-0xc0ff] Jul 2 09:00:49.999359 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe80c000-0xfe80ffff 64bit pref] Jul 2 09:00:50.001500 kernel: pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 Jul 2 09:00:50.001587 kernel: pci 0000:00:06.0: reg 0x10: [io 0xc100-0xc11f] Jul 2 09:00:50.001668 kernel: pci 0000:00:06.0: reg 0x20: [mem 0xfe810000-0xfe813fff 64bit pref] Jul 2 09:00:50.001680 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Jul 2 09:00:50.001688 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 2 09:00:50.001696 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 2 09:00:50.001704 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 2 09:00:50.001713 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Jul 2 09:00:50.001725 kernel: iommu: Default domain type: Translated Jul 2 09:00:50.001733 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jul 2 09:00:50.001811 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Jul 2 09:00:50.001891 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 2 09:00:50.001973 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Jul 2 09:00:50.001985 kernel: vgaarb: loaded Jul 2 09:00:50.001993 kernel: pps_core: LinuxPPS API ver. 1 registered Jul 2 09:00:50.002002 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 2 09:00:50.002010 kernel: PTP clock support registered Jul 2 09:00:50.002021 kernel: PCI: Using ACPI for IRQ routing Jul 2 09:00:50.002029 kernel: PCI: pci_cache_line_size set to 64 bytes Jul 2 09:00:50.002037 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Jul 2 09:00:50.002045 kernel: e820: reserve RAM buffer [mem 0x7ffdd000-0x7fffffff] Jul 2 09:00:50.002053 kernel: clocksource: Switched to clocksource kvm-clock Jul 2 09:00:50.002061 kernel: VFS: Disk quotas dquot_6.6.0 Jul 2 09:00:50.002069 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 2 09:00:50.002077 kernel: pnp: PnP ACPI init Jul 2 09:00:50.002160 kernel: pnp 00:03: [dma 2] Jul 2 09:00:50.002175 kernel: pnp: PnP ACPI: found 5 devices Jul 2 09:00:50.002184 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 2 09:00:50.002192 kernel: NET: Registered PF_INET protocol family Jul 2 09:00:50.002200 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 2 09:00:50.002208 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Jul 2 09:00:50.002216 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 2 09:00:50.002224 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Jul 2 09:00:50.002232 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear) Jul 2 09:00:50.002243 kernel: TCP: Hash tables configured (established 16384 bind 16384) Jul 2 09:00:50.002251 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Jul 2 09:00:50.002259 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Jul 2 09:00:50.002267 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 2 09:00:50.002275 kernel: NET: Registered PF_XDP protocol family Jul 2 09:00:50.002347 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 2 09:00:50.002461 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jul 2 09:00:50.002537 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 2 09:00:50.002607 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window] Jul 2 09:00:50.002682 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] Jul 2 09:00:50.002762 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Jul 2 09:00:50.002842 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Jul 2 09:00:50.002921 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Jul 2 09:00:50.002933 kernel: PCI: CLS 0 bytes, default 64 Jul 2 09:00:50.002941 kernel: Initialise system trusted keyrings Jul 2 09:00:50.002949 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 Jul 2 09:00:50.002961 kernel: Key type asymmetric registered Jul 2 09:00:50.002969 kernel: Asymmetric key parser 'x509' registered Jul 2 09:00:50.002977 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 2 09:00:50.002985 kernel: io scheduler mq-deadline registered Jul 2 09:00:50.002993 kernel: io scheduler kyber registered Jul 2 09:00:50.003001 kernel: io scheduler bfq registered Jul 2 09:00:50.003009 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 2 09:00:50.003018 kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 10 Jul 2 09:00:50.003026 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Jul 2 09:00:50.003034 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Jul 2 09:00:50.003044 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Jul 2 09:00:50.003052 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 2 09:00:50.003060 kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 2 09:00:50.003068 kernel: random: crng init done Jul 2 09:00:50.003076 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jul 2 09:00:50.003084 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jul 2 09:00:50.003092 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jul 2 09:00:50.003170 kernel: rtc_cmos 00:04: RTC can wake from S4 Jul 2 09:00:50.003186 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jul 2 09:00:50.003257 kernel: rtc_cmos 00:04: registered as rtc0 Jul 2 09:00:50.003330 kernel: rtc_cmos 00:04: setting system clock to 2024-07-02T09:00:49 UTC (1719910849) Jul 2 09:00:50.003402 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram Jul 2 09:00:50.003414 kernel: NET: Registered PF_INET6 protocol family Jul 2 09:00:50.003437 kernel: Segment Routing with IPv6 Jul 2 09:00:50.003445 kernel: In-situ OAM (IOAM) with IPv6 Jul 2 09:00:50.003453 kernel: NET: Registered PF_PACKET protocol family Jul 2 09:00:50.003461 kernel: Key type dns_resolver registered Jul 2 09:00:50.003472 kernel: IPI shorthand broadcast: enabled Jul 2 09:00:50.003480 kernel: sched_clock: Marking stable (672506774, 119262954)->(811405070, -19635342) Jul 2 09:00:50.003488 kernel: registered taskstats version 1 Jul 2 09:00:50.003496 kernel: Loading compiled-in X.509 certificates Jul 2 09:00:50.003504 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.161-flatcar: a1ce693884775675566f1ed116e36d15950b9a42' Jul 2 09:00:50.003512 kernel: Key type .fscrypt registered Jul 2 09:00:50.003520 kernel: Key type fscrypt-provisioning registered Jul 2 09:00:50.003528 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 2 09:00:50.003539 kernel: ima: Allocated hash algorithm: sha1 Jul 2 09:00:50.003547 kernel: ima: No architecture policies found Jul 2 09:00:50.003555 kernel: clk: Disabling unused clocks Jul 2 09:00:50.003563 kernel: Freeing unused kernel image (initmem) memory: 47444K Jul 2 09:00:50.003571 kernel: Write protecting the kernel read-only data: 28672k Jul 2 09:00:50.003579 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 2 09:00:50.003587 kernel: Freeing unused kernel image (rodata/data gap) memory: 624K Jul 2 09:00:50.003594 kernel: Run /init as init process Jul 2 09:00:50.003602 kernel: with arguments: Jul 2 09:00:50.003612 kernel: /init Jul 2 09:00:50.003619 kernel: with environment: Jul 2 09:00:50.003627 kernel: HOME=/ Jul 2 09:00:50.003635 kernel: TERM=linux Jul 2 09:00:50.003642 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 2 09:00:50.003653 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 2 09:00:50.003664 systemd[1]: Detected virtualization kvm. Jul 2 09:00:50.003673 systemd[1]: Detected architecture x86-64. Jul 2 09:00:50.003683 systemd[1]: Running in initrd. Jul 2 09:00:50.003692 systemd[1]: No hostname configured, using default hostname. Jul 2 09:00:50.003700 systemd[1]: Hostname set to . Jul 2 09:00:50.003709 systemd[1]: Initializing machine ID from VM UUID. Jul 2 09:00:50.003718 systemd[1]: Queued start job for default target initrd.target. Jul 2 09:00:50.003727 systemd[1]: Started systemd-ask-password-console.path. Jul 2 09:00:50.003735 systemd[1]: Reached target cryptsetup.target. Jul 2 09:00:50.003743 systemd[1]: Reached target paths.target. Jul 2 09:00:50.003754 systemd[1]: Reached target slices.target. Jul 2 09:00:50.003763 systemd[1]: Reached target swap.target. Jul 2 09:00:50.003771 systemd[1]: Reached target timers.target. Jul 2 09:00:50.003780 systemd[1]: Listening on iscsid.socket. Jul 2 09:00:50.003789 systemd[1]: Listening on iscsiuio.socket. Jul 2 09:00:50.003797 systemd[1]: Listening on systemd-journald-audit.socket. Jul 2 09:00:50.003806 systemd[1]: Listening on systemd-journald-dev-log.socket. Jul 2 09:00:50.003815 systemd[1]: Listening on systemd-journald.socket. Jul 2 09:00:50.003826 systemd[1]: Listening on systemd-networkd.socket. Jul 2 09:00:50.003835 systemd[1]: Listening on systemd-udevd-control.socket. Jul 2 09:00:50.003843 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 2 09:00:50.003852 systemd[1]: Reached target sockets.target. Jul 2 09:00:50.003870 systemd[1]: Starting kmod-static-nodes.service... Jul 2 09:00:50.003881 systemd[1]: Finished network-cleanup.service. Jul 2 09:00:50.003891 systemd[1]: Starting systemd-fsck-usr.service... Jul 2 09:00:50.003900 systemd[1]: Starting systemd-journald.service... Jul 2 09:00:50.003909 systemd[1]: Starting systemd-modules-load.service... Jul 2 09:00:50.003918 systemd[1]: Starting systemd-resolved.service... Jul 2 09:00:50.003927 systemd[1]: Starting systemd-vconsole-setup.service... Jul 2 09:00:50.003935 systemd[1]: Finished kmod-static-nodes.service. Jul 2 09:00:50.003944 systemd[1]: Finished systemd-fsck-usr.service. Jul 2 09:00:50.003953 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Jul 2 09:00:50.003989 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Jul 2 09:00:50.004003 systemd-journald[185]: Journal started Jul 2 09:00:50.004046 systemd-journald[185]: Runtime Journal (/run/log/journal/4029d94b238744febd2cfbe6a348e351) is 4.9M, max 39.5M, 34.5M free. Jul 2 09:00:49.976892 systemd-modules-load[186]: Inserted module 'overlay' Jul 2 09:00:50.041108 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 2 09:00:50.041125 systemd[1]: Started systemd-journald.service. Jul 2 09:00:50.041138 kernel: audit: type=1130 audit(1719910850.036:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.010254 systemd-resolved[187]: Positive Trust Anchors: Jul 2 09:00:50.053167 kernel: Bridge firewalling registered Jul 2 09:00:50.053184 kernel: audit: type=1130 audit(1719910850.041:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.053201 kernel: audit: type=1130 audit(1719910850.042:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.010267 systemd-resolved[187]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 2 09:00:50.010304 systemd-resolved[187]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 2 09:00:50.026462 systemd-resolved[187]: Defaulting to hostname 'linux'. Jul 2 09:00:50.061089 kernel: audit: type=1130 audit(1719910850.043:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.042322 systemd[1]: Started systemd-resolved.service. Jul 2 09:00:50.042958 systemd[1]: Finished systemd-vconsole-setup.service. Jul 2 09:00:50.044115 systemd-modules-load[186]: Inserted module 'br_netfilter' Jul 2 09:00:50.044245 systemd[1]: Reached target nss-lookup.target. Jul 2 09:00:50.051828 systemd[1]: Starting dracut-cmdline-ask.service... Jul 2 09:00:50.076446 kernel: audit: type=1130 audit(1719910850.071:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.071333 systemd[1]: Finished dracut-cmdline-ask.service. Jul 2 09:00:50.072641 systemd[1]: Starting dracut-cmdline.service... Jul 2 09:00:50.079636 kernel: SCSI subsystem initialized Jul 2 09:00:50.084860 dracut-cmdline[202]: dracut-dracut-053 Jul 2 09:00:50.088566 dracut-cmdline[202]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=d29251fe942de56b08103b03939b6e5af4108e76dc6080fe2498c5db43f16e82 Jul 2 09:00:50.098737 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 2 09:00:50.098769 kernel: device-mapper: uevent: version 1.0.3 Jul 2 09:00:50.100539 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Jul 2 09:00:50.104092 systemd-modules-load[186]: Inserted module 'dm_multipath' Jul 2 09:00:50.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.105629 systemd[1]: Finished systemd-modules-load.service. Jul 2 09:00:50.106915 systemd[1]: Starting systemd-sysctl.service... Jul 2 09:00:50.111718 kernel: audit: type=1130 audit(1719910850.105:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.116576 systemd[1]: Finished systemd-sysctl.service. Jul 2 09:00:50.120692 kernel: audit: type=1130 audit(1719910850.116:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.160450 kernel: Loading iSCSI transport class v2.0-870. Jul 2 09:00:50.180448 kernel: iscsi: registered transport (tcp) Jul 2 09:00:50.206621 kernel: iscsi: registered transport (qla4xxx) Jul 2 09:00:50.206686 kernel: QLogic iSCSI HBA Driver Jul 2 09:00:50.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.253133 systemd[1]: Finished dracut-cmdline.service. Jul 2 09:00:50.261588 kernel: audit: type=1130 audit(1719910850.253:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.254710 systemd[1]: Starting dracut-pre-udev.service... Jul 2 09:00:50.322557 kernel: raid6: sse2x4 gen() 12628 MB/s Jul 2 09:00:50.339507 kernel: raid6: sse2x4 xor() 5006 MB/s Jul 2 09:00:50.356686 kernel: raid6: sse2x2 gen() 13753 MB/s Jul 2 09:00:50.373663 kernel: raid6: sse2x2 xor() 8453 MB/s Jul 2 09:00:50.390501 kernel: raid6: sse2x1 gen() 10948 MB/s Jul 2 09:00:50.408279 kernel: raid6: sse2x1 xor() 6819 MB/s Jul 2 09:00:50.408337 kernel: raid6: using algorithm sse2x2 gen() 13753 MB/s Jul 2 09:00:50.408362 kernel: raid6: .... xor() 8453 MB/s, rmw enabled Jul 2 09:00:50.409178 kernel: raid6: using ssse3x2 recovery algorithm Jul 2 09:00:50.423503 kernel: xor: measuring software checksum speed Jul 2 09:00:50.426149 kernel: prefetch64-sse : 18423 MB/sec Jul 2 09:00:50.426208 kernel: generic_sse : 16842 MB/sec Jul 2 09:00:50.426232 kernel: xor: using function: prefetch64-sse (18423 MB/sec) Jul 2 09:00:50.545697 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Jul 2 09:00:50.561863 systemd[1]: Finished dracut-pre-udev.service. Jul 2 09:00:50.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.571000 audit: BPF prog-id=7 op=LOAD Jul 2 09:00:50.571000 audit: BPF prog-id=8 op=LOAD Jul 2 09:00:50.572454 kernel: audit: type=1130 audit(1719910850.562:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.572618 systemd[1]: Starting systemd-udevd.service... Jul 2 09:00:50.608838 systemd-udevd[385]: Using default interface naming scheme 'v252'. Jul 2 09:00:50.620239 systemd[1]: Started systemd-udevd.service. Jul 2 09:00:50.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.623455 systemd[1]: Starting dracut-pre-trigger.service... Jul 2 09:00:50.638883 dracut-pre-trigger[391]: rd.md=0: removing MD RAID activation Jul 2 09:00:50.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.669827 systemd[1]: Finished dracut-pre-trigger.service. Jul 2 09:00:50.671180 systemd[1]: Starting systemd-udev-trigger.service... Jul 2 09:00:50.708172 systemd[1]: Finished systemd-udev-trigger.service. Jul 2 09:00:50.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:50.768486 kernel: virtio_blk virtio2: [vda] 41943040 512-byte logical blocks (21.5 GB/20.0 GiB) Jul 2 09:00:50.775388 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jul 2 09:00:50.775467 kernel: GPT:17805311 != 41943039 Jul 2 09:00:50.775496 kernel: GPT:Alternate GPT header not at the end of the disk. Jul 2 09:00:50.775522 kernel: GPT:17805311 != 41943039 Jul 2 09:00:50.776035 kernel: GPT: Use GNU Parted to correct GPT errors. Jul 2 09:00:50.776955 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 2 09:00:50.817839 kernel: libata version 3.00 loaded. Jul 2 09:00:50.828451 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (435) Jul 2 09:00:50.831452 kernel: ata_piix 0000:00:01.1: version 2.13 Jul 2 09:00:50.839350 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Jul 2 09:00:50.881172 kernel: scsi host0: ata_piix Jul 2 09:00:50.881400 kernel: scsi host1: ata_piix Jul 2 09:00:50.881525 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc120 irq 14 Jul 2 09:00:50.881538 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc128 irq 15 Jul 2 09:00:50.887443 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Jul 2 09:00:50.887978 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Jul 2 09:00:50.892856 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Jul 2 09:00:50.896903 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 2 09:00:50.899249 systemd[1]: Starting disk-uuid.service... Jul 2 09:00:50.923440 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 2 09:00:50.924544 disk-uuid[458]: Primary Header is updated. Jul 2 09:00:50.924544 disk-uuid[458]: Secondary Entries is updated. Jul 2 09:00:50.924544 disk-uuid[458]: Secondary Header is updated. Jul 2 09:00:51.941847 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 2 09:00:51.941952 disk-uuid[459]: The operation has completed successfully. Jul 2 09:00:52.014944 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 2 09:00:52.015845 systemd[1]: Finished disk-uuid.service. Jul 2 09:00:52.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.017000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.029254 systemd[1]: Starting verity-setup.service... Jul 2 09:00:52.056495 kernel: device-mapper: verity: sha256 using implementation "sha256-ssse3" Jul 2 09:00:52.155182 systemd[1]: Found device dev-mapper-usr.device. Jul 2 09:00:52.158123 systemd[1]: Mounting sysusr-usr.mount... Jul 2 09:00:52.159723 systemd[1]: Finished verity-setup.service. Jul 2 09:00:52.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.306442 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Jul 2 09:00:52.307618 systemd[1]: Mounted sysusr-usr.mount. Jul 2 09:00:52.308967 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Jul 2 09:00:52.310580 systemd[1]: Starting ignition-setup.service... Jul 2 09:00:52.313245 systemd[1]: Starting parse-ip-for-networkd.service... Jul 2 09:00:52.326471 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jul 2 09:00:52.326560 kernel: BTRFS info (device vda6): using free space tree Jul 2 09:00:52.326599 kernel: BTRFS info (device vda6): has skinny extents Jul 2 09:00:52.349127 systemd[1]: mnt-oem.mount: Deactivated successfully. Jul 2 09:00:52.364635 systemd[1]: Finished ignition-setup.service. Jul 2 09:00:52.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.367568 systemd[1]: Starting ignition-fetch-offline.service... Jul 2 09:00:52.457521 systemd[1]: Finished parse-ip-for-networkd.service. Jul 2 09:00:52.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.458000 audit: BPF prog-id=9 op=LOAD Jul 2 09:00:52.459379 systemd[1]: Starting systemd-networkd.service... Jul 2 09:00:52.508715 systemd-networkd[629]: lo: Link UP Jul 2 09:00:52.510463 systemd-networkd[629]: lo: Gained carrier Jul 2 09:00:52.512931 systemd-networkd[629]: Enumeration completed Jul 2 09:00:52.514485 systemd[1]: Started systemd-networkd.service. Jul 2 09:00:52.515000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.515746 systemd[1]: Reached target network.target. Jul 2 09:00:52.518755 systemd[1]: Starting iscsiuio.service... Jul 2 09:00:52.523332 systemd-networkd[629]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 2 09:00:52.532157 systemd-networkd[629]: eth0: Link UP Jul 2 09:00:52.532163 systemd-networkd[629]: eth0: Gained carrier Jul 2 09:00:52.536365 systemd[1]: Started iscsiuio.service. Jul 2 09:00:52.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.537759 systemd[1]: Starting iscsid.service... Jul 2 09:00:52.544627 iscsid[639]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jul 2 09:00:52.544627 iscsid[639]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jul 2 09:00:52.544627 iscsid[639]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jul 2 09:00:52.544627 iscsid[639]: If using hardware iscsi like qla4xxx this message can be ignored. Jul 2 09:00:52.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.552995 iscsid[639]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jul 2 09:00:52.552995 iscsid[639]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jul 2 09:00:52.547352 systemd[1]: Started iscsid.service. Jul 2 09:00:52.548903 systemd[1]: Starting dracut-initqueue.service... Jul 2 09:00:52.550158 systemd-networkd[629]: eth0: DHCPv4 address 172.24.4.21/24, gateway 172.24.4.1 acquired from 172.24.4.1 Jul 2 09:00:52.564475 systemd[1]: Finished dracut-initqueue.service. Jul 2 09:00:52.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.565402 systemd[1]: Reached target remote-fs-pre.target. Jul 2 09:00:52.566637 systemd[1]: Reached target remote-cryptsetup.target. Jul 2 09:00:52.567530 systemd[1]: Reached target remote-fs.target. Jul 2 09:00:52.568756 systemd[1]: Starting dracut-pre-mount.service... Jul 2 09:00:52.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.579173 systemd[1]: Finished dracut-pre-mount.service. Jul 2 09:00:52.689442 ignition[557]: Ignition 2.14.0 Jul 2 09:00:52.690252 ignition[557]: Stage: fetch-offline Jul 2 09:00:52.690479 ignition[557]: reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 09:00:52.690528 ignition[557]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 09:00:52.692754 ignition[557]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 09:00:52.693032 ignition[557]: parsed url from cmdline: "" Jul 2 09:00:52.693043 ignition[557]: no config URL provided Jul 2 09:00:52.693057 ignition[557]: reading system config file "/usr/lib/ignition/user.ign" Jul 2 09:00:52.693077 ignition[557]: no config at "/usr/lib/ignition/user.ign" Jul 2 09:00:52.693090 ignition[557]: failed to fetch config: resource requires networking Jul 2 09:00:52.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.693921 ignition[557]: Ignition finished successfully Jul 2 09:00:52.695520 systemd[1]: Finished ignition-fetch-offline.service. Jul 2 09:00:52.696989 systemd[1]: Starting ignition-fetch.service... Jul 2 09:00:52.706748 ignition[653]: Ignition 2.14.0 Jul 2 09:00:52.706761 ignition[653]: Stage: fetch Jul 2 09:00:52.706886 ignition[653]: reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 09:00:52.706911 ignition[653]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 09:00:52.707973 ignition[653]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 09:00:52.708081 ignition[653]: parsed url from cmdline: "" Jul 2 09:00:52.708085 ignition[653]: no config URL provided Jul 2 09:00:52.708091 ignition[653]: reading system config file "/usr/lib/ignition/user.ign" Jul 2 09:00:52.708100 ignition[653]: no config at "/usr/lib/ignition/user.ign" Jul 2 09:00:52.715518 ignition[653]: config drive ("/dev/disk/by-label/config-2") not found. Waiting... Jul 2 09:00:52.715578 ignition[653]: GET http://169.254.169.254/openstack/latest/user_data: attempt #1 Jul 2 09:00:52.715875 ignition[653]: config drive ("/dev/disk/by-label/CONFIG-2") not found. Waiting... Jul 2 09:00:52.942353 ignition[653]: GET result: OK Jul 2 09:00:52.942522 ignition[653]: parsing config with SHA512: 38498fcfa8fff4de6cab2ac0f1634d3a57e4e64bb24d6e789b869435773027394ad49858a3f84fc644bbcd85f88bb94c2284dea50fb8cd44ad090b9a9292e680 Jul 2 09:00:52.973344 unknown[653]: fetched base config from "system" Jul 2 09:00:52.973375 unknown[653]: fetched base config from "system" Jul 2 09:00:52.974039 ignition[653]: fetch: fetch complete Jul 2 09:00:52.973389 unknown[653]: fetched user config from "openstack" Jul 2 09:00:52.974052 ignition[653]: fetch: fetch passed Jul 2 09:00:52.974126 ignition[653]: Ignition finished successfully Jul 2 09:00:52.976835 systemd[1]: Finished ignition-fetch.service. Jul 2 09:00:52.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.979885 systemd[1]: Starting ignition-kargs.service... Jul 2 09:00:52.991067 ignition[659]: Ignition 2.14.0 Jul 2 09:00:52.991080 ignition[659]: Stage: kargs Jul 2 09:00:52.991183 ignition[659]: reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 09:00:52.991200 ignition[659]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 09:00:52.995465 systemd[1]: Finished ignition-kargs.service. Jul 2 09:00:52.992107 ignition[659]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 09:00:52.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.993023 ignition[659]: kargs: kargs passed Jul 2 09:00:52.998209 systemd[1]: Starting ignition-disks.service... Jul 2 09:00:53.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:52.993065 ignition[659]: Ignition finished successfully Jul 2 09:00:53.009026 systemd[1]: Finished ignition-disks.service. Jul 2 09:00:53.005239 ignition[665]: Ignition 2.14.0 Jul 2 09:00:53.009683 systemd[1]: Reached target initrd-root-device.target. Jul 2 09:00:53.005246 ignition[665]: Stage: disks Jul 2 09:00:53.011011 systemd[1]: Reached target local-fs-pre.target. Jul 2 09:00:53.005356 ignition[665]: reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 09:00:53.012464 systemd[1]: Reached target local-fs.target. Jul 2 09:00:53.005374 ignition[665]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 09:00:53.013955 systemd[1]: Reached target sysinit.target. Jul 2 09:00:53.006307 ignition[665]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 09:00:53.015252 systemd[1]: Reached target basic.target. Jul 2 09:00:53.008265 ignition[665]: disks: disks passed Jul 2 09:00:53.017435 systemd[1]: Starting systemd-fsck-root.service... Jul 2 09:00:53.008329 ignition[665]: Ignition finished successfully Jul 2 09:00:53.036053 systemd-fsck[672]: ROOT: clean, 614/1628000 files, 124057/1617920 blocks Jul 2 09:00:53.052482 systemd[1]: Finished systemd-fsck-root.service. Jul 2 09:00:53.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.053791 systemd[1]: Mounting sysroot.mount... Jul 2 09:00:53.074470 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Jul 2 09:00:53.074657 systemd[1]: Mounted sysroot.mount. Jul 2 09:00:53.075191 systemd[1]: Reached target initrd-root-fs.target. Jul 2 09:00:53.079035 systemd[1]: Mounting sysroot-usr.mount... Jul 2 09:00:53.079872 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Jul 2 09:00:53.080488 systemd[1]: Starting flatcar-openstack-hostname.service... Jul 2 09:00:53.080979 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 2 09:00:53.081006 systemd[1]: Reached target ignition-diskful.target. Jul 2 09:00:53.090894 systemd[1]: Mounted sysroot-usr.mount. Jul 2 09:00:53.093056 systemd[1]: Starting initrd-setup-root.service... Jul 2 09:00:53.099290 initrd-setup-root[683]: cut: /sysroot/etc/passwd: No such file or directory Jul 2 09:00:53.107631 initrd-setup-root[691]: cut: /sysroot/etc/group: No such file or directory Jul 2 09:00:53.115493 initrd-setup-root[699]: cut: /sysroot/etc/shadow: No such file or directory Jul 2 09:00:53.125836 initrd-setup-root[707]: cut: /sysroot/etc/gshadow: No such file or directory Jul 2 09:00:53.194262 systemd[1]: Mounting sysroot-usr-share-oem.mount... Jul 2 09:00:53.207518 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (716) Jul 2 09:00:53.211721 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jul 2 09:00:53.211779 kernel: BTRFS info (device vda6): using free space tree Jul 2 09:00:53.211806 kernel: BTRFS info (device vda6): has skinny extents Jul 2 09:00:53.227941 systemd[1]: Finished initrd-setup-root.service. Jul 2 09:00:53.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.229476 systemd[1]: Starting ignition-mount.service... Jul 2 09:00:53.233280 systemd[1]: Starting sysroot-boot.service... Jul 2 09:00:53.240233 systemd[1]: Mounted sysroot-usr-share-oem.mount. Jul 2 09:00:53.244180 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Jul 2 09:00:53.244274 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Jul 2 09:00:53.266402 ignition[746]: INFO : Ignition 2.14.0 Jul 2 09:00:53.268616 ignition[746]: INFO : Stage: mount Jul 2 09:00:53.270543 ignition[746]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 09:00:53.273449 ignition[746]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 09:00:53.274974 ignition[746]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 09:00:53.279393 ignition[746]: INFO : mount: mount passed Jul 2 09:00:53.279393 ignition[746]: INFO : Ignition finished successfully Jul 2 09:00:53.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.279597 systemd[1]: Finished ignition-mount.service. Jul 2 09:00:53.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.297165 systemd[1]: Finished sysroot-boot.service. Jul 2 09:00:53.333879 coreos-metadata[678]: Jul 02 09:00:53.333 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Jul 2 09:00:53.357726 coreos-metadata[678]: Jul 02 09:00:53.357 INFO Fetch successful Jul 2 09:00:53.358352 coreos-metadata[678]: Jul 02 09:00:53.358 INFO wrote hostname ci-3510-3-5-1-f18ad48c96.novalocal to /sysroot/etc/hostname Jul 2 09:00:53.362528 systemd[1]: flatcar-openstack-hostname.service: Deactivated successfully. Jul 2 09:00:53.362706 systemd[1]: Finished flatcar-openstack-hostname.service. Jul 2 09:00:53.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.363000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.366000 systemd[1]: Starting ignition-files.service... Jul 2 09:00:53.376534 systemd[1]: Mounting sysroot-usr-share-oem.mount... Jul 2 09:00:53.385481 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by mount (755) Jul 2 09:00:53.389638 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jul 2 09:00:53.389689 kernel: BTRFS info (device vda6): using free space tree Jul 2 09:00:53.389715 kernel: BTRFS info (device vda6): has skinny extents Jul 2 09:00:53.401396 systemd[1]: Mounted sysroot-usr-share-oem.mount. Jul 2 09:00:53.411237 ignition[774]: INFO : Ignition 2.14.0 Jul 2 09:00:53.411237 ignition[774]: INFO : Stage: files Jul 2 09:00:53.413757 ignition[774]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 09:00:53.413757 ignition[774]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 09:00:53.413757 ignition[774]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 09:00:53.419679 ignition[774]: DEBUG : files: compiled without relabeling support, skipping Jul 2 09:00:53.419679 ignition[774]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 2 09:00:53.419679 ignition[774]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 2 09:00:53.419679 ignition[774]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 2 09:00:53.419679 ignition[774]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 2 09:00:53.428066 ignition[774]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 2 09:00:53.428066 ignition[774]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 2 09:00:53.428066 ignition[774]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(4): [started] processing unit "coreos-metadata-sshkeys@.service" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(4): [finished] processing unit "coreos-metadata-sshkeys@.service" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(6): [started] processing unit "etcd-member.service" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(6): op(7): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(6): op(7): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(6): [finished] processing unit "etcd-member.service" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(8): [started] processing unit "flannel-docker-opts.service" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(8): op(9): [started] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(8): op(9): [finished] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(8): [finished] processing unit "flannel-docker-opts.service" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(a): [started] processing unit "docker.service" Jul 2 09:00:53.428066 ignition[774]: INFO : files: op(a): [finished] processing unit "docker.service" Jul 2 09:00:53.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.420368 unknown[774]: wrote ssh authorized keys file for user: core Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(b): [started] processing unit "flanneld.service" Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(b): op(c): [started] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(b): op(c): [finished] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(b): [finished] processing unit "flanneld.service" Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(d): [started] processing unit "coreos-metadata.service" Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(d): op(e): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(d): op(e): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(d): [finished] processing unit "coreos-metadata.service" Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(f): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(f): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(10): [started] setting preset to enabled for "etcd-member.service" Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(10): [finished] setting preset to enabled for "etcd-member.service" Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(11): [started] setting preset to enabled for "docker.service" Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(11): [finished] setting preset to enabled for "docker.service" Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(12): [started] setting preset to enabled for "flanneld.service" Jul 2 09:00:53.445874 ignition[774]: INFO : files: op(12): [finished] setting preset to enabled for "flanneld.service" Jul 2 09:00:53.445874 ignition[774]: INFO : files: createResultFile: createFiles: op(13): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 2 09:00:53.445874 ignition[774]: INFO : files: createResultFile: createFiles: op(13): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 2 09:00:53.445874 ignition[774]: INFO : files: files passed Jul 2 09:00:53.445874 ignition[774]: INFO : Ignition finished successfully Jul 2 09:00:53.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.441807 systemd[1]: Finished ignition-files.service. Jul 2 09:00:53.447781 systemd[1]: Starting initrd-setup-root-after-ignition.service... Jul 2 09:00:53.456121 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Jul 2 09:00:53.477330 initrd-setup-root-after-ignition[797]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 2 09:00:53.458162 systemd[1]: Starting ignition-quench.service... Jul 2 09:00:53.461919 systemd[1]: Finished initrd-setup-root-after-ignition.service. Jul 2 09:00:53.464173 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 2 09:00:53.464330 systemd[1]: Finished ignition-quench.service. Jul 2 09:00:53.465592 systemd[1]: Reached target ignition-complete.target. Jul 2 09:00:53.468268 systemd[1]: Starting initrd-parse-etc.service... Jul 2 09:00:53.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.491000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.491279 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 2 09:00:53.491374 systemd[1]: Finished initrd-parse-etc.service. Jul 2 09:00:53.491945 systemd[1]: Reached target initrd-fs.target. Jul 2 09:00:53.492372 systemd[1]: Reached target initrd.target. Jul 2 09:00:53.492880 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Jul 2 09:00:53.493562 systemd[1]: Starting dracut-pre-pivot.service... Jul 2 09:00:53.510196 systemd[1]: Finished dracut-pre-pivot.service. Jul 2 09:00:53.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.512032 systemd[1]: Starting initrd-cleanup.service... Jul 2 09:00:53.534297 systemd[1]: Stopped target nss-lookup.target. Jul 2 09:00:53.536742 systemd[1]: Stopped target remote-cryptsetup.target. Jul 2 09:00:53.539406 systemd[1]: Stopped target timers.target. Jul 2 09:00:53.540756 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 2 09:00:53.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.541033 systemd[1]: Stopped dracut-pre-pivot.service. Jul 2 09:00:53.543120 systemd[1]: Stopped target initrd.target. Jul 2 09:00:53.545230 systemd[1]: Stopped target basic.target. Jul 2 09:00:53.547351 systemd[1]: Stopped target ignition-complete.target. Jul 2 09:00:53.549600 systemd[1]: Stopped target ignition-diskful.target. Jul 2 09:00:53.551584 systemd[1]: Stopped target initrd-root-device.target. Jul 2 09:00:53.553703 systemd[1]: Stopped target remote-fs.target. Jul 2 09:00:53.556058 systemd[1]: Stopped target remote-fs-pre.target. Jul 2 09:00:53.558141 systemd[1]: Stopped target sysinit.target. Jul 2 09:00:53.560330 systemd[1]: Stopped target local-fs.target. Jul 2 09:00:53.562491 systemd[1]: Stopped target local-fs-pre.target. Jul 2 09:00:53.564720 systemd[1]: Stopped target swap.target. Jul 2 09:00:53.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.566787 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 2 09:00:53.567147 systemd[1]: Stopped dracut-pre-mount.service. Jul 2 09:00:53.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.569311 systemd[1]: Stopped target cryptsetup.target. Jul 2 09:00:53.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.571156 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 2 09:00:53.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.571793 systemd[1]: Stopped dracut-initqueue.service. Jul 2 09:00:53.573645 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 2 09:00:53.580916 iscsid[639]: iscsid shutting down. Jul 2 09:00:53.573807 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Jul 2 09:00:53.583000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.575052 systemd[1]: ignition-files.service: Deactivated successfully. Jul 2 09:00:53.575191 systemd[1]: Stopped ignition-files.service. Jul 2 09:00:53.577517 systemd[1]: Stopping ignition-mount.service... Jul 2 09:00:53.582255 systemd[1]: Stopping iscsid.service... Jul 2 09:00:53.582990 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 2 09:00:53.583141 systemd[1]: Stopped kmod-static-nodes.service. Jul 2 09:00:53.584386 systemd[1]: Stopping sysroot-boot.service... Jul 2 09:00:53.584819 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 2 09:00:53.584969 systemd[1]: Stopped systemd-udev-trigger.service. Jul 2 09:00:53.585565 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 2 09:00:53.585703 systemd[1]: Stopped dracut-pre-trigger.service. Jul 2 09:00:53.601852 ignition[811]: INFO : Ignition 2.14.0 Jul 2 09:00:53.601852 ignition[811]: INFO : Stage: umount Jul 2 09:00:53.601852 ignition[811]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Jul 2 09:00:53.601852 ignition[811]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a Jul 2 09:00:53.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.606000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.588226 systemd[1]: iscsid.service: Deactivated successfully. Jul 2 09:00:53.608000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.609727 ignition[811]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Jul 2 09:00:53.609727 ignition[811]: INFO : umount: umount passed Jul 2 09:00:53.609727 ignition[811]: INFO : Ignition finished successfully Jul 2 09:00:53.588323 systemd[1]: Stopped iscsid.service. Jul 2 09:00:53.590180 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 2 09:00:53.590275 systemd[1]: Finished initrd-cleanup.service. Jul 2 09:00:53.603969 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 2 09:00:53.604062 systemd[1]: Stopped ignition-mount.service. Jul 2 09:00:53.607302 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 2 09:00:53.607343 systemd[1]: Stopped ignition-disks.service. Jul 2 09:00:53.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.616000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.608987 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 2 09:00:53.609024 systemd[1]: Stopped ignition-kargs.service. Jul 2 09:00:53.615666 systemd[1]: ignition-fetch.service: Deactivated successfully. Jul 2 09:00:53.615703 systemd[1]: Stopped ignition-fetch.service. Jul 2 09:00:53.616382 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 2 09:00:53.616437 systemd[1]: Stopped ignition-fetch-offline.service. Jul 2 09:00:53.617186 systemd[1]: Stopped target paths.target. Jul 2 09:00:53.623000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.617643 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 2 09:00:53.621475 systemd[1]: Stopped systemd-ask-password-console.path. Jul 2 09:00:53.622125 systemd[1]: Stopped target slices.target. Jul 2 09:00:53.622518 systemd[1]: Stopped target sockets.target. Jul 2 09:00:53.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.622920 systemd[1]: iscsid.socket: Deactivated successfully. Jul 2 09:00:53.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.622953 systemd[1]: Closed iscsid.socket. Jul 2 09:00:53.623367 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 2 09:00:53.623402 systemd[1]: Stopped ignition-setup.service. Jul 2 09:00:53.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.626604 systemd[1]: Stopping iscsiuio.service... Jul 2 09:00:53.627311 systemd[1]: iscsiuio.service: Deactivated successfully. Jul 2 09:00:53.627394 systemd[1]: Stopped iscsiuio.service. Jul 2 09:00:53.631644 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 2 09:00:53.631722 systemd[1]: Stopped sysroot-boot.service. Jul 2 09:00:53.632390 systemd[1]: Stopped target network.target. Jul 2 09:00:53.633176 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 2 09:00:53.633207 systemd[1]: Closed iscsiuio.socket. Jul 2 09:00:53.633982 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 2 09:00:53.634019 systemd[1]: Stopped initrd-setup-root.service. Jul 2 09:00:53.635165 systemd[1]: Stopping systemd-networkd.service... Jul 2 09:00:53.635845 systemd[1]: Stopping systemd-resolved.service... Jul 2 09:00:53.640475 systemd-networkd[629]: eth0: DHCPv6 lease lost Jul 2 09:00:53.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.641456 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 2 09:00:53.641542 systemd[1]: Stopped systemd-networkd.service. Jul 2 09:00:53.644745 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 2 09:00:53.644792 systemd[1]: Closed systemd-networkd.socket. Jul 2 09:00:53.645000 audit: BPF prog-id=9 op=UNLOAD Jul 2 09:00:53.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.646608 systemd[1]: Stopping network-cleanup.service... Jul 2 09:00:53.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.647031 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 2 09:00:53.648000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.647073 systemd[1]: Stopped parse-ip-for-networkd.service. Jul 2 09:00:53.647635 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 2 09:00:53.647672 systemd[1]: Stopped systemd-sysctl.service. Jul 2 09:00:53.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.648351 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 2 09:00:53.648387 systemd[1]: Stopped systemd-modules-load.service. Jul 2 09:00:53.649103 systemd[1]: Stopping systemd-udevd.service... Jul 2 09:00:53.654185 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 2 09:00:53.654294 systemd[1]: Stopped systemd-resolved.service. Jul 2 09:00:53.658757 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 2 09:00:53.658000 audit: BPF prog-id=6 op=UNLOAD Jul 2 09:00:53.658907 systemd[1]: Stopped systemd-udevd.service. Jul 2 09:00:53.660000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.662303 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 2 09:00:53.662406 systemd[1]: Stopped network-cleanup.service. Jul 2 09:00:53.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.663541 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 2 09:00:53.663575 systemd[1]: Closed systemd-udevd-control.socket. Jul 2 09:00:53.664248 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 2 09:00:53.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.664287 systemd[1]: Closed systemd-udevd-kernel.socket. Jul 2 09:00:53.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.665273 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 2 09:00:53.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.665310 systemd[1]: Stopped dracut-pre-udev.service. Jul 2 09:00:53.666159 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 2 09:00:53.666194 systemd[1]: Stopped dracut-cmdline.service. Jul 2 09:00:53.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.667133 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 2 09:00:53.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.676000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:53.667168 systemd[1]: Stopped dracut-cmdline-ask.service. Jul 2 09:00:53.668631 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Jul 2 09:00:53.669365 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 2 09:00:53.669413 systemd[1]: Stopped systemd-vconsole-setup.service. Jul 2 09:00:53.675864 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 2 09:00:53.675939 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Jul 2 09:00:53.676591 systemd[1]: Reached target initrd-switch-root.target. Jul 2 09:00:53.678024 systemd[1]: Starting initrd-switch-root.service... Jul 2 09:00:53.696238 systemd[1]: Switching root. Jul 2 09:00:53.706860 systemd-journald[185]: Journal stopped Jul 2 09:00:58.003057 systemd-journald[185]: Received SIGTERM from PID 1 (systemd). Jul 2 09:00:58.003276 kernel: SELinux: Class mctp_socket not defined in policy. Jul 2 09:00:58.003297 kernel: SELinux: Class anon_inode not defined in policy. Jul 2 09:00:58.003309 kernel: SELinux: the above unknown classes and permissions will be allowed Jul 2 09:00:58.003320 kernel: SELinux: policy capability network_peer_controls=1 Jul 2 09:00:58.003331 kernel: SELinux: policy capability open_perms=1 Jul 2 09:00:58.003343 kernel: SELinux: policy capability extended_socket_class=1 Jul 2 09:00:58.003357 kernel: SELinux: policy capability always_check_network=0 Jul 2 09:00:58.003368 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 2 09:00:58.003381 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 2 09:00:58.003393 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 2 09:00:58.003404 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 2 09:00:58.003437 systemd[1]: Successfully loaded SELinux policy in 101.636ms. Jul 2 09:00:58.003458 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 21.715ms. Jul 2 09:00:58.003474 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 2 09:00:58.003488 systemd[1]: Detected virtualization kvm. Jul 2 09:00:58.003501 systemd[1]: Detected architecture x86-64. Jul 2 09:00:58.003515 systemd[1]: Detected first boot. Jul 2 09:00:58.003527 systemd[1]: Hostname set to . Jul 2 09:00:58.003542 systemd[1]: Initializing machine ID from VM UUID. Jul 2 09:00:58.003553 kernel: kauditd_printk_skb: 69 callbacks suppressed Jul 2 09:00:58.008555 kernel: audit: type=1400 audit(1719910854.175:80): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 2 09:00:58.008597 kernel: audit: type=1400 audit(1719910854.179:81): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 2 09:00:58.008611 kernel: audit: type=1334 audit(1719910854.186:82): prog-id=10 op=LOAD Jul 2 09:00:58.008622 kernel: audit: type=1334 audit(1719910854.186:83): prog-id=10 op=UNLOAD Jul 2 09:00:58.008634 kernel: audit: type=1334 audit(1719910854.194:84): prog-id=11 op=LOAD Jul 2 09:00:58.008646 kernel: audit: type=1334 audit(1719910854.194:85): prog-id=11 op=UNLOAD Jul 2 09:00:58.008658 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Jul 2 09:00:58.008671 kernel: audit: type=1400 audit(1719910854.382:86): avc: denied { associate } for pid=843 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Jul 2 09:00:58.008684 kernel: audit: type=1300 audit(1719910854.382:86): arch=c000003e syscall=188 success=yes exit=0 a0=c0001858d2 a1=c00002ae40 a2=c000029100 a3=32 items=0 ppid=826 pid=843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 09:00:58.008698 kernel: audit: type=1327 audit(1719910854.382:86): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 2 09:00:58.008711 kernel: audit: type=1400 audit(1719910854.384:87): avc: denied { associate } for pid=843 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Jul 2 09:00:58.008724 systemd[1]: Populated /etc with preset unit settings. Jul 2 09:00:58.008739 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Jul 2 09:00:58.008752 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Jul 2 09:00:58.008767 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 2 09:00:58.008781 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 2 09:00:58.008794 systemd[1]: Stopped initrd-switch-root.service. Jul 2 09:00:58.008806 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 2 09:00:58.008818 systemd[1]: Created slice system-addon\x2dconfig.slice. Jul 2 09:00:58.008831 systemd[1]: Created slice system-addon\x2drun.slice. Jul 2 09:00:58.008845 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Jul 2 09:00:58.008858 systemd[1]: Created slice system-getty.slice. Jul 2 09:00:58.008870 systemd[1]: Created slice system-modprobe.slice. Jul 2 09:00:58.008883 systemd[1]: Created slice system-serial\x2dgetty.slice. Jul 2 09:00:58.008895 systemd[1]: Created slice system-system\x2dcloudinit.slice. Jul 2 09:00:58.008908 systemd[1]: Created slice system-systemd\x2dfsck.slice. Jul 2 09:00:58.008920 systemd[1]: Created slice user.slice. Jul 2 09:00:58.008933 systemd[1]: Started systemd-ask-password-console.path. Jul 2 09:00:58.008945 systemd[1]: Started systemd-ask-password-wall.path. Jul 2 09:00:58.008959 systemd[1]: Set up automount boot.automount. Jul 2 09:00:58.008971 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Jul 2 09:00:58.008983 systemd[1]: Stopped target initrd-switch-root.target. Jul 2 09:00:58.008995 systemd[1]: Stopped target initrd-fs.target. Jul 2 09:00:58.009007 systemd[1]: Stopped target initrd-root-fs.target. Jul 2 09:00:58.009019 systemd[1]: Reached target integritysetup.target. Jul 2 09:00:58.009032 systemd[1]: Reached target remote-cryptsetup.target. Jul 2 09:00:58.009044 systemd[1]: Reached target remote-fs.target. Jul 2 09:00:58.009056 systemd[1]: Reached target slices.target. Jul 2 09:00:58.009069 systemd[1]: Reached target swap.target. Jul 2 09:00:58.009081 systemd[1]: Reached target torcx.target. Jul 2 09:00:58.009093 systemd[1]: Reached target veritysetup.target. Jul 2 09:00:58.009106 systemd[1]: Listening on systemd-coredump.socket. Jul 2 09:00:58.009118 systemd[1]: Listening on systemd-initctl.socket. Jul 2 09:00:58.009130 systemd[1]: Listening on systemd-networkd.socket. Jul 2 09:00:58.009141 systemd[1]: Listening on systemd-udevd-control.socket. Jul 2 09:00:58.009154 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 2 09:00:58.009166 systemd[1]: Listening on systemd-userdbd.socket. Jul 2 09:00:58.009178 systemd[1]: Mounting dev-hugepages.mount... Jul 2 09:00:58.009192 systemd[1]: Mounting dev-mqueue.mount... Jul 2 09:00:58.009204 systemd[1]: Mounting media.mount... Jul 2 09:00:58.009217 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 2 09:00:58.009230 systemd[1]: Mounting sys-kernel-debug.mount... Jul 2 09:00:58.009242 systemd[1]: Mounting sys-kernel-tracing.mount... Jul 2 09:00:58.009254 systemd[1]: Mounting tmp.mount... Jul 2 09:00:58.009267 systemd[1]: Starting flatcar-tmpfiles.service... Jul 2 09:00:58.009279 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Jul 2 09:00:58.009291 systemd[1]: Starting kmod-static-nodes.service... Jul 2 09:00:58.009305 systemd[1]: Starting modprobe@configfs.service... Jul 2 09:00:58.009317 systemd[1]: Starting modprobe@dm_mod.service... Jul 2 09:00:58.009331 systemd[1]: Starting modprobe@drm.service... Jul 2 09:00:58.009343 systemd[1]: Starting modprobe@efi_pstore.service... Jul 2 09:00:58.009355 systemd[1]: Starting modprobe@fuse.service... Jul 2 09:00:58.009367 systemd[1]: Starting modprobe@loop.service... Jul 2 09:00:58.009380 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 2 09:00:58.009392 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 2 09:00:58.009406 systemd[1]: Stopped systemd-fsck-root.service. Jul 2 09:00:58.010768 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 2 09:00:58.010787 systemd[1]: Stopped systemd-fsck-usr.service. Jul 2 09:00:58.010800 systemd[1]: Stopped systemd-journald.service. Jul 2 09:00:58.010812 systemd[1]: Starting systemd-journald.service... Jul 2 09:00:58.010824 systemd[1]: Starting systemd-modules-load.service... Jul 2 09:00:58.010836 systemd[1]: Starting systemd-network-generator.service... Jul 2 09:00:58.010848 systemd[1]: Starting systemd-remount-fs.service... Jul 2 09:00:58.010860 systemd[1]: Starting systemd-udev-trigger.service... Jul 2 09:00:58.010872 systemd[1]: verity-setup.service: Deactivated successfully. Jul 2 09:00:58.010888 systemd[1]: Stopped verity-setup.service. Jul 2 09:00:58.010901 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 2 09:00:58.010912 kernel: loop: module loaded Jul 2 09:00:58.010927 systemd[1]: Mounted dev-hugepages.mount. Jul 2 09:00:58.010939 systemd[1]: Mounted dev-mqueue.mount. Jul 2 09:00:58.010950 kernel: fuse: init (API version 7.34) Jul 2 09:00:58.010962 systemd[1]: Mounted media.mount. Jul 2 09:00:58.010974 systemd[1]: Mounted sys-kernel-debug.mount. Jul 2 09:00:58.010986 systemd[1]: Mounted sys-kernel-tracing.mount. Jul 2 09:00:58.011000 systemd[1]: Mounted tmp.mount. Jul 2 09:00:58.011012 systemd[1]: Finished kmod-static-nodes.service. Jul 2 09:00:58.011029 systemd-journald[917]: Journal started Jul 2 09:00:58.011085 systemd-journald[917]: Runtime Journal (/run/log/journal/4029d94b238744febd2cfbe6a348e351) is 4.9M, max 39.5M, 34.5M free. Jul 2 09:00:54.011000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 2 09:00:54.175000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 2 09:00:54.179000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 2 09:00:54.186000 audit: BPF prog-id=10 op=LOAD Jul 2 09:00:54.186000 audit: BPF prog-id=10 op=UNLOAD Jul 2 09:00:54.194000 audit: BPF prog-id=11 op=LOAD Jul 2 09:00:54.194000 audit: BPF prog-id=11 op=UNLOAD Jul 2 09:00:54.382000 audit[843]: AVC avc: denied { associate } for pid=843 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Jul 2 09:00:54.382000 audit[843]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001858d2 a1=c00002ae40 a2=c000029100 a3=32 items=0 ppid=826 pid=843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 09:00:58.012565 systemd[1]: Started systemd-journald.service. Jul 2 09:00:54.382000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 2 09:00:54.384000 audit[843]: AVC avc: denied { associate } for pid=843 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Jul 2 09:00:54.384000 audit[843]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001859a9 a2=1ed a3=0 items=2 ppid=826 pid=843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 09:00:54.384000 audit: CWD cwd="/" Jul 2 09:00:54.384000 audit: PATH item=0 name=(null) inode=2 dev=00:1a mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:54.384000 audit: PATH item=1 name=(null) inode=3 dev=00:1a mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:54.384000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 2 09:00:57.785000 audit: BPF prog-id=12 op=LOAD Jul 2 09:00:57.786000 audit: BPF prog-id=3 op=UNLOAD Jul 2 09:00:57.786000 audit: BPF prog-id=13 op=LOAD Jul 2 09:00:57.786000 audit: BPF prog-id=14 op=LOAD Jul 2 09:00:57.786000 audit: BPF prog-id=4 op=UNLOAD Jul 2 09:00:57.786000 audit: BPF prog-id=5 op=UNLOAD Jul 2 09:00:57.787000 audit: BPF prog-id=15 op=LOAD Jul 2 09:00:57.787000 audit: BPF prog-id=12 op=UNLOAD Jul 2 09:00:57.787000 audit: BPF prog-id=16 op=LOAD Jul 2 09:00:57.787000 audit: BPF prog-id=17 op=LOAD Jul 2 09:00:57.787000 audit: BPF prog-id=13 op=UNLOAD Jul 2 09:00:57.787000 audit: BPF prog-id=14 op=UNLOAD Jul 2 09:00:57.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:57.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:57.795000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:57.796000 audit: BPF prog-id=15 op=UNLOAD Jul 2 09:00:57.952000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:57.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:57.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:57.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:57.960000 audit: BPF prog-id=18 op=LOAD Jul 2 09:00:57.960000 audit: BPF prog-id=19 op=LOAD Jul 2 09:00:57.960000 audit: BPF prog-id=20 op=LOAD Jul 2 09:00:57.960000 audit: BPF prog-id=16 op=UNLOAD Jul 2 09:00:57.960000 audit: BPF prog-id=17 op=UNLOAD Jul 2 09:00:57.987000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.001000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jul 2 09:00:58.001000 audit[917]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffdbf5c3e50 a2=4000 a3=7ffdbf5c3eec items=0 ppid=1 pid=917 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 09:00:58.001000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jul 2 09:00:58.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:57.784659 systemd[1]: Queued start job for default target multi-user.target. Jul 2 09:00:54.377987 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.5 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.5 /var/lib/torcx/store]" Jul 2 09:00:57.784672 systemd[1]: Unnecessary job was removed for dev-vda6.device. Jul 2 09:00:54.378883 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 2 09:00:57.788382 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 2 09:00:54.378906 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 2 09:00:58.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.015000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.013290 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 2 09:00:54.378941 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Jul 2 09:00:58.013452 systemd[1]: Finished modprobe@configfs.service. Jul 2 09:00:54.378954 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=debug msg="skipped missing lower profile" missing profile=oem Jul 2 09:00:58.014165 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 2 09:00:54.378988 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Jul 2 09:00:58.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.014286 systemd[1]: Finished modprobe@dm_mod.service. Jul 2 09:00:54.379004 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Jul 2 09:00:58.014933 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 2 09:00:54.379238 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Jul 2 09:00:58.015488 systemd[1]: Finished modprobe@drm.service. Jul 2 09:00:54.379283 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 2 09:00:58.016303 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 2 09:00:54.379299 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 2 09:00:58.016436 systemd[1]: Finished modprobe@efi_pstore.service. Jul 2 09:00:54.381473 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Jul 2 09:00:58.017141 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 2 09:00:54.381516 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Jul 2 09:00:54.381540 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.5: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.5 Jul 2 09:00:54.381558 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Jul 2 09:00:54.381579 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.5: no such file or directory" path=/var/lib/torcx/store/3510.3.5 Jul 2 09:00:54.381596 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:54Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Jul 2 09:00:57.348464 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:57Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 2 09:00:57.349152 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:57Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 2 09:00:57.349265 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:57Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 2 09:00:57.349488 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:57Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 2 09:00:57.349550 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:57Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Jul 2 09:00:57.349621 /usr/lib/systemd/system-generators/torcx-generator[843]: time="2024-07-02T09:00:57Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Jul 2 09:00:58.019122 systemd[1]: Finished modprobe@fuse.service. Jul 2 09:00:58.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.019000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.020124 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 2 09:00:58.020559 systemd[1]: Finished modprobe@loop.service. Jul 2 09:00:58.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.021369 systemd[1]: Finished systemd-modules-load.service. Jul 2 09:00:58.022113 systemd[1]: Finished systemd-network-generator.service. Jul 2 09:00:58.022797 systemd[1]: Finished systemd-remount-fs.service. Jul 2 09:00:58.023606 systemd[1]: Reached target network-pre.target. Jul 2 09:00:58.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.025270 systemd[1]: Mounting sys-fs-fuse-connections.mount... Jul 2 09:00:58.029930 systemd[1]: Mounting sys-kernel-config.mount... Jul 2 09:00:58.030409 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 2 09:00:58.032767 systemd[1]: Starting systemd-hwdb-update.service... Jul 2 09:00:58.035989 systemd[1]: Starting systemd-journal-flush.service... Jul 2 09:00:58.036659 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 2 09:00:58.037681 systemd[1]: Starting systemd-random-seed.service... Jul 2 09:00:58.038172 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Jul 2 09:00:58.039247 systemd[1]: Starting systemd-sysctl.service... Jul 2 09:00:58.042620 systemd[1]: Mounted sys-fs-fuse-connections.mount. Jul 2 09:00:58.043178 systemd[1]: Mounted sys-kernel-config.mount. Jul 2 09:00:58.053854 systemd-journald[917]: Time spent on flushing to /var/log/journal/4029d94b238744febd2cfbe6a348e351 is 22.572ms for 1089 entries. Jul 2 09:00:58.053854 systemd-journald[917]: System Journal (/var/log/journal/4029d94b238744febd2cfbe6a348e351) is 8.0M, max 584.8M, 576.8M free. Jul 2 09:00:58.101109 systemd-journald[917]: Received client request to flush runtime journal. Jul 2 09:00:58.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.074236 systemd[1]: Finished systemd-sysctl.service. Jul 2 09:00:58.088389 systemd[1]: Finished systemd-random-seed.service. Jul 2 09:00:58.089022 systemd[1]: Reached target first-boot-complete.target. Jul 2 09:00:58.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.102553 systemd[1]: Finished flatcar-tmpfiles.service. Jul 2 09:00:58.104610 systemd[1]: Finished systemd-journal-flush.service. Jul 2 09:00:58.106292 systemd[1]: Starting systemd-sysusers.service... Jul 2 09:00:58.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.126859 systemd[1]: Finished systemd-udev-trigger.service. Jul 2 09:00:58.128451 systemd[1]: Starting systemd-udev-settle.service... Jul 2 09:00:58.137965 udevadm[956]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jul 2 09:00:58.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.149387 systemd[1]: Finished systemd-sysusers.service. Jul 2 09:00:58.793488 systemd[1]: Finished systemd-hwdb-update.service. Jul 2 09:00:58.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.795000 audit: BPF prog-id=21 op=LOAD Jul 2 09:00:58.796000 audit: BPF prog-id=22 op=LOAD Jul 2 09:00:58.796000 audit: BPF prog-id=7 op=UNLOAD Jul 2 09:00:58.796000 audit: BPF prog-id=8 op=UNLOAD Jul 2 09:00:58.798454 systemd[1]: Starting systemd-udevd.service... Jul 2 09:00:58.840242 systemd-udevd[958]: Using default interface naming scheme 'v252'. Jul 2 09:00:58.897101 systemd[1]: Started systemd-udevd.service. Jul 2 09:00:58.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.902000 audit: BPF prog-id=23 op=LOAD Jul 2 09:00:58.906466 systemd[1]: Starting systemd-networkd.service... Jul 2 09:00:58.921000 audit: BPF prog-id=24 op=LOAD Jul 2 09:00:58.921000 audit: BPF prog-id=25 op=LOAD Jul 2 09:00:58.921000 audit: BPF prog-id=26 op=LOAD Jul 2 09:00:58.924370 systemd[1]: Starting systemd-userdbd.service... Jul 2 09:00:58.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:58.960667 systemd[1]: Started systemd-userdbd.service. Jul 2 09:00:59.009808 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Jul 2 09:00:59.042509 systemd-networkd[969]: lo: Link UP Jul 2 09:00:59.042519 systemd-networkd[969]: lo: Gained carrier Jul 2 09:00:59.042923 systemd-networkd[969]: Enumeration completed Jul 2 09:00:59.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.043020 systemd[1]: Started systemd-networkd.service. Jul 2 09:00:59.043061 systemd-networkd[969]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 2 09:00:59.044809 systemd[1]: Starting systemd-networkd-wait-online.service... Jul 2 09:00:59.051845 systemd-networkd[969]: eth0: Link UP Jul 2 09:00:59.051855 systemd-networkd[969]: eth0: Gained carrier Jul 2 09:00:59.065661 systemd-networkd[969]: eth0: DHCPv4 address 172.24.4.21/24, gateway 172.24.4.1 acquired from 172.24.4.1 Jul 2 09:00:59.101448 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Jul 2 09:00:59.120455 kernel: ACPI: button: Power Button [PWRF] Jul 2 09:00:59.127493 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 2 09:00:59.115000 audit[974]: AVC avc: denied { confidentiality } for pid=974 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Jul 2 09:00:59.115000 audit[974]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55612d5c8c70 a1=3207c a2=7f972dbe3bc5 a3=5 items=108 ppid=958 pid=974 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 09:00:59.115000 audit: CWD cwd="/" Jul 2 09:00:59.115000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=1 name=(null) inode=13241 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=2 name=(null) inode=13241 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=3 name=(null) inode=13242 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=4 name=(null) inode=13241 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=5 name=(null) inode=13243 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=6 name=(null) inode=13241 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=7 name=(null) inode=13244 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=8 name=(null) inode=13244 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=9 name=(null) inode=13245 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=10 name=(null) inode=13244 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=11 name=(null) inode=13246 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=12 name=(null) inode=13244 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=13 name=(null) inode=13247 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=14 name=(null) inode=13244 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=15 name=(null) inode=13248 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=16 name=(null) inode=13244 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=17 name=(null) inode=13249 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=18 name=(null) inode=13241 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=19 name=(null) inode=13250 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=20 name=(null) inode=13250 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=21 name=(null) inode=13251 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=22 name=(null) inode=13250 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=23 name=(null) inode=13252 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=24 name=(null) inode=13250 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=25 name=(null) inode=13253 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=26 name=(null) inode=13250 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=27 name=(null) inode=13254 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=28 name=(null) inode=13250 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=29 name=(null) inode=13255 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=30 name=(null) inode=13241 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=31 name=(null) inode=13256 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=32 name=(null) inode=13256 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=33 name=(null) inode=13257 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=34 name=(null) inode=13256 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=35 name=(null) inode=13258 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=36 name=(null) inode=13256 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=37 name=(null) inode=13259 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=38 name=(null) inode=13256 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=39 name=(null) inode=13260 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=40 name=(null) inode=13256 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=41 name=(null) inode=13261 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=42 name=(null) inode=13241 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=43 name=(null) inode=13262 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=44 name=(null) inode=13262 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=45 name=(null) inode=13263 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=46 name=(null) inode=13262 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=47 name=(null) inode=13264 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=48 name=(null) inode=13262 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=49 name=(null) inode=13265 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=50 name=(null) inode=13262 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=51 name=(null) inode=13266 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=52 name=(null) inode=13262 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=53 name=(null) inode=13267 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=55 name=(null) inode=13268 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=56 name=(null) inode=13268 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=57 name=(null) inode=13269 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=58 name=(null) inode=13268 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=59 name=(null) inode=13270 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=60 name=(null) inode=13268 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=61 name=(null) inode=13271 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=62 name=(null) inode=13271 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=63 name=(null) inode=13272 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=64 name=(null) inode=13271 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=65 name=(null) inode=13273 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=66 name=(null) inode=13271 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=67 name=(null) inode=13274 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=68 name=(null) inode=13271 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=69 name=(null) inode=13275 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=70 name=(null) inode=13271 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=71 name=(null) inode=13276 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=72 name=(null) inode=13268 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=73 name=(null) inode=13277 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=74 name=(null) inode=13277 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=75 name=(null) inode=13278 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=76 name=(null) inode=13277 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=77 name=(null) inode=13279 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=78 name=(null) inode=13277 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=79 name=(null) inode=13280 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=80 name=(null) inode=13277 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=81 name=(null) inode=13281 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=82 name=(null) inode=13277 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=83 name=(null) inode=13282 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=84 name=(null) inode=13268 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=85 name=(null) inode=13283 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=86 name=(null) inode=13283 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=87 name=(null) inode=13284 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=88 name=(null) inode=13283 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=89 name=(null) inode=13285 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=90 name=(null) inode=13283 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=91 name=(null) inode=13286 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=92 name=(null) inode=13283 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=93 name=(null) inode=13287 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=94 name=(null) inode=13283 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=95 name=(null) inode=13288 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=96 name=(null) inode=13268 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=97 name=(null) inode=13289 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=98 name=(null) inode=13289 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=99 name=(null) inode=13290 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=100 name=(null) inode=13289 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=101 name=(null) inode=13291 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=102 name=(null) inode=13289 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=103 name=(null) inode=13292 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=104 name=(null) inode=13289 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=105 name=(null) inode=13293 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=106 name=(null) inode=13289 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PATH item=107 name=(null) inode=13294 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 2 09:00:59.115000 audit: PROCTITLE proctitle="(udev-worker)" Jul 2 09:00:59.144474 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Jul 2 09:00:59.148454 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 Jul 2 09:00:59.153445 kernel: mousedev: PS/2 mouse device common for all mice Jul 2 09:00:59.196818 systemd[1]: Finished systemd-udev-settle.service. Jul 2 09:00:59.202587 kernel: kauditd_printk_skb: 181 callbacks suppressed Jul 2 09:00:59.202637 kernel: audit: type=1130 audit(1719910859.196:151): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.202216 systemd[1]: Starting lvm2-activation-early.service... Jul 2 09:00:59.253622 lvm[988]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 2 09:00:59.296306 systemd[1]: Finished lvm2-activation-early.service. Jul 2 09:00:59.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.297738 systemd[1]: Reached target cryptsetup.target. Jul 2 09:00:59.308518 kernel: audit: type=1130 audit(1719910859.297:152): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.310234 systemd[1]: Starting lvm2-activation.service... Jul 2 09:00:59.318646 lvm[989]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 2 09:00:59.357197 systemd[1]: Finished lvm2-activation.service. Jul 2 09:00:59.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.358551 systemd[1]: Reached target local-fs-pre.target. Jul 2 09:00:59.376509 kernel: audit: type=1130 audit(1719910859.357:153): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.377085 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 2 09:00:59.377150 systemd[1]: Reached target local-fs.target. Jul 2 09:00:59.378224 systemd[1]: Reached target machines.target. Jul 2 09:00:59.381833 systemd[1]: Starting ldconfig.service... Jul 2 09:00:59.384937 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Jul 2 09:00:59.385034 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 2 09:00:59.387117 systemd[1]: Starting systemd-boot-update.service... Jul 2 09:00:59.390328 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Jul 2 09:00:59.394582 systemd[1]: Starting systemd-machine-id-commit.service... Jul 2 09:00:59.399811 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Jul 2 09:00:59.399906 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Jul 2 09:00:59.402247 systemd[1]: Starting systemd-tmpfiles-setup.service... Jul 2 09:00:59.424211 systemd[1]: boot.automount: Got automount request for /boot, triggered by 991 (bootctl) Jul 2 09:00:59.426793 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Jul 2 09:00:59.449067 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Jul 2 09:00:59.449000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.455457 kernel: audit: type=1130 audit(1719910859.449:154): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.503796 systemd-tmpfiles[994]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jul 2 09:00:59.509754 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 2 09:00:59.510972 systemd[1]: Finished systemd-machine-id-commit.service. Jul 2 09:00:59.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.521536 kernel: audit: type=1130 audit(1719910859.511:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.531373 systemd-tmpfiles[994]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 2 09:00:59.558403 systemd-tmpfiles[994]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 2 09:00:59.749001 systemd-fsck[999]: fsck.fat 4.2 (2021-01-31) Jul 2 09:00:59.749001 systemd-fsck[999]: /dev/vda1: 789 files, 119238/258078 clusters Jul 2 09:00:59.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.753358 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Jul 2 09:00:59.758454 systemd[1]: Mounting boot.mount... Jul 2 09:00:59.765697 kernel: audit: type=1130 audit(1719910859.754:156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.790764 systemd[1]: Mounted boot.mount. Jul 2 09:00:59.828255 systemd[1]: Finished systemd-boot-update.service. Jul 2 09:00:59.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.838483 kernel: audit: type=1130 audit(1719910859.828:157): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.935193 systemd[1]: Finished systemd-tmpfiles-setup.service. Jul 2 09:00:59.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.937217 systemd[1]: Starting audit-rules.service... Jul 2 09:00:59.945601 kernel: audit: type=1130 audit(1719910859.935:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.946547 systemd[1]: Starting clean-ca-certificates.service... Jul 2 09:00:59.948149 systemd[1]: Starting systemd-journal-catalog-update.service... Jul 2 09:00:59.953633 kernel: audit: type=1334 audit(1719910859.949:159): prog-id=27 op=LOAD Jul 2 09:00:59.949000 audit: BPF prog-id=27 op=LOAD Jul 2 09:00:59.953547 systemd[1]: Starting systemd-resolved.service... Jul 2 09:00:59.960874 kernel: audit: type=1334 audit(1719910859.956:160): prog-id=28 op=LOAD Jul 2 09:00:59.956000 audit: BPF prog-id=28 op=LOAD Jul 2 09:00:59.958288 systemd[1]: Starting systemd-timesyncd.service... Jul 2 09:00:59.962076 systemd[1]: Starting systemd-update-utmp.service... Jul 2 09:00:59.987000 audit[1013]: SYSTEM_BOOT pid=1013 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jul 2 09:00:59.990707 systemd[1]: Finished systemd-update-utmp.service. Jul 2 09:00:59.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:00.007168 systemd[1]: Finished clean-ca-certificates.service. Jul 2 09:01:00.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:00.007802 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 2 09:01:00.033452 systemd[1]: Finished systemd-journal-catalog-update.service. Jul 2 09:01:00.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:00.047000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jul 2 09:01:00.047000 audit[1022]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe2ea6eff0 a2=420 a3=0 items=0 ppid=1002 pid=1022 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 09:01:00.047000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jul 2 09:01:00.048643 augenrules[1022]: No rules Jul 2 09:01:00.049153 systemd[1]: Finished audit-rules.service. Jul 2 09:01:00.056951 systemd[1]: Started systemd-timesyncd.service. Jul 2 09:01:00.057578 systemd[1]: Reached target time-set.target. Jul 2 09:01:00.063324 systemd-resolved[1006]: Positive Trust Anchors: Jul 2 09:01:00.063638 systemd-resolved[1006]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 2 09:01:00.063747 systemd-resolved[1006]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 2 09:01:00.077264 systemd-resolved[1006]: Using system hostname 'ci-3510-3-5-1-f18ad48c96.novalocal'. Jul 2 09:01:00.080253 systemd[1]: Started systemd-resolved.service. Jul 2 09:01:00.080860 systemd[1]: Reached target network.target. Jul 2 09:01:00.081295 systemd[1]: Reached target nss-lookup.target. Jul 2 09:01:00.093061 systemd-timesyncd[1010]: Contacted time server 188.165.49.6:123 (0.flatcar.pool.ntp.org). Jul 2 09:01:00.093155 systemd-timesyncd[1010]: Initial clock synchronization to Tue 2024-07-02 09:00:59.908775 UTC. Jul 2 09:01:00.326516 ldconfig[990]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 2 09:01:00.354351 systemd[1]: Finished ldconfig.service. Jul 2 09:01:00.356159 systemd[1]: Starting systemd-update-done.service... Jul 2 09:01:00.371157 systemd[1]: Finished systemd-update-done.service. Jul 2 09:01:00.372611 systemd[1]: Reached target sysinit.target. Jul 2 09:01:00.373892 systemd[1]: Started motdgen.path. Jul 2 09:01:00.375126 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Jul 2 09:01:00.376715 systemd[1]: Started logrotate.timer. Jul 2 09:01:00.377958 systemd[1]: Started mdadm.timer. Jul 2 09:01:00.378975 systemd[1]: Started systemd-tmpfiles-clean.timer. Jul 2 09:01:00.380095 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 2 09:01:00.380169 systemd[1]: Reached target paths.target. Jul 2 09:01:00.381259 systemd[1]: Reached target timers.target. Jul 2 09:01:00.383209 systemd[1]: Listening on dbus.socket. Jul 2 09:01:00.386324 systemd[1]: Starting docker.socket... Jul 2 09:01:00.394808 systemd[1]: Listening on sshd.socket. Jul 2 09:01:00.396113 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 2 09:01:00.397008 systemd[1]: Listening on docker.socket. Jul 2 09:01:00.398220 systemd[1]: Reached target sockets.target. Jul 2 09:01:00.399288 systemd[1]: Reached target basic.target. Jul 2 09:01:00.400504 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 2 09:01:00.400572 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 2 09:01:00.402520 systemd[1]: Starting containerd.service... Jul 2 09:01:00.405400 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Jul 2 09:01:00.408674 systemd[1]: Starting coreos-metadata.service... Jul 2 09:01:00.416529 systemd[1]: Starting dbus.service... Jul 2 09:01:00.420915 systemd[1]: Starting enable-oem-cloudinit.service... Jul 2 09:01:00.424715 systemd[1]: Starting extend-filesystems.service... Jul 2 09:01:00.427299 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Jul 2 09:01:00.429678 systemd[1]: Starting motdgen.service... Jul 2 09:01:00.437262 systemd[1]: Starting ssh-key-proc-cmdline.service... Jul 2 09:01:00.444128 systemd[1]: Starting sshd-keygen.service... Jul 2 09:01:00.444573 jq[1039]: false Jul 2 09:01:00.456701 systemd[1]: Starting systemd-logind.service... Jul 2 09:01:00.459494 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 2 09:01:00.459560 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 2 09:01:00.460058 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 2 09:01:00.460702 systemd[1]: Starting update-engine.service... Jul 2 09:01:00.462069 systemd[1]: Starting update-ssh-keys-after-ignition.service... Jul 2 09:01:00.465924 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 2 09:01:00.466087 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Jul 2 09:01:00.469588 jq[1046]: true Jul 2 09:01:00.485795 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 2 09:01:00.485977 systemd[1]: Finished ssh-key-proc-cmdline.service. Jul 2 09:01:00.497317 jq[1051]: true Jul 2 09:01:00.506804 extend-filesystems[1040]: Found vda Jul 2 09:01:00.514212 extend-filesystems[1040]: Found vda1 Jul 2 09:01:00.520755 extend-filesystems[1040]: Found vda2 Jul 2 09:01:00.522022 extend-filesystems[1040]: Found vda3 Jul 2 09:01:00.522596 extend-filesystems[1040]: Found usr Jul 2 09:01:00.526230 extend-filesystems[1040]: Found vda4 Jul 2 09:01:00.526895 extend-filesystems[1040]: Found vda6 Jul 2 09:01:00.527744 extend-filesystems[1040]: Found vda7 Jul 2 09:01:00.529622 extend-filesystems[1040]: Found vda9 Jul 2 09:01:00.533588 extend-filesystems[1040]: Checking size of /dev/vda9 Jul 2 09:01:00.534592 systemd[1]: motdgen.service: Deactivated successfully. Jul 2 09:01:00.534772 systemd[1]: Finished motdgen.service. Jul 2 09:01:00.569506 extend-filesystems[1040]: Resized partition /dev/vda9 Jul 2 09:01:00.586630 extend-filesystems[1086]: resize2fs 1.46.5 (30-Dec-2021) Jul 2 09:01:00.668492 env[1049]: time="2024-07-02T09:01:00.667057313Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Jul 2 09:01:00.678596 coreos-metadata[1032]: Jul 02 09:01:00.678 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys: Attempt #1 Jul 2 09:01:00.682865 coreos-metadata[1033]: Jul 02 09:01:00.682 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Jul 2 09:01:00.695026 coreos-metadata[1032]: Jul 02 09:01:00.694 INFO Fetch successful Jul 2 09:01:00.695026 coreos-metadata[1032]: Jul 02 09:01:00.694 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys/0/openssh-key: Attempt #1 Jul 2 09:01:00.696282 env[1049]: time="2024-07-02T09:01:00.696250515Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jul 2 09:01:00.696484 env[1049]: time="2024-07-02T09:01:00.696464086Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jul 2 09:01:00.700728 env[1049]: time="2024-07-02T09:01:00.700687697Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.161-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jul 2 09:01:00.700728 env[1049]: time="2024-07-02T09:01:00.700727482Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jul 2 09:01:00.700968 env[1049]: time="2024-07-02T09:01:00.700934209Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 2 09:01:00.700968 env[1049]: time="2024-07-02T09:01:00.700960930Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jul 2 09:01:00.701031 env[1049]: time="2024-07-02T09:01:00.700979715Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jul 2 09:01:00.701031 env[1049]: time="2024-07-02T09:01:00.700992749Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jul 2 09:01:00.701090 env[1049]: time="2024-07-02T09:01:00.701075544Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jul 2 09:01:00.701322 env[1049]: time="2024-07-02T09:01:00.701296248Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jul 2 09:01:00.701917 env[1049]: time="2024-07-02T09:01:00.701443114Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 2 09:01:00.701917 env[1049]: time="2024-07-02T09:01:00.701467600Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jul 2 09:01:00.701917 env[1049]: time="2024-07-02T09:01:00.701520950Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jul 2 09:01:00.701917 env[1049]: time="2024-07-02T09:01:00.701536459Z" level=info msg="metadata content store policy set" policy=shared Jul 2 09:01:00.708163 kernel: EXT4-fs (vda9): resizing filesystem from 1617920 to 4635643 blocks Jul 2 09:01:00.708311 coreos-metadata[1033]: Jul 02 09:01:00.707 INFO Fetch successful Jul 2 09:01:00.708311 coreos-metadata[1033]: Jul 02 09:01:00.707 INFO Fetching http://169.254.169.254/latest/meta-data/instance-id: Attempt #1 Jul 2 09:01:00.704450 systemd[1]: Started dbus.service. Jul 2 09:01:00.703700 dbus-daemon[1038]: [system] SELinux support is enabled Jul 2 09:01:00.706789 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 2 09:01:00.706810 systemd[1]: Reached target system-config.target. Jul 2 09:01:00.707362 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 2 09:01:00.707379 systemd[1]: Reached target user-config.target. Jul 2 09:01:00.717521 systemd-logind[1044]: Watching system buttons on /dev/input/event1 (Power Button) Jul 2 09:01:00.717552 systemd-logind[1044]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jul 2 09:01:00.718690 coreos-metadata[1032]: Jul 02 09:01:00.718 INFO Fetch successful Jul 2 09:01:00.718482 systemd-logind[1044]: New seat seat0. Jul 2 09:01:00.723382 systemd[1]: Started systemd-logind.service. Jul 2 09:01:00.725640 coreos-metadata[1033]: Jul 02 09:01:00.725 INFO Fetch successful Jul 2 09:01:00.725640 coreos-metadata[1033]: Jul 02 09:01:00.725 INFO Fetching http://169.254.169.254/latest/meta-data/instance-type: Attempt #1 Jul 2 09:01:00.742071 coreos-metadata[1033]: Jul 02 09:01:00.742 INFO Fetch successful Jul 2 09:01:00.742071 coreos-metadata[1033]: Jul 02 09:01:00.742 INFO Fetching http://169.254.169.254/latest/meta-data/local-ipv4: Attempt #1 Jul 2 09:01:00.760012 coreos-metadata[1033]: Jul 02 09:01:00.759 INFO Fetch successful Jul 2 09:01:00.760012 coreos-metadata[1033]: Jul 02 09:01:00.759 INFO Fetching http://169.254.169.254/latest/meta-data/public-ipv4: Attempt #1 Jul 2 09:01:01.060487 update_engine[1045]: I0702 09:01:00.768379 1045 main.cc:92] Flatcar Update Engine starting Jul 2 09:01:01.060487 update_engine[1045]: I0702 09:01:00.789274 1045 update_check_scheduler.cc:74] Next update check in 3m18s Jul 2 09:01:00.781382 systemd[1]: Finished coreos-metadata.service. Jul 2 09:01:01.061301 coreos-metadata[1033]: Jul 02 09:01:00.773 INFO Fetch successful Jul 2 09:01:00.784562 systemd[1]: Started update-engine.service. Jul 2 09:01:00.787659 systemd[1]: Started locksmithd.service. Jul 2 09:01:01.001657 systemd-networkd[969]: eth0: Gained IPv6LL Jul 2 09:01:01.072636 bash[1080]: Updated "/home/core/.ssh/authorized_keys" Jul 2 09:01:01.003951 systemd[1]: Finished systemd-networkd-wait-online.service. Jul 2 09:01:01.005862 systemd[1]: Reached target network-online.target. Jul 2 09:01:01.010970 systemd[1]: Starting etcd-member.service... Jul 2 09:01:01.049644 locksmithd[1093]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 2 09:01:01.050940 unknown[1032]: wrote ssh authorized keys file for user: core Jul 2 09:01:01.066711 systemd[1]: Finished update-ssh-keys-after-ignition.service. Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.120816869Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.120865956Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.120883907Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.120927681Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.120946757Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.120962506Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.120976239Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.120991274Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.121006083Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.121021088Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.121035985Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.121049885Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.121164601Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jul 2 09:01:01.121442 env[1049]: time="2024-07-02T09:01:01.121249043Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jul 2 09:01:01.123315 env[1049]: time="2024-07-02T09:01:01.123050751Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jul 2 09:01:01.123315 env[1049]: time="2024-07-02T09:01:01.123083268Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jul 2 09:01:01.123315 env[1049]: time="2024-07-02T09:01:01.123105369Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jul 2 09:01:01.123315 env[1049]: time="2024-07-02T09:01:01.123159262Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jul 2 09:01:01.123315 env[1049]: time="2024-07-02T09:01:01.123175314Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jul 2 09:01:01.123315 env[1049]: time="2024-07-02T09:01:01.123189175Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jul 2 09:01:01.123315 env[1049]: time="2024-07-02T09:01:01.123202770Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jul 2 09:01:01.123315 env[1049]: time="2024-07-02T09:01:01.123216327Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jul 2 09:01:01.123315 env[1049]: time="2024-07-02T09:01:01.123230412Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jul 2 09:01:01.123315 env[1049]: time="2024-07-02T09:01:01.123243812Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jul 2 09:01:01.123315 env[1049]: time="2024-07-02T09:01:01.123257251Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jul 2 09:01:01.123315 env[1049]: time="2024-07-02T09:01:01.123273303Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jul 2 09:01:01.289836 kernel: EXT4-fs (vda9): resized filesystem to 4635643 Jul 2 09:01:01.290481 extend-filesystems[1086]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Jul 2 09:01:01.290481 extend-filesystems[1086]: old_desc_blocks = 1, new_desc_blocks = 3 Jul 2 09:01:01.290481 extend-filesystems[1086]: The filesystem on /dev/vda9 is now 4635643 (4k) blocks long. Jul 2 09:01:01.304519 extend-filesystems[1040]: Resized filesystem in /dev/vda9 Jul 2 09:01:01.294547 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 2 09:01:01.305909 env[1049]: time="2024-07-02T09:01:01.293840230Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jul 2 09:01:01.305909 env[1049]: time="2024-07-02T09:01:01.293898429Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jul 2 09:01:01.305909 env[1049]: time="2024-07-02T09:01:01.293933138Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jul 2 09:01:01.305909 env[1049]: time="2024-07-02T09:01:01.294945865Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jul 2 09:01:01.305909 env[1049]: time="2024-07-02T09:01:01.295015703Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jul 2 09:01:01.305909 env[1049]: time="2024-07-02T09:01:01.295045744Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jul 2 09:01:01.305909 env[1049]: time="2024-07-02T09:01:01.295082674Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Jul 2 09:01:01.305909 env[1049]: time="2024-07-02T09:01:01.295157386Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jul 2 09:01:01.294842 systemd[1]: Finished extend-filesystems.service. Jul 2 09:01:01.306574 env[1049]: time="2024-07-02T09:01:01.295665213Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jul 2 09:01:01.306574 env[1049]: time="2024-07-02T09:01:01.295803363Z" level=info msg="Connect containerd service" Jul 2 09:01:01.306574 env[1049]: time="2024-07-02T09:01:01.295867524Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jul 2 09:01:01.306574 env[1049]: time="2024-07-02T09:01:01.300130922Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 2 09:01:01.306574 env[1049]: time="2024-07-02T09:01:01.300604198Z" level=info msg="Start subscribing containerd event" Jul 2 09:01:01.306574 env[1049]: time="2024-07-02T09:01:01.300723406Z" level=info msg="Start recovering state" Jul 2 09:01:01.306574 env[1049]: time="2024-07-02T09:01:01.301026113Z" level=info msg="Start event monitor" Jul 2 09:01:01.306574 env[1049]: time="2024-07-02T09:01:01.301208506Z" level=info msg="Start snapshots syncer" Jul 2 09:01:01.306574 env[1049]: time="2024-07-02T09:01:01.301268086Z" level=info msg="Start cni network conf syncer for default" Jul 2 09:01:01.306574 env[1049]: time="2024-07-02T09:01:01.301288954Z" level=info msg="Start streaming server" Jul 2 09:01:01.306574 env[1049]: time="2024-07-02T09:01:01.301956454Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 2 09:01:01.307213 systemd[1]: Started containerd.service. Jul 2 09:01:01.319260 env[1049]: time="2024-07-02T09:01:01.306988934Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 2 09:01:01.319260 env[1049]: time="2024-07-02T09:01:01.307061855Z" level=info msg="containerd successfully booted in 0.702509s" Jul 2 09:01:01.311919 systemd[1]: Starting docker.service... Jul 2 09:01:01.345021 update-ssh-keys[1107]: Updated "/home/core/.ssh/authorized_keys" Jul 2 09:01:01.346041 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Jul 2 09:01:01.406234 sshd_keygen[1066]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 2 09:01:01.416026 env[1112]: time="2024-07-02T09:01:01.415959444Z" level=info msg="Starting up" Jul 2 09:01:01.419367 env[1112]: time="2024-07-02T09:01:01.419320926Z" level=info msg="parsed scheme: \"unix\"" module=grpc Jul 2 09:01:01.419578 env[1112]: time="2024-07-02T09:01:01.419551564Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Jul 2 09:01:01.419702 env[1112]: time="2024-07-02T09:01:01.419672985Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Jul 2 09:01:01.419801 env[1112]: time="2024-07-02T09:01:01.419778422Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Jul 2 09:01:01.422576 env[1112]: time="2024-07-02T09:01:01.422542723Z" level=info msg="parsed scheme: \"unix\"" module=grpc Jul 2 09:01:01.422707 env[1112]: time="2024-07-02T09:01:01.422684102Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Jul 2 09:01:01.422815 env[1112]: time="2024-07-02T09:01:01.422788708Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Jul 2 09:01:01.422910 env[1112]: time="2024-07-02T09:01:01.422888135Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Jul 2 09:01:01.428467 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport68635369-merged.mount: Deactivated successfully. Jul 2 09:01:01.430610 systemd[1]: Finished sshd-keygen.service. Jul 2 09:01:01.434838 systemd[1]: Starting issuegen.service... Jul 2 09:01:01.441913 systemd[1]: issuegen.service: Deactivated successfully. Jul 2 09:01:01.442070 systemd[1]: Finished issuegen.service. Jul 2 09:01:01.443929 systemd[1]: Starting systemd-user-sessions.service... Jul 2 09:01:01.452813 systemd[1]: Finished systemd-user-sessions.service. Jul 2 09:01:01.455494 systemd[1]: Started getty@tty1.service. Jul 2 09:01:01.457090 systemd[1]: Started serial-getty@ttyS0.service. Jul 2 09:01:01.457843 systemd[1]: Reached target getty.target. Jul 2 09:01:01.526117 env[1112]: time="2024-07-02T09:01:01.526032731Z" level=info msg="Loading containers: start." Jul 2 09:01:01.752510 kernel: Initializing XFRM netlink socket Jul 2 09:01:01.813700 env[1112]: time="2024-07-02T09:01:01.813657849Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Jul 2 09:01:01.902204 systemd-networkd[969]: docker0: Link UP Jul 2 09:01:01.924808 env[1112]: time="2024-07-02T09:01:01.924754004Z" level=info msg="Loading containers: done." Jul 2 09:01:01.949439 env[1112]: time="2024-07-02T09:01:01.949380533Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jul 2 09:01:01.949778 env[1112]: time="2024-07-02T09:01:01.949759441Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Jul 2 09:01:01.949941 env[1112]: time="2024-07-02T09:01:01.949924674Z" level=info msg="Daemon has completed initialization" Jul 2 09:01:01.988319 systemd[1]: Started docker.service. Jul 2 09:01:02.006930 env[1112]: time="2024-07-02T09:01:02.006810550Z" level=info msg="API listen on /run/docker.sock" Jul 2 09:01:02.008626 etcd-wrapper[1102]: Error response from daemon: No such container: etcd-member Jul 2 09:01:02.049796 etcd-wrapper[1235]: Error: No such container: etcd-member Jul 2 09:01:02.159341 etcd-wrapper[1251]: Unable to find image 'quay.io/coreos/etcd:v3.5.0' locally Jul 2 09:01:02.383142 systemd[1]: Created slice system-sshd.slice. Jul 2 09:01:02.387022 systemd[1]: Started sshd@0-172.24.4.21:22-172.24.4.1:42854.service. Jul 2 09:01:03.709863 sshd[1259]: Accepted publickey for core from 172.24.4.1 port 42854 ssh2: RSA SHA256:VdsmefeXTJb2AXrBK1NRbWKUCaaQF5AjdY0e7XHYE0Q Jul 2 09:01:03.714235 sshd[1259]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:03.738802 systemd[1]: Created slice user-500.slice. Jul 2 09:01:03.742539 systemd[1]: Starting user-runtime-dir@500.service... Jul 2 09:01:03.749607 systemd-logind[1044]: New session 1 of user core. Jul 2 09:01:03.767378 systemd[1]: Finished user-runtime-dir@500.service. Jul 2 09:01:03.773853 systemd[1]: Starting user@500.service... Jul 2 09:01:03.780997 (systemd)[1262]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:03.903657 systemd[1262]: Queued start job for default target default.target. Jul 2 09:01:03.904537 systemd[1262]: Reached target paths.target. Jul 2 09:01:03.904687 systemd[1262]: Reached target sockets.target. Jul 2 09:01:03.904792 systemd[1262]: Reached target timers.target. Jul 2 09:01:03.904887 systemd[1262]: Reached target basic.target. Jul 2 09:01:03.905017 systemd[1262]: Reached target default.target. Jul 2 09:01:03.905122 systemd[1262]: Startup finished in 111ms. Jul 2 09:01:03.905632 systemd[1]: Started user@500.service. Jul 2 09:01:03.912492 systemd[1]: Started session-1.scope. Jul 2 09:01:04.055199 etcd-wrapper[1251]: v3.5.0: Pulling from coreos/etcd Jul 2 09:01:04.430491 etcd-wrapper[1251]: 1813d21adc01: Pulling fs layer Jul 2 09:01:04.430491 etcd-wrapper[1251]: 6e96907ab677: Pulling fs layer Jul 2 09:01:04.430491 etcd-wrapper[1251]: 444ed0ea8673: Pulling fs layer Jul 2 09:01:04.430491 etcd-wrapper[1251]: 0fd2df5633f0: Pulling fs layer Jul 2 09:01:04.430491 etcd-wrapper[1251]: 8cc22b9456bb: Pulling fs layer Jul 2 09:01:04.430491 etcd-wrapper[1251]: 7ac70aecd290: Pulling fs layer Jul 2 09:01:04.430491 etcd-wrapper[1251]: 4b376c64dfe4: Pulling fs layer Jul 2 09:01:04.431848 etcd-wrapper[1251]: 8cc22b9456bb: Waiting Jul 2 09:01:04.431848 etcd-wrapper[1251]: 7ac70aecd290: Waiting Jul 2 09:01:04.432562 etcd-wrapper[1251]: 0fd2df5633f0: Waiting Jul 2 09:01:04.433850 etcd-wrapper[1251]: 4b376c64dfe4: Waiting Jul 2 09:01:04.450860 systemd[1]: Started sshd@1-172.24.4.21:22-172.24.4.1:42864.service. Jul 2 09:01:04.977062 etcd-wrapper[1251]: 444ed0ea8673: Verifying Checksum Jul 2 09:01:04.977302 etcd-wrapper[1251]: 444ed0ea8673: Download complete Jul 2 09:01:04.984905 etcd-wrapper[1251]: 6e96907ab677: Verifying Checksum Jul 2 09:01:04.985098 etcd-wrapper[1251]: 6e96907ab677: Download complete Jul 2 09:01:05.145857 etcd-wrapper[1251]: 1813d21adc01: Verifying Checksum Jul 2 09:01:05.146755 etcd-wrapper[1251]: 1813d21adc01: Download complete Jul 2 09:01:05.403494 etcd-wrapper[1251]: 8cc22b9456bb: Verifying Checksum Jul 2 09:01:05.404083 etcd-wrapper[1251]: 8cc22b9456bb: Download complete Jul 2 09:01:05.426581 etcd-wrapper[1251]: 0fd2df5633f0: Verifying Checksum Jul 2 09:01:05.426788 etcd-wrapper[1251]: 0fd2df5633f0: Download complete Jul 2 09:01:05.532671 etcd-wrapper[1251]: 7ac70aecd290: Verifying Checksum Jul 2 09:01:05.532913 etcd-wrapper[1251]: 7ac70aecd290: Download complete Jul 2 09:01:05.787374 etcd-wrapper[1251]: 4b376c64dfe4: Verifying Checksum Jul 2 09:01:05.787602 etcd-wrapper[1251]: 4b376c64dfe4: Download complete Jul 2 09:01:06.406454 sshd[1271]: Accepted publickey for core from 172.24.4.1 port 42864 ssh2: RSA SHA256:VdsmefeXTJb2AXrBK1NRbWKUCaaQF5AjdY0e7XHYE0Q Jul 2 09:01:06.407573 sshd[1271]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:06.413014 systemd[1]: Started session-2.scope. Jul 2 09:01:06.413263 systemd-logind[1044]: New session 2 of user core. Jul 2 09:01:06.580548 etcd-wrapper[1251]: 1813d21adc01: Pull complete Jul 2 09:01:07.056551 sshd[1271]: pam_unix(sshd:session): session closed for user core Jul 2 09:01:07.058010 systemd[1]: Started sshd@2-172.24.4.21:22-172.24.4.1:57394.service. Jul 2 09:01:07.063573 systemd[1]: sshd@1-172.24.4.21:22-172.24.4.1:42864.service: Deactivated successfully. Jul 2 09:01:07.064243 systemd[1]: session-2.scope: Deactivated successfully. Jul 2 09:01:07.065574 systemd-logind[1044]: Session 2 logged out. Waiting for processes to exit. Jul 2 09:01:07.066639 systemd-logind[1044]: Removed session 2. Jul 2 09:01:07.088927 systemd[1]: var-lib-docker-overlay2-926b799474ad90e8d18839b49c9b7c7b30d797c99bc344cd5482f645a249bf5f-merged.mount: Deactivated successfully. Jul 2 09:01:07.868662 etcd-wrapper[1251]: 6e96907ab677: Pull complete Jul 2 09:01:08.212664 sshd[1289]: Accepted publickey for core from 172.24.4.1 port 57394 ssh2: RSA SHA256:VdsmefeXTJb2AXrBK1NRbWKUCaaQF5AjdY0e7XHYE0Q Jul 2 09:01:08.216695 sshd[1289]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:08.223905 systemd[1]: Started session-3.scope. Jul 2 09:01:08.225773 systemd-logind[1044]: New session 3 of user core. Jul 2 09:01:08.347860 systemd[1]: var-lib-docker-overlay2-dec9719ac932b6fc7d36a12831b5c472158d5e1ddc855847a2b71c2f2373f72f-merged.mount: Deactivated successfully. Jul 2 09:01:08.741584 etcd-wrapper[1251]: 444ed0ea8673: Pull complete Jul 2 09:01:08.863529 sshd[1289]: pam_unix(sshd:session): session closed for user core Jul 2 09:01:08.868200 systemd[1]: sshd@2-172.24.4.21:22-172.24.4.1:57394.service: Deactivated successfully. Jul 2 09:01:08.869611 systemd[1]: session-3.scope: Deactivated successfully. Jul 2 09:01:08.872184 systemd-logind[1044]: Session 3 logged out. Waiting for processes to exit. Jul 2 09:01:08.874391 systemd-logind[1044]: Removed session 3. Jul 2 09:01:09.321217 systemd[1]: var-lib-docker-overlay2-d950d4f9be858403d4628f40e2ac4d8c8fb6e3e37ad41599b9c828dc0c68a07a-merged.mount: Deactivated successfully. Jul 2 09:01:09.446158 etcd-wrapper[1251]: 0fd2df5633f0: Pull complete Jul 2 09:01:09.563742 systemd[1]: var-lib-docker-overlay2-7501187a05010c92159e5c25a62ea5b1fb65314d96453f7d9463d657f7c435e4-merged.mount: Deactivated successfully. Jul 2 09:01:09.592232 etcd-wrapper[1251]: 8cc22b9456bb: Pull complete Jul 2 09:01:09.647156 systemd[1]: var-lib-docker-overlay2-f26291b5f123ba7e3ed604058314eefcb46e729a092c33f9ca515b94c7e06f43-merged.mount: Deactivated successfully. Jul 2 09:01:09.778932 etcd-wrapper[1251]: 7ac70aecd290: Pull complete Jul 2 09:01:09.918778 etcd-wrapper[1251]: 4b376c64dfe4: Pull complete Jul 2 09:01:09.934021 etcd-wrapper[1251]: Digest: sha256:28759af54acd6924b2191dc1a1d096e2fa2e219717a21b9d8edf89717db3631b Jul 2 09:01:09.940883 etcd-wrapper[1251]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.0 Jul 2 09:01:10.245861 env[1049]: time="2024-07-02T09:01:10.244394621Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jul 2 09:01:10.245861 env[1049]: time="2024-07-02T09:01:10.244538421Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jul 2 09:01:10.245861 env[1049]: time="2024-07-02T09:01:10.244571761Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jul 2 09:01:10.247961 env[1049]: time="2024-07-02T09:01:10.247500785Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/e6d2d8161195d164d5b5287a31ad1893d1071d679fed5fd23bc77ab7cc73f54b pid=1340 runtime=io.containerd.runc.v2 Jul 2 09:01:10.277517 systemd[1]: Started docker-e6d2d8161195d164d5b5287a31ad1893d1071d679fed5fd23bc77ab7cc73f54b.scope. Jul 2 09:01:10.369333 etcd-wrapper[1251]: {"level":"info","ts":1719910870.3690164,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Jul 2 09:01:10.369701 etcd-wrapper[1251]: {"level":"info","ts":1719910870.3695593,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"4029d94b238744febd2cfbe6a348e351"} Jul 2 09:01:10.369938 etcd-wrapper[1251]: {"level":"warn","ts":1719910870.3695998,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Jul 2 09:01:10.369938 etcd-wrapper[1251]: {"level":"warn","ts":1719910870.3698118,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} Jul 2 09:01:10.369938 etcd-wrapper[1251]: {"level":"warn","ts":1719910870.3698208,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Jul 2 09:01:10.370211 etcd-wrapper[1251]: {"level":"warn","ts":1719910870.3698268,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Jul 2 09:01:10.370501 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:10.370Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://172.24.4.21:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://172.24.4.21:2380","--advertise-client-urls=http://172.24.4.21:2379","--discovery=https://discovery.etcd.io/de3bbaa5463f07c31306d6f8c0f86463","--enable-v2=true"]} Jul 2 09:01:10.370798 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:10.370Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://172.24.4.21:2380"]} Jul 2 09:01:10.371154 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:10.371Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Jul 2 09:01:10.371526 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:10.371Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"amd64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"4029d94b238744febd2cfbe6a348e351","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://172.24.4.21:2380"],"listen-peer-urls":["http://172.24.4.21:2380"],"advertise-client-urls":["http://172.24.4.21:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"4029d94b238744febd2cfbe6a348e351=http://172.24.4.21:2380","initial-cluster-state":"new","initial-cluster-token":"https://discovery.etcd.io/de3bbaa5463f07c31306d6f8c0f86463","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/de3bbaa5463f07c31306d6f8c0f86463","discovery-proxy":"","downgrade-check-interval":"5s"} Jul 2 09:01:10.434051 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:10.433Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"61.778094ms"} Jul 2 09:01:11.662373 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:11.661Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"https://discovery.etcd.io","self":"c572d969f991fa67"} Jul 2 09:01:11.662373 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:11.661Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"https://discovery.etcd.io","found-peers":1,"needed-peers":2} Jul 2 09:01:11.922534 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:11.921Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"a6f1c885e6d299bb"} Jul 2 09:01:11.922534 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:11.921Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"https://discovery.etcd.io","found-peers":2,"needed-peers":1} Jul 2 09:01:12.147000 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.146Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"3363df8458c45b66"} Jul 2 09:01:12.147555 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.146Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"https://discovery.etcd.io","found-peers":3} Jul 2 09:01:12.155779 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.155Z","caller":"etcdserver/raft.go:448","msg":"starting local member","local-member-id":"c572d969f991fa67","cluster-id":"29ef5f0990d340dc"} Jul 2 09:01:12.156290 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.155Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 switched to configuration voters=()"} Jul 2 09:01:12.156290 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.155Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 became follower at term 0"} Jul 2 09:01:12.157585 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.156Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft c572d969f991fa67 [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Jul 2 09:01:12.157585 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.156Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 became follower at term 1"} Jul 2 09:01:12.157585 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.156Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 switched to configuration voters=(3703049078146620262)"} Jul 2 09:01:12.157585 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.157Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 switched to configuration voters=(3703049078146620262 12029616557112072635)"} Jul 2 09:01:12.158284 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.157Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 switched to configuration voters=(3703049078146620262 12029616557112072635 14227673221998705255)"} Jul 2 09:01:12.160130 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:12.159Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} Jul 2 09:01:12.164322 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.163Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} Jul 2 09:01:12.168113 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.167Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Jul 2 09:01:12.170141 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.169Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:12.170790 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.170Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:12.171797 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.171Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:12.172707 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.172Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:12.173887 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.173Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:12.174556 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.174Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:12.175539 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.174Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:12.176159 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.174Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66","remote-peer-urls":["http://172.24.4.151:2380"]} Jul 2 09:01:12.176710 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.175Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:12.176710 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.176Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:12.179141 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.178Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:12.183133 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.182Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:12.185638 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.185Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:12.185638 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.185Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb","remote-peer-urls":["http://172.24.4.249:2380"]} Jul 2 09:01:12.186175 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.185Z","caller":"etcdserver/server.go:843","msg":"starting etcd server","local-member-id":"c572d969f991fa67","local-server-version":"3.5.0","cluster-version":"to_be_decided"} Jul 2 09:01:12.186719 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.186Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:12.187664 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.187Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} Jul 2 09:01:12.188086 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.187Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:12.190345 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.189Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 switched to configuration voters=(3703049078146620262 12029616557112072635 14227673221998705255)"} Jul 2 09:01:12.191040 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.190Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"29ef5f0990d340dc","local-member-id":"c572d969f991fa67","added-peer-id":"3363df8458c45b66","added-peer-peer-urls":["http://172.24.4.151:2380"]} Jul 2 09:01:12.191616 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.191Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 switched to configuration voters=(3703049078146620262 12029616557112072635 14227673221998705255)"} Jul 2 09:01:12.192188 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.191Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"29ef5f0990d340dc","local-member-id":"c572d969f991fa67","added-peer-id":"a6f1c885e6d299bb","added-peer-peer-urls":["http://172.24.4.249:2380"]} Jul 2 09:01:12.192842 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.192Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 switched to configuration voters=(3703049078146620262 12029616557112072635 14227673221998705255)"} Jul 2 09:01:12.193260 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:12.192Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} Jul 2 09:01:12.193778 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.193Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"c572d969f991fa67","initial-advertise-peer-urls":["http://172.24.4.21:2380"],"listen-peer-urls":["http://172.24.4.21:2380"],"advertise-client-urls":["http://172.24.4.21:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Jul 2 09:01:12.193778 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.193Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"29ef5f0990d340dc","local-member-id":"c572d969f991fa67","added-peer-id":"c572d969f991fa67","added-peer-peer-urls":["http://172.24.4.21:2380"]} Jul 2 09:01:12.194809 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.194Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"172.24.4.21:2380"} Jul 2 09:01:12.194809 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.194Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"172.24.4.21:2380"} Jul 2 09:01:12.356367 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.355Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:12.357065 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.356Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:12.358291 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.357Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:12.358291 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.357Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c572d969f991fa67","to":"a6f1c885e6d299bb","stream-type":"stream MsgApp v2"} Jul 2 09:01:12.359040 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.358Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:12.359555 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.357Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c572d969f991fa67","to":"a6f1c885e6d299bb","stream-type":"stream Message"} Jul 2 09:01:12.360045 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.359Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:12.636758 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.636Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"3363df8458c45b66"} Jul 2 09:01:12.640870 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.636Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:12.640870 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.637Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:12.640870 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.637Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c572d969f991fa67","to":"3363df8458c45b66","stream-type":"stream Message"} Jul 2 09:01:12.640870 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.638Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:12.642167 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.641Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c572d969f991fa67","to":"3363df8458c45b66","stream-type":"stream MsgApp v2"} Jul 2 09:01:12.648649 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.648Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:12.650210 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.642Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"c572d969f991fa67","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} Jul 2 09:01:12.718616 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.718Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 [logterm: 1, index: 3, vote: 0] cast MsgPreVote for a6f1c885e6d299bb [logterm: 1, index: 3] at term 1"} Jul 2 09:01:12.723271 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.722Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 [term: 1] received a MsgVote message with higher term from a6f1c885e6d299bb [term: 2]"} Jul 2 09:01:12.723859 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.722Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 became follower at term 2"} Jul 2 09:01:12.723859 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.723Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 [logterm: 1, index: 3, vote: 0] cast MsgVote for a6f1c885e6d299bb [logterm: 1, index: 3] at term 2"} Jul 2 09:01:12.726656 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.726Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: c572d969f991fa67 elected leader a6f1c885e6d299bb at term 2"} Jul 2 09:01:12.735204 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.734Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"c572d969f991fa67","local-member-attributes":"{Name:4029d94b238744febd2cfbe6a348e351 ClientURLs:[http://172.24.4.21:2379]}","request-path":"/0/members/c572d969f991fa67/attributes","cluster-id":"29ef5f0990d340dc","publish-timeout":"7s"} Jul 2 09:01:12.735466 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.734Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} Jul 2 09:01:12.736192 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.735Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} Jul 2 09:01:12.737613 systemd[1]: Started etcd-member.service. Jul 2 09:01:12.741222 systemd[1]: Starting flanneld.service... Jul 2 09:01:12.743579 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.737Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} Jul 2 09:01:12.744943 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.744Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} Jul 2 09:01:12.752042 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.751Z","caller":"membership/cluster.go:531","msg":"set initial cluster version","cluster-id":"29ef5f0990d340dc","local-member-id":"c572d969f991fa67","cluster-version":"3.5"} Jul 2 09:01:12.752042 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:12.751Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Jul 2 09:01:13.131130 etcdctl[1382]: { "Network": "10.254.0.0/16", "Backend": {"Type": "vxlan"} } Jul 2 09:01:13.197072 flannel-wrapper[1389]: Error response from daemon: No such container: flannel Jul 2 09:01:13.219540 flannel-wrapper[1395]: Error: No such container: flannel Jul 2 09:01:13.272603 flannel-wrapper[1409]: Unable to find image 'quay.io/coreos/flannel:v0.14.0' locally Jul 2 09:01:14.839467 flannel-wrapper[1409]: v0.14.0: Pulling from coreos/flannel Jul 2 09:01:15.250764 flannel-wrapper[1409]: 801bfaa63ef2: Pulling fs layer Jul 2 09:01:15.250764 flannel-wrapper[1409]: e4264a7179f6: Pulling fs layer Jul 2 09:01:15.253150 flannel-wrapper[1409]: bc75ea45ad2e: Pulling fs layer Jul 2 09:01:15.253150 flannel-wrapper[1409]: 78648579d12a: Pulling fs layer Jul 2 09:01:15.253150 flannel-wrapper[1409]: 3393447261e4: Pulling fs layer Jul 2 09:01:15.253150 flannel-wrapper[1409]: 071b96dd834b: Pulling fs layer Jul 2 09:01:15.253150 flannel-wrapper[1409]: 4de2f0468a91: Pulling fs layer Jul 2 09:01:15.253150 flannel-wrapper[1409]: 78648579d12a: Waiting Jul 2 09:01:15.254514 flannel-wrapper[1409]: 3393447261e4: Waiting Jul 2 09:01:15.254514 flannel-wrapper[1409]: 071b96dd834b: Waiting Jul 2 09:01:15.254514 flannel-wrapper[1409]: 4de2f0468a91: Waiting Jul 2 09:01:15.687220 flannel-wrapper[1409]: bc75ea45ad2e: Verifying Checksum Jul 2 09:01:15.687220 flannel-wrapper[1409]: bc75ea45ad2e: Download complete Jul 2 09:01:15.698648 flannel-wrapper[1409]: 801bfaa63ef2: Verifying Checksum Jul 2 09:01:15.698787 flannel-wrapper[1409]: 801bfaa63ef2: Download complete Jul 2 09:01:15.706018 flannel-wrapper[1409]: e4264a7179f6: Verifying Checksum Jul 2 09:01:15.706018 flannel-wrapper[1409]: e4264a7179f6: Download complete Jul 2 09:01:15.911938 flannel-wrapper[1409]: 801bfaa63ef2: Pull complete Jul 2 09:01:16.079844 flannel-wrapper[1409]: 3393447261e4: Verifying Checksum Jul 2 09:01:16.079844 flannel-wrapper[1409]: 3393447261e4: Download complete Jul 2 09:01:16.166268 flannel-wrapper[1409]: 071b96dd834b: Verifying Checksum Jul 2 09:01:16.166268 flannel-wrapper[1409]: 071b96dd834b: Download complete Jul 2 09:01:16.233350 flannel-wrapper[1409]: 78648579d12a: Verifying Checksum Jul 2 09:01:16.233532 flannel-wrapper[1409]: 78648579d12a: Download complete Jul 2 09:01:16.335914 systemd[1]: var-lib-docker-overlay2-3d211c565782aa6043e38e67806309d50e16a13f6df107ba88304c08096152c6-merged.mount: Deactivated successfully. Jul 2 09:01:16.938220 flannel-wrapper[1409]: 4de2f0468a91: Download complete Jul 2 09:01:17.222886 flannel-wrapper[1409]: e4264a7179f6: Pull complete Jul 2 09:01:17.410244 systemd[1]: var-lib-docker-overlay2-5d2ca89f901dbd4c8e31988fe44dd3c2f48f89251030ecd289f52d6d05808ed7-merged.mount: Deactivated successfully. Jul 2 09:01:17.523857 flannel-wrapper[1409]: bc75ea45ad2e: Pull complete Jul 2 09:01:18.648028 systemd[1]: var-lib-docker-overlay2-65211116a1b6206ec22430c6a930d33c9057ee51a9edd74da074116d4e009248-merged.mount: Deactivated successfully. Jul 2 09:01:18.824128 systemd[1]: Started sshd@3-172.24.4.21:22-172.24.4.1:49988.service. Jul 2 09:01:19.366621 flannel-wrapper[1409]: 78648579d12a: Pull complete Jul 2 09:01:19.483004 systemd[1]: var-lib-docker-overlay2-0ea35f6c4fb8f37d5740b651994f1ee9d83f08f8b446d412824b7f29b9654b47-merged.mount: Deactivated successfully. Jul 2 09:01:19.526365 flannel-wrapper[1409]: 3393447261e4: Pull complete Jul 2 09:01:19.634217 systemd[1]: var-lib-docker-overlay2-b9a390a109e57cad94979531331dc88bbad915a1dfec03b0cb478317d9b19868-merged.mount: Deactivated successfully. Jul 2 09:01:19.661668 flannel-wrapper[1409]: 071b96dd834b: Pull complete Jul 2 09:01:19.731123 systemd[1]: var-lib-docker-overlay2-c702bb6928f7c64e3349196f4650df5eaa78607b669873f2b8745a132c25490c-merged.mount: Deactivated successfully. Jul 2 09:01:19.756706 flannel-wrapper[1409]: 4de2f0468a91: Pull complete Jul 2 09:01:19.781744 flannel-wrapper[1409]: Digest: sha256:4a330b2f2e74046e493b2edc30d61fdebbdddaaedcb32d62736f25be8d3c64d5 Jul 2 09:01:19.792137 flannel-wrapper[1409]: Status: Downloaded newer image for quay.io/coreos/flannel:v0.14.0 Jul 2 09:01:19.805491 systemd[1]: var-lib-docker-overlay2-7b65a200912c2de87fef55cfb143a516f5b3dc7705dccd2874a5e651e7d1f9dd\x2dinit-merged.mount: Deactivated successfully. Jul 2 09:01:19.959854 env[1049]: time="2024-07-02T09:01:19.959517463Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jul 2 09:01:19.959854 env[1049]: time="2024-07-02T09:01:19.959643967Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jul 2 09:01:19.960965 env[1049]: time="2024-07-02T09:01:19.960804127Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jul 2 09:01:19.961643 env[1049]: time="2024-07-02T09:01:19.961447555Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/06265ae63f7bb6d3f9c39d49d52c8c536c128a42e38c43bd8e9445788f04d3a4 pid=1469 runtime=io.containerd.runc.v2 Jul 2 09:01:19.990919 systemd[1]: Started docker-06265ae63f7bb6d3f9c39d49d52c8c536c128a42e38c43bd8e9445788f04d3a4.scope. Jul 2 09:01:20.053368 flannel-wrapper[1409]: I0702 09:01:20.052950 1 main.go:520] Determining IP address of default interface Jul 2 09:01:20.053961 flannel-wrapper[1409]: I0702 09:01:20.053669 1 main.go:533] Using interface with name eth0 and address 172.24.4.21 Jul 2 09:01:20.053961 flannel-wrapper[1409]: I0702 09:01:20.053706 1 main.go:550] Defaulting external address to interface address (172.24.4.21) Jul 2 09:01:20.054170 flannel-wrapper[1409]: I0702 09:01:20.054014 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: None Jul 2 09:01:20.054170 flannel-wrapper[1409]: I0702 09:01:20.054025 1 main.go:257] Installing signal handlers Jul 2 09:01:20.058700 flannel-wrapper[1409]: I0702 09:01:20.058492 1 main.go:392] Found network config - Backend type: vxlan Jul 2 09:01:20.059189 flannel-wrapper[1409]: I0702 09:01:20.058660 1 vxlan.go:123] VXLAN config: VNI=1 Port=0 GBP=false Learning=false DirectRouting=false Jul 2 09:01:20.101828 flannel-wrapper[1409]: I0702 09:01:20.101495 1 local_manager.go:234] Picking subnet in range 10.254.1.0 ... 10.254.255.0 Jul 2 09:01:20.137123 systemd[1]: Started flanneld.service. Jul 2 09:01:20.137866 systemd[1]: Reached target multi-user.target. Jul 2 09:01:20.141051 systemd[1]: Starting flannel-docker-opts.service... Jul 2 09:01:20.143910 systemd-networkd[969]: flannel.1: Link UP Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.106492 1 local_manager.go:220] Allocated lease (10.254.79.0/24) to current node (172.24.4.21) Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.106951 1 main.go:357] Current network or subnet (10.254.0.0/16, 10.254.79.0/24) is not equal to previous one (0.0.0.0/0, 0.0.0.0/0), trying to recycle old iptables rules Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.120090 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.121552 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.122471 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.123328 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j MASQUERADE --random-fully Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.124394 1 main.go:307] Setting up masking rules Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.125131 1 main.go:315] Changing default FORWARD chain policy to ACCEPT Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.125309 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.125316 1 main.go:327] Running backend. Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.126982 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.126989 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.127722 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.128372 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.79.0/24 -j RETURN Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.129150 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.129851 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN Jul 2 09:01:20.148545 flannel-wrapper[1409]: I0702 09:01:20.131665 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully Jul 2 09:01:20.143920 systemd-networkd[969]: flannel.1: Gained carrier Jul 2 09:01:20.149094 flannel-wrapper[1409]: I0702 09:01:20.133163 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.79.0/24 -j RETURN Jul 2 09:01:20.149094 flannel-wrapper[1409]: I0702 09:01:20.134740 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully Jul 2 09:01:20.149094 flannel-wrapper[1409]: I0702 09:01:20.138810 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules Jul 2 09:01:20.149094 flannel-wrapper[1409]: I0702 09:01:20.138818 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -j ACCEPT Jul 2 09:01:20.149094 flannel-wrapper[1409]: I0702 09:01:20.139768 1 iptables.go:172] Deleting iptables rule: -d 10.254.0.0/16 -j ACCEPT Jul 2 09:01:20.149094 flannel-wrapper[1409]: I0702 09:01:20.142485 1 vxlan_network.go:59] watching for new subnet leases Jul 2 09:01:20.144832 systemd[1]: Starting systemd-update-utmp-runlevel.service... Jul 2 09:01:20.151766 sh[1562]: + for try in 1 2 3 4 5 6 Jul 2 09:01:20.152138 sh[1562]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i Jul 2 09:01:20.155356 flannel-wrapper[1409]: I0702 09:01:20.154509 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -j ACCEPT Jul 2 09:01:20.156310 flannel-wrapper[1409]: I0702 09:01:20.155862 1 main.go:439] Waiting for 22h59m59.946301075s to renew lease Jul 2 09:01:20.158649 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jul 2 09:01:20.158824 systemd[1]: Finished systemd-update-utmp-runlevel.service. Jul 2 09:01:20.160279 flannel-wrapper[1409]: I0702 09:01:20.160102 1 iptables.go:160] Adding iptables rule: -d 10.254.0.0/16 -j ACCEPT Jul 2 09:01:20.171453 sshd[1441]: Accepted publickey for core from 172.24.4.1 port 49988 ssh2: RSA SHA256:VdsmefeXTJb2AXrBK1NRbWKUCaaQF5AjdY0e7XHYE0Q Jul 2 09:01:20.171987 sshd[1441]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:20.177090 systemd-logind[1044]: New session 4 of user core. Jul 2 09:01:20.177463 systemd[1]: Started session-4.scope. Jul 2 09:01:20.198498 sh[1570]: Error response from daemon: No such container: flannel-docker-opts Jul 2 09:01:20.221154 sh[1578]: Error: No such container: flannel-docker-opts Jul 2 09:01:20.375711 env[1049]: time="2024-07-02T09:01:20.375631430Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jul 2 09:01:20.375711 env[1049]: time="2024-07-02T09:01:20.375676673Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jul 2 09:01:20.376018 env[1049]: time="2024-07-02T09:01:20.375691534Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jul 2 09:01:20.376240 env[1049]: time="2024-07-02T09:01:20.376199071Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/b37cf7c0b6db35c96b967e808626bd391bc7a376c8e3b7860ab16bdf893e1baa pid=1599 runtime=io.containerd.runc.v2 Jul 2 09:01:20.387946 systemd[1]: Started docker-b37cf7c0b6db35c96b967e808626bd391bc7a376c8e3b7860ab16bdf893e1baa.scope. Jul 2 09:01:20.425952 systemd[1]: docker-b37cf7c0b6db35c96b967e808626bd391bc7a376c8e3b7860ab16bdf893e1baa.scope: Deactivated successfully. Jul 2 09:01:20.443296 env[1112]: time="2024-07-02T09:01:20.443202700Z" level=info msg="ignoring event" container=b37cf7c0b6db35c96b967e808626bd391bc7a376c8e3b7860ab16bdf893e1baa module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jul 2 09:01:20.443977 env[1049]: time="2024-07-02T09:01:20.443928789Z" level=info msg="shim disconnected" id=b37cf7c0b6db35c96b967e808626bd391bc7a376c8e3b7860ab16bdf893e1baa Jul 2 09:01:20.444491 env[1049]: time="2024-07-02T09:01:20.444468469Z" level=warning msg="cleaning up after shim disconnected" id=b37cf7c0b6db35c96b967e808626bd391bc7a376c8e3b7860ab16bdf893e1baa namespace=moby Jul 2 09:01:20.444586 env[1049]: time="2024-07-02T09:01:20.444570654Z" level=info msg="cleaning up dead shim" Jul 2 09:01:20.452871 env[1049]: time="2024-07-02T09:01:20.452816393Z" level=warning msg="cleanup warnings time=\"2024-07-02T09:01:20Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1653 runtime=io.containerd.runc.v2\n" Jul 2 09:01:20.494941 systemd[1]: Stopping docker.service... Jul 2 09:01:20.495666 env[1112]: time="2024-07-02T09:01:20.494900525Z" level=info msg="Processing signal 'terminated'" Jul 2 09:01:20.504571 flannel-wrapper[1409]: I0702 09:01:20.503651 1 main.go:376] shutdownHandler sent cancel signal... Jul 2 09:01:20.504571 flannel-wrapper[1409]: I0702 09:01:20.503701 1 watch.go:174] context canceled, close receiver chan Jul 2 09:01:20.504571 flannel-wrapper[1409]: I0702 09:01:20.503710 1 watch.go:40] context canceled, close receiver chan Jul 2 09:01:20.504571 flannel-wrapper[1409]: I0702 09:01:20.503726 1 main.go:432] Stopped monitoring lease Jul 2 09:01:20.504571 flannel-wrapper[1409]: I0702 09:01:20.503728 1 vxlan_network.go:74] evts chan closed Jul 2 09:01:20.504571 flannel-wrapper[1409]: I0702 09:01:20.503735 1 main.go:345] Waiting for all goroutines to exit Jul 2 09:01:20.504571 flannel-wrapper[1409]: I0702 09:01:20.503745 1 main.go:348] Exiting cleanly... Jul 2 09:01:20.505254 systemd[1]: docker-06265ae63f7bb6d3f9c39d49d52c8c536c128a42e38c43bd8e9445788f04d3a4.scope: Deactivated successfully. Jul 2 09:01:20.512861 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.512Z","caller":"osutil/interrupt_unix.go:64","msg":"received signal; shutting down","signal":"terminated"} Jul 2 09:01:20.512861 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.512Z","caller":"embed/etcd.go:367","msg":"closing etcd server","name":"4029d94b238744febd2cfbe6a348e351","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://172.24.4.21:2380"],"advertise-client-urls":["http://172.24.4.21:2379"]} Jul 2 09:01:20.513603 etcd-wrapper[1251]: WARNING: 2024/07/02 09:01:20 [core] grpc: addrConn.createTransport failed to connect to {0.0.0.0:2379 0.0.0.0:2379 0 }. Err: connection error: desc = "transport: Error while dialing dial tcp 0.0.0.0:2379: connect: connection refused". Reconnecting... Jul 2 09:01:20.516827 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.514Z","caller":"etcdserver/server.go:1429","msg":"skipped leadership transfer; local server is not leader","local-member-id":"c572d969f991fa67","current-leader-member-id":"a6f1c885e6d299bb"} Jul 2 09:01:20.516827 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.514Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:20.516827 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.514Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:20.516827 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.514Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:20.516827 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:20.516827 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:20.516827 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:20.516827 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66","error":"context canceled"} Jul 2 09:01:20.516827 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"3363df8458c45b66","error":"failed to read 3363df8458c45b66 on stream MsgApp v2 (context canceled)"} Jul 2 09:01:20.517312 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:20.517312 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66","error":"context canceled"} Jul 2 09:01:20.517312 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:20.517312 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:20.517312 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:20.517312 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:20.517312 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:20.517312 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:20.517312 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:20.517757 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.515Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:20.517757 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.516Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb","error":"context canceled"} Jul 2 09:01:20.517757 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.516Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"a6f1c885e6d299bb","error":"failed to read a6f1c885e6d299bb on stream MsgApp v2 (context canceled)"} Jul 2 09:01:20.517757 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.516Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:20.517757 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.516Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb","error":"context canceled"} Jul 2 09:01:20.517757 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.516Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:20.517757 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.516Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:20.518285 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.517Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"c572d969f991fa67","remote-peer-id-stream-handler":"c572d969f991fa67","remote-peer-id-from":"a6f1c885e6d299bb","cluster-id":"29ef5f0990d340dc"} Jul 2 09:01:20.518285 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.517Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"c572d969f991fa67","remote-peer-id-stream-handler":"c572d969f991fa67","remote-peer-id-from":"3363df8458c45b66","cluster-id":"29ef5f0990d340dc"} Jul 2 09:01:20.518285 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.517Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"c572d969f991fa67","remote-peer-id-stream-handler":"c572d969f991fa67","remote-peer-id-from":"3363df8458c45b66","cluster-id":"29ef5f0990d340dc"} Jul 2 09:01:20.519369 etcd-wrapper[1251]: {"level":"warn","ts":"2024-07-02T09:01:20.518Z","caller":"rafthttp/http.go:413","msg":"failed to find remote peer in cluster","local-member-id":"c572d969f991fa67","remote-peer-id-stream-handler":"c572d969f991fa67","remote-peer-id-from":"a6f1c885e6d299bb","cluster-id":"29ef5f0990d340dc"} Jul 2 09:01:20.519983 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:20.519Z","caller":"embed/etcd.go:562","msg":"stopping serving peer traffic","address":"172.24.4.21:2380"} Jul 2 09:01:20.532506 env[1112]: time="2024-07-02T09:01:20.532398347Z" level=info msg="ignoring event" container=06265ae63f7bb6d3f9c39d49d52c8c536c128a42e38c43bd8e9445788f04d3a4 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jul 2 09:01:20.532815 env[1049]: time="2024-07-02T09:01:20.532767697Z" level=info msg="shim disconnected" id=06265ae63f7bb6d3f9c39d49d52c8c536c128a42e38c43bd8e9445788f04d3a4 Jul 2 09:01:20.533020 env[1049]: time="2024-07-02T09:01:20.532999050Z" level=warning msg="cleaning up after shim disconnected" id=06265ae63f7bb6d3f9c39d49d52c8c536c128a42e38c43bd8e9445788f04d3a4 namespace=moby Jul 2 09:01:20.533096 env[1049]: time="2024-07-02T09:01:20.533080714Z" level=info msg="cleaning up dead shim" Jul 2 09:01:20.542546 env[1049]: time="2024-07-02T09:01:20.542489037Z" level=warning msg="cleanup warnings time=\"2024-07-02T09:01:20Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1687 runtime=io.containerd.runc.v2\n" Jul 2 09:01:20.855919 sshd[1441]: pam_unix(sshd:session): session closed for user core Jul 2 09:01:20.868320 systemd[1]: Started sshd@4-172.24.4.21:22-172.24.4.1:49998.service. Jul 2 09:01:20.869850 systemd[1]: sshd@3-172.24.4.21:22-172.24.4.1:49988.service: Deactivated successfully. Jul 2 09:01:20.873198 systemd[1]: session-4.scope: Deactivated successfully. Jul 2 09:01:20.876400 systemd-logind[1044]: Session 4 logged out. Waiting for processes to exit. Jul 2 09:01:20.879405 systemd-logind[1044]: Removed session 4. Jul 2 09:01:21.052416 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:21.051Z","caller":"embed/etcd.go:567","msg":"stopped serving peer traffic","address":"172.24.4.21:2380"} Jul 2 09:01:21.052416 etcd-wrapper[1251]: {"level":"info","ts":"2024-07-02T09:01:21.051Z","caller":"embed/etcd.go:369","msg":"closed etcd server","name":"4029d94b238744febd2cfbe6a348e351","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://172.24.4.21:2380"],"advertise-client-urls":["http://172.24.4.21:2379"]} Jul 2 09:01:21.055724 systemd[1]: docker-e6d2d8161195d164d5b5287a31ad1893d1071d679fed5fd23bc77ab7cc73f54b.scope: Deactivated successfully. Jul 2 09:01:21.085758 env[1112]: time="2024-07-02T09:01:21.085661211Z" level=info msg="ignoring event" container=e6d2d8161195d164d5b5287a31ad1893d1071d679fed5fd23bc77ab7cc73f54b module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jul 2 09:01:21.086288 env[1049]: time="2024-07-02T09:01:21.086189010Z" level=info msg="shim disconnected" id=e6d2d8161195d164d5b5287a31ad1893d1071d679fed5fd23bc77ab7cc73f54b Jul 2 09:01:21.086935 env[1049]: time="2024-07-02T09:01:21.086310855Z" level=warning msg="cleaning up after shim disconnected" id=e6d2d8161195d164d5b5287a31ad1893d1071d679fed5fd23bc77ab7cc73f54b namespace=moby Jul 2 09:01:21.086935 env[1049]: time="2024-07-02T09:01:21.086338482Z" level=info msg="cleaning up dead shim" Jul 2 09:01:21.103355 env[1049]: time="2024-07-02T09:01:21.103279517Z" level=warning msg="cleanup warnings time=\"2024-07-02T09:01:21Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1718 runtime=io.containerd.runc.v2\n" Jul 2 09:01:21.115314 systemd[1]: var-lib-docker-overlay2-add129d0894388fc912b17bd72bc8ffd66caec4d1f93dc0beffdcd529b4e5313-merged.mount: Deactivated successfully. Jul 2 09:01:21.153195 env[1112]: time="2024-07-02T09:01:21.153116734Z" level=info msg="stopping event stream following graceful shutdown" error="" module=libcontainerd namespace=moby Jul 2 09:01:21.153647 env[1112]: time="2024-07-02T09:01:21.153588407Z" level=info msg="Daemon shutdown complete" Jul 2 09:01:21.163624 systemd[1]: docker.service: Deactivated successfully. Jul 2 09:01:21.164155 systemd[1]: Stopped docker.service. Jul 2 09:01:21.164254 systemd[1]: docker.service: Consumed 8.078s CPU time. Jul 2 09:01:21.165312 systemd[1]: docker.socket: Deactivated successfully. Jul 2 09:01:21.166088 systemd[1]: Closed docker.socket. Jul 2 09:01:21.166157 systemd[1]: Stopping docker.socket... Jul 2 09:01:21.173330 systemd[1]: Starting docker.socket... Jul 2 09:01:21.175978 systemd[1]: Listening on docker.socket. Jul 2 09:01:21.181235 systemd[1]: Starting docker.service... Jul 2 09:01:21.242366 env[1734]: time="2024-07-02T09:01:21.242274987Z" level=info msg="Starting up" Jul 2 09:01:21.245033 env[1734]: time="2024-07-02T09:01:21.244923175Z" level=info msg="parsed scheme: \"unix\"" module=grpc Jul 2 09:01:21.245033 env[1734]: time="2024-07-02T09:01:21.244951843Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Jul 2 09:01:21.245033 env[1734]: time="2024-07-02T09:01:21.244974519Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Jul 2 09:01:21.245033 env[1734]: time="2024-07-02T09:01:21.244986803Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Jul 2 09:01:21.246703 env[1734]: time="2024-07-02T09:01:21.246671859Z" level=info msg="parsed scheme: \"unix\"" module=grpc Jul 2 09:01:21.246703 env[1734]: time="2024-07-02T09:01:21.246695796Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Jul 2 09:01:21.246812 env[1734]: time="2024-07-02T09:01:21.246711290Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Jul 2 09:01:21.246812 env[1734]: time="2024-07-02T09:01:21.246723113Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Jul 2 09:01:21.259019 env[1734]: time="2024-07-02T09:01:21.258963440Z" level=info msg="[graphdriver] using prior storage driver: overlay2" Jul 2 09:01:21.271097 env[1734]: time="2024-07-02T09:01:21.271068170Z" level=info msg="Loading containers: start." Jul 2 09:01:21.545781 systemd-networkd[969]: flannel.1: Gained IPv6LL Jul 2 09:01:21.563657 env[1734]: time="2024-07-02T09:01:21.563625904Z" level=info msg="Loading containers: done." Jul 2 09:01:21.601795 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck4066217605-merged.mount: Deactivated successfully. Jul 2 09:01:21.610698 env[1734]: time="2024-07-02T09:01:21.610626019Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jul 2 09:01:21.613905 env[1734]: time="2024-07-02T09:01:21.613824502Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Jul 2 09:01:21.615046 env[1734]: time="2024-07-02T09:01:21.615006416Z" level=info msg="Daemon has completed initialization" Jul 2 09:01:21.637597 systemd[1]: Started docker.service. Jul 2 09:01:21.641282 sh[1565]: Restarted Docker to apply Flannel options Jul 2 09:01:21.641630 sh[1562]: + break Jul 2 09:01:21.641630 sh[1562]: + '[' 1 '!=' fail ']' Jul 2 09:01:21.642052 systemd[1]: Finished flannel-docker-opts.service. Jul 2 09:01:21.643556 systemd[1]: Startup finished in 930ms (kernel) + 4.112s (initrd) + 27.764s (userspace) = 32.807s. Jul 2 09:01:21.651016 env[1734]: time="2024-07-02T09:01:21.650970084Z" level=info msg="API listen on /run/docker.sock" Jul 2 09:01:21.653553 docker[1702]: flannel Jul 2 09:01:21.653992 docker[1732]: etcd-member Jul 2 09:01:21.713163 docker[1859]: etcd-member Jul 2 09:01:21.714789 systemd[1]: etcd-member.service: Deactivated successfully. Jul 2 09:01:21.718030 docker[1860]: flannel Jul 2 09:01:21.719178 systemd[1]: flanneld.service: Deactivated successfully. Jul 2 09:01:22.021047 sshd[1709]: Accepted publickey for core from 172.24.4.1 port 49998 ssh2: RSA SHA256:VdsmefeXTJb2AXrBK1NRbWKUCaaQF5AjdY0e7XHYE0Q Jul 2 09:01:22.023980 sshd[1709]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:22.034540 systemd-logind[1044]: New session 5 of user core. Jul 2 09:01:22.035842 systemd[1]: Started session-5.scope. Jul 2 09:01:22.550955 sshd[1709]: pam_unix(sshd:session): session closed for user core Jul 2 09:01:22.557038 systemd-logind[1044]: Session 5 logged out. Waiting for processes to exit. Jul 2 09:01:22.557631 systemd[1]: sshd@4-172.24.4.21:22-172.24.4.1:49998.service: Deactivated successfully. Jul 2 09:01:22.559015 systemd[1]: session-5.scope: Deactivated successfully. Jul 2 09:01:22.560926 systemd-logind[1044]: Removed session 5. Jul 2 09:01:31.966474 systemd[1]: etcd-member.service: Scheduled restart job, restart counter is at 1. Jul 2 09:01:31.967608 systemd[1]: flanneld.service: Scheduled restart job, restart counter is at 1. Jul 2 09:01:31.970533 systemd[1]: Stopping flannel-docker-opts.service... Jul 2 09:01:32.014593 docker[1874]: flannel-docker-opts Jul 2 09:01:32.068106 docker[1880]: flannel-docker-opts Jul 2 09:01:32.069823 systemd[1]: flannel-docker-opts.service: Deactivated successfully. Jul 2 09:01:32.070249 systemd[1]: Stopped flannel-docker-opts.service. Jul 2 09:01:32.070945 systemd[1]: Stopped flanneld.service. Jul 2 09:01:32.071207 systemd[1]: Stopped etcd-member.service. Jul 2 09:01:32.074529 systemd[1]: Starting etcd-member.service... Jul 2 09:01:32.108136 etcd-wrapper[1890]: Error response from daemon: No such container: etcd-member Jul 2 09:01:32.154815 etcd-wrapper[1896]: Error: No such container: etcd-member Jul 2 09:01:32.206413 systemd[1]: var-lib-docker-overlay2-0cb47ac5698eed309d6964bc64a5dc6f01072f3f173d5955b632a661013186e5\x2dinit-merged.mount: Deactivated successfully. Jul 2 09:01:32.270090 systemd[1]: run-docker-netns-default.mount: Deactivated successfully. Jul 2 09:01:32.411049 env[1049]: time="2024-07-02T09:01:32.410626976Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jul 2 09:01:32.411049 env[1049]: time="2024-07-02T09:01:32.410705795Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jul 2 09:01:32.411049 env[1049]: time="2024-07-02T09:01:32.410731494Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jul 2 09:01:32.412047 env[1049]: time="2024-07-02T09:01:32.411215279Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/7a920cfc4e12531c360df30802435876b1a025af337c1a36eaad3a6c042ff013 pid=1936 runtime=io.containerd.runc.v2 Jul 2 09:01:32.431862 systemd[1]: Started docker-7a920cfc4e12531c360df30802435876b1a025af337c1a36eaad3a6c042ff013.scope. Jul 2 09:01:32.526680 etcd-wrapper[1912]: {"level":"info","ts":1719910892.5253875,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Jul 2 09:01:32.526680 etcd-wrapper[1912]: {"level":"info","ts":1719910892.525485,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"4029d94b238744febd2cfbe6a348e351"} Jul 2 09:01:32.526680 etcd-wrapper[1912]: {"level":"warn","ts":1719910892.5255167,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Jul 2 09:01:32.526680 etcd-wrapper[1912]: {"level":"warn","ts":1719910892.5255244,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} Jul 2 09:01:32.526680 etcd-wrapper[1912]: {"level":"warn","ts":1719910892.5255308,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Jul 2 09:01:32.526680 etcd-wrapper[1912]: {"level":"warn","ts":1719910892.525536,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Jul 2 09:01:32.528398 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.525Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://172.24.4.21:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://172.24.4.21:2380","--advertise-client-urls=http://172.24.4.21:2379","--discovery=https://discovery.etcd.io/de3bbaa5463f07c31306d6f8c0f86463","--enable-v2=true"]} Jul 2 09:01:32.528398 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.525Z","caller":"etcdmain/etcd.go:115","msg":"server has been already initialized","data-dir":"/var/lib/etcd","dir-type":"member"} Jul 2 09:01:32.528398 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.525Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://172.24.4.21:2380"]} Jul 2 09:01:32.528398 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.526Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Jul 2 09:01:32.528830 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.526Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"amd64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":true,"name":"4029d94b238744febd2cfbe6a348e351","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://172.24.4.21:2380"],"listen-peer-urls":["http://172.24.4.21:2380"],"advertise-client-urls":["http://172.24.4.21:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"","initial-cluster-state":"new","initial-cluster-token":"","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/de3bbaa5463f07c31306d6f8c0f86463","discovery-proxy":"","downgrade-check-interval":"5s"} Jul 2 09:01:32.528830 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.526Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"361.772µs"} Jul 2 09:01:32.528830 etcd-wrapper[1912]: {"level":"warn","ts":"2024-07-02T09:01:32.527Z","caller":"etcdserver/server.go:480","msg":"discovery token is ignored since cluster already initialized; valid logs are found","wal-dir":"/var/lib/etcd/member/wal"} Jul 2 09:01:32.528830 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.527Z","caller":"etcdserver/server.go:526","msg":"No snapshot found. Recovering WAL from scratch!"} Jul 2 09:01:32.533608 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.533Z","caller":"etcdserver/raft.go:483","msg":"restarting local member","cluster-id":"29ef5f0990d340dc","local-member-id":"c572d969f991fa67","commit-index":30} Jul 2 09:01:32.533608 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.533Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 switched to configuration voters=()"} Jul 2 09:01:32.533608 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.533Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 became follower at term 2"} Jul 2 09:01:32.533608 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.533Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft c572d969f991fa67 [peers: [], term: 2, commit: 30, applied: 0, lastindex: 30, lastterm: 2]"} Jul 2 09:01:32.534647 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.533Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Jul 2 09:01:32.534647 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.533Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"29ef5f0990d340dc","local-member-id":"c572d969f991fa67","recovered-remote-peer-id":"a6f1c885e6d299bb","recovered-remote-peer-urls":["http://172.24.4.249:2380"]} Jul 2 09:01:32.534647 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.533Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"29ef5f0990d340dc","local-member-id":"c572d969f991fa67","recovered-remote-peer-id":"c572d969f991fa67","recovered-remote-peer-urls":["http://172.24.4.21:2380"]} Jul 2 09:01:32.534647 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.533Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"29ef5f0990d340dc","local-member-id":"c572d969f991fa67","recovered-remote-peer-id":"3363df8458c45b66","recovered-remote-peer-urls":["http://172.24.4.151:2380"]} Jul 2 09:01:32.534647 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.533Z","caller":"membership/cluster.go:285","msg":"set cluster version from store","cluster-version":"3.5"} Jul 2 09:01:32.535493 etcd-wrapper[1912]: {"level":"warn","ts":"2024-07-02T09:01:32.534Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} Jul 2 09:01:32.536317 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.536Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} Jul 2 09:01:32.537025 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.536Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Jul 2 09:01:32.537687 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.537Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:32.537687 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.537Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:32.539979 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.539Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:32.539979 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.539Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:32.541519 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.541Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:32.541519 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.541Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66","remote-peer-urls":["http://172.24.4.151:2380"]} Jul 2 09:01:32.542263 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.541Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:32.542263 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.541Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:32.542921 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.541Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:32.542921 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.542Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:32.545978 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.544Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:32.548616 systemd[1]: Started sshd@5-172.24.4.21:22-172.24.4.1:44852.service. Jul 2 09:01:32.554050 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.553Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:32.554767 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.554Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb","remote-peer-urls":["http://172.24.4.249:2380"]} Jul 2 09:01:32.555575 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.555Z","caller":"etcdserver/server.go:834","msg":"starting etcd server","local-member-id":"c572d969f991fa67","local-server-version":"3.5.0","cluster-id":"29ef5f0990d340dc","cluster-version":"3.5"} Jul 2 09:01:32.560246 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.559Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:32.561011 etcd-wrapper[1912]: {"level":"warn","ts":"2024-07-02T09:01:32.560Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} Jul 2 09:01:32.561827 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.560Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"c572d969f991fa67","initial-advertise-peer-urls":["http://172.24.4.21:2380"],"listen-peer-urls":["http://172.24.4.21:2380"],"advertise-client-urls":["http://172.24.4.21:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Jul 2 09:01:32.561827 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.560Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"172.24.4.21:2380"} Jul 2 09:01:32.561827 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.560Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"172.24.4.21:2380"} Jul 2 09:01:32.561827 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.560Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:32.561827 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.561Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} Jul 2 09:01:32.563185 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.561Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 switched to configuration voters=(3703049078146620262)"} Jul 2 09:01:32.563185 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.561Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"29ef5f0990d340dc","local-member-id":"c572d969f991fa67","added-peer-id":"3363df8458c45b66","added-peer-peer-urls":["http://172.24.4.151:2380"]} Jul 2 09:01:32.563185 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.561Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 switched to configuration voters=(3703049078146620262 12029616557112072635)"} Jul 2 09:01:32.563185 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.561Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"29ef5f0990d340dc","local-member-id":"c572d969f991fa67","added-peer-id":"a6f1c885e6d299bb","added-peer-peer-urls":["http://172.24.4.249:2380"]} Jul 2 09:01:32.563185 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.561Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 switched to configuration voters=(3703049078146620262 12029616557112072635 14227673221998705255)"} Jul 2 09:01:32.563185 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.561Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"29ef5f0990d340dc","local-member-id":"c572d969f991fa67","added-peer-id":"c572d969f991fa67","added-peer-peer-urls":["http://172.24.4.21:2380"]} Jul 2 09:01:32.563185 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.561Z","caller":"membership/cluster.go:523","msg":"updated cluster version","cluster-id":"29ef5f0990d340dc","local-member-id":"c572d969f991fa67","from":"3.5","to":"3.5"} Jul 2 09:01:32.563185 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.562Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:32.794872 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.792Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c572d969f991fa67","to":"3363df8458c45b66","stream-type":"stream MsgApp v2"} Jul 2 09:01:32.798730 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.792Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"3363df8458c45b66"} Jul 2 09:01:32.798730 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.792Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c572d969f991fa67","to":"3363df8458c45b66","stream-type":"stream Message"} Jul 2 09:01:32.798730 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.792Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:32.798730 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.793Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:32.848543 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.847Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:32.850295 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:32.849Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"3363df8458c45b66"} Jul 2 09:01:33.992787 sshd[1975]: Accepted publickey for core from 172.24.4.1 port 44852 ssh2: RSA SHA256:VdsmefeXTJb2AXrBK1NRbWKUCaaQF5AjdY0e7XHYE0Q Jul 2 09:01:33.995663 sshd[1975]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:34.005996 systemd-logind[1044]: New session 6 of user core. Jul 2 09:01:34.007065 systemd[1]: Started session-6.scope. Jul 2 09:01:34.081587 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:34.080Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 [logterm: 2, index: 30, vote: a6f1c885e6d299bb] cast MsgPreVote for 3363df8458c45b66 [logterm: 4, index: 34] at term 2"} Jul 2 09:01:34.086914 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:34.086Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 [term: 2] received a MsgVote message with higher term from 3363df8458c45b66 [term: 5]"} Jul 2 09:01:34.086914 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:34.086Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 became follower at term 5"} Jul 2 09:01:34.087596 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:34.086Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"c572d969f991fa67 [logterm: 2, index: 30, vote: 0] cast MsgVote for 3363df8458c45b66 [logterm: 4, index: 34] at term 5"} Jul 2 09:01:34.093261 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:34.092Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: c572d969f991fa67 elected leader 3363df8458c45b66 at term 5"} Jul 2 09:01:34.097474 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:34.096Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"c572d969f991fa67","local-member-attributes":"{Name:4029d94b238744febd2cfbe6a348e351 ClientURLs:[http://172.24.4.21:2379]}","request-path":"/0/members/c572d969f991fa67/attributes","cluster-id":"29ef5f0990d340dc","publish-timeout":"7s"} Jul 2 09:01:34.097919 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:34.097Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} Jul 2 09:01:34.099664 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:34.099Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} Jul 2 09:01:34.100261 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:34.099Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} Jul 2 09:01:34.100679 systemd[1]: Started etcd-member.service. Jul 2 09:01:34.105716 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:34.105Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} Jul 2 09:01:34.104274 systemd[1]: Starting flanneld.service... Jul 2 09:01:34.154999 etcdctl[1982]: { "Network": "10.254.0.0/16", "Backend": {"Type": "vxlan"} } Jul 2 09:01:34.207498 flannel-wrapper[1989]: Error response from daemon: No such container: flannel Jul 2 09:01:34.230650 flannel-wrapper[1995]: Error: No such container: flannel Jul 2 09:01:34.273052 systemd[1]: var-lib-docker-overlay2-707bbbfd2e11fbdd9b962e1eaf62a54f9247f985e90440e1ab798ecd7424b254\x2dinit-merged.mount: Deactivated successfully. Jul 2 09:01:34.300708 systemd[1]: var-lib-docker-overlay2-707bbbfd2e11fbdd9b962e1eaf62a54f9247f985e90440e1ab798ecd7424b254-merged.mount: Deactivated successfully. Jul 2 09:01:34.368594 env[1049]: time="2024-07-02T09:01:34.368486862Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jul 2 09:01:34.368594 env[1049]: time="2024-07-02T09:01:34.368589637Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jul 2 09:01:34.369014 env[1049]: time="2024-07-02T09:01:34.368618439Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jul 2 09:01:34.369014 env[1049]: time="2024-07-02T09:01:34.368805516Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/54535ee01f3a0bffd33c77e27639a54df796cb2d15737c0615cf9c1ebe278c59 pid=2025 runtime=io.containerd.runc.v2 Jul 2 09:01:34.380774 systemd[1]: Started docker-54535ee01f3a0bffd33c77e27639a54df796cb2d15737c0615cf9c1ebe278c59.scope. Jul 2 09:01:34.449252 flannel-wrapper[2009]: I0702 09:01:34.448934 1 main.go:520] Determining IP address of default interface Jul 2 09:01:34.449976 flannel-wrapper[2009]: I0702 09:01:34.449850 1 main.go:533] Using interface with name eth0 and address 172.24.4.21 Jul 2 09:01:34.450125 flannel-wrapper[2009]: I0702 09:01:34.449930 1 main.go:550] Defaulting external address to interface address (172.24.4.21) Jul 2 09:01:34.450531 flannel-wrapper[2009]: I0702 09:01:34.450295 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: 10.254.79.0/24 Jul 2 09:01:34.450531 flannel-wrapper[2009]: I0702 09:01:34.450331 1 main.go:257] Installing signal handlers Jul 2 09:01:34.453897 flannel-wrapper[2009]: I0702 09:01:34.453756 1 main.go:392] Found network config - Backend type: vxlan Jul 2 09:01:34.454131 flannel-wrapper[2009]: I0702 09:01:34.453948 1 vxlan.go:123] VXLAN config: VNI=1 Port=0 GBP=false Learning=false DirectRouting=false Jul 2 09:01:34.458379 flannel-wrapper[2009]: I0702 09:01:34.458224 1 local_manager.go:147] Found lease (10.254.79.0/24) for current IP (172.24.4.21), reusing Jul 2 09:01:34.460832 flannel-wrapper[2009]: I0702 09:01:34.460694 1 main.go:307] Setting up masking rules Jul 2 09:01:34.472706 flannel-wrapper[2009]: I0702 09:01:34.472485 1 main.go:315] Changing default FORWARD chain policy to ACCEPT Jul 2 09:01:34.476284 flannel-wrapper[2009]: I0702 09:01:34.472765 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env Jul 2 09:01:34.476284 flannel-wrapper[2009]: I0702 09:01:34.472777 1 main.go:327] Running backend. Jul 2 09:01:34.473125 systemd[1]: Started flanneld.service. Jul 2 09:01:34.475221 systemd[1]: Starting flannel-docker-opts.service... Jul 2 09:01:34.479237 sh[2090]: + for try in 1 2 3 4 5 6 Jul 2 09:01:34.479237 sh[2090]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i Jul 2 09:01:34.481637 flannel-wrapper[2009]: I0702 09:01:34.481028 1 vxlan_network.go:59] watching for new subnet leases Jul 2 09:01:34.482480 flannel-wrapper[2009]: I0702 09:01:34.481969 1 main.go:439] Waiting for 22h59m59.976676486s to renew lease Jul 2 09:01:34.509295 sh[2100]: Error response from daemon: No such container: flannel-docker-opts Jul 2 09:01:34.534095 sh[2106]: Error: No such container: flannel-docker-opts Jul 2 09:01:34.656858 sshd[1975]: pam_unix(sshd:session): session closed for user core Jul 2 09:01:34.667152 systemd[1]: Started sshd@6-172.24.4.21:22-172.24.4.1:55100.service. Jul 2 09:01:34.668747 systemd[1]: sshd@5-172.24.4.21:22-172.24.4.1:44852.service: Deactivated successfully. Jul 2 09:01:34.670400 systemd[1]: session-6.scope: Deactivated successfully. Jul 2 09:01:34.676117 systemd-logind[1044]: Session 6 logged out. Waiting for processes to exit. Jul 2 09:01:34.679552 systemd-logind[1044]: Removed session 6. Jul 2 09:01:34.702058 env[1049]: time="2024-07-02T09:01:34.701876816Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jul 2 09:01:34.702058 env[1049]: time="2024-07-02T09:01:34.701987676Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jul 2 09:01:34.702547 env[1049]: time="2024-07-02T09:01:34.702383759Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jul 2 09:01:34.703850 env[1049]: time="2024-07-02T09:01:34.702891963Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/22d79b04acd13ab6980cb84693dcfb0efe664f5b01fa111cd5b88acdf2c9b57e pid=2133 runtime=io.containerd.runc.v2 Jul 2 09:01:34.724970 systemd[1]: Started docker-22d79b04acd13ab6980cb84693dcfb0efe664f5b01fa111cd5b88acdf2c9b57e.scope. Jul 2 09:01:34.768396 systemd[1]: docker-22d79b04acd13ab6980cb84693dcfb0efe664f5b01fa111cd5b88acdf2c9b57e.scope: Deactivated successfully. Jul 2 09:01:34.783130 env[1734]: time="2024-07-02T09:01:34.783071349Z" level=info msg="ignoring event" container=22d79b04acd13ab6980cb84693dcfb0efe664f5b01fa111cd5b88acdf2c9b57e module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jul 2 09:01:34.783746 env[1049]: time="2024-07-02T09:01:34.783686276Z" level=info msg="shim disconnected" id=22d79b04acd13ab6980cb84693dcfb0efe664f5b01fa111cd5b88acdf2c9b57e Jul 2 09:01:34.783812 env[1049]: time="2024-07-02T09:01:34.783754098Z" level=warning msg="cleaning up after shim disconnected" id=22d79b04acd13ab6980cb84693dcfb0efe664f5b01fa111cd5b88acdf2c9b57e namespace=moby Jul 2 09:01:34.783812 env[1049]: time="2024-07-02T09:01:34.783766150Z" level=info msg="cleaning up dead shim" Jul 2 09:01:34.792047 env[1049]: time="2024-07-02T09:01:34.791909428Z" level=warning msg="cleanup warnings time=\"2024-07-02T09:01:34Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2187 runtime=io.containerd.runc.v2\n" Jul 2 09:01:34.825989 sh[2090]: + break Jul 2 09:01:34.825989 sh[2090]: + '[' 1 '!=' fail ']' Jul 2 09:01:34.826579 systemd[1]: Finished flannel-docker-opts.service. Jul 2 09:01:36.275628 sshd[2124]: Accepted publickey for core from 172.24.4.1 port 55100 ssh2: RSA SHA256:VdsmefeXTJb2AXrBK1NRbWKUCaaQF5AjdY0e7XHYE0Q Jul 2 09:01:36.277992 sshd[2124]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:36.287540 systemd-logind[1044]: New session 7 of user core. Jul 2 09:01:36.289096 systemd[1]: Started session-7.scope. Jul 2 09:01:36.909180 sshd[2124]: pam_unix(sshd:session): session closed for user core Jul 2 09:01:36.916848 systemd[1]: sshd@6-172.24.4.21:22-172.24.4.1:55100.service: Deactivated successfully. Jul 2 09:01:36.918130 systemd[1]: session-7.scope: Deactivated successfully. Jul 2 09:01:36.919648 systemd-logind[1044]: Session 7 logged out. Waiting for processes to exit. Jul 2 09:01:36.922252 systemd[1]: Started sshd@7-172.24.4.21:22-172.24.4.1:55104.service. Jul 2 09:01:36.925235 systemd-logind[1044]: Removed session 7. Jul 2 09:01:37.562649 etcd-wrapper[1912]: {"level":"warn","ts":"2024-07-02T09:01:37.562Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_SNAPSHOT","remote-peer-id":"a6f1c885e6d299bb","rtt":"0s","error":"dial tcp 172.24.4.249:2380: connect: connection refused"} Jul 2 09:01:37.563638 etcd-wrapper[1912]: {"level":"warn","ts":"2024-07-02T09:01:37.562Z","caller":"rafthttp/probing_status.go:68","msg":"prober detected unhealthy status","round-tripper-name":"ROUND_TRIPPER_RAFT_MESSAGE","remote-peer-id":"a6f1c885e6d299bb","rtt":"0s","error":"dial tcp 172.24.4.249:2380: connect: connection refused"} Jul 2 09:01:38.242376 sshd[2205]: Accepted publickey for core from 172.24.4.1 port 55104 ssh2: RSA SHA256:VdsmefeXTJb2AXrBK1NRbWKUCaaQF5AjdY0e7XHYE0Q Jul 2 09:01:38.244931 sshd[2205]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:38.255520 systemd-logind[1044]: New session 8 of user core. Jul 2 09:01:38.256268 systemd[1]: Started session-8.scope. Jul 2 09:01:38.896730 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:38.896Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c572d969f991fa67","to":"a6f1c885e6d299bb","stream-type":"stream MsgApp v2"} Jul 2 09:01:38.897592 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:38.896Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:38.897592 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:38.896Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:38.901395 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:38.900Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"c572d969f991fa67","to":"a6f1c885e6d299bb","stream-type":"stream Message"} Jul 2 09:01:38.901395 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:38.900Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:38.942746 sshd[2205]: pam_unix(sshd:session): session closed for user core Jul 2 09:01:38.950290 systemd-logind[1044]: Session 8 logged out. Waiting for processes to exit. Jul 2 09:01:38.950531 systemd[1]: sshd@7-172.24.4.21:22-172.24.4.1:55104.service: Deactivated successfully. Jul 2 09:01:38.951808 systemd[1]: session-8.scope: Deactivated successfully. Jul 2 09:01:38.955539 systemd[1]: Started sshd@8-172.24.4.21:22-172.24.4.1:55120.service. Jul 2 09:01:38.959184 systemd-logind[1044]: Removed session 8. Jul 2 09:01:38.967622 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:38.967Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:38.968487 etcd-wrapper[1912]: {"level":"info","ts":"2024-07-02T09:01:38.968Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"c572d969f991fa67","remote-peer-id":"a6f1c885e6d299bb"} Jul 2 09:01:40.380359 sshd[2211]: Accepted publickey for core from 172.24.4.1 port 55120 ssh2: RSA SHA256:VdsmefeXTJb2AXrBK1NRbWKUCaaQF5AjdY0e7XHYE0Q Jul 2 09:01:40.384074 sshd[2211]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:40.394673 systemd-logind[1044]: New session 9 of user core. Jul 2 09:01:40.395630 systemd[1]: Started session-9.scope. Jul 2 09:01:40.974071 sudo[2220]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 2 09:01:40.974633 sudo[2220]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 09:01:40.986772 dbus-daemon[1038]: Э\xc7J\xaaU: received setenforce notice (enforcing=804903456) Jul 2 09:01:40.990990 sudo[2220]: pam_unix(sudo:session): session closed for user root Jul 2 09:01:41.280695 sshd[2211]: pam_unix(sshd:session): session closed for user core Jul 2 09:01:41.287852 systemd[1]: Started sshd@9-172.24.4.21:22-172.24.4.1:55124.service. Jul 2 09:01:41.294950 systemd[1]: sshd@8-172.24.4.21:22-172.24.4.1:55120.service: Deactivated successfully. Jul 2 09:01:41.296659 systemd[1]: session-9.scope: Deactivated successfully. Jul 2 09:01:41.300010 systemd-logind[1044]: Session 9 logged out. Waiting for processes to exit. Jul 2 09:01:41.302509 systemd-logind[1044]: Removed session 9. Jul 2 09:01:42.371238 sshd[2223]: Accepted publickey for core from 172.24.4.1 port 55124 ssh2: RSA SHA256:VdsmefeXTJb2AXrBK1NRbWKUCaaQF5AjdY0e7XHYE0Q Jul 2 09:01:42.374676 sshd[2223]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:42.384884 systemd-logind[1044]: New session 10 of user core. Jul 2 09:01:42.385868 systemd[1]: Started session-10.scope. Jul 2 09:01:42.746174 sudo[2228]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 2 09:01:42.746709 sudo[2228]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 09:01:42.753234 sudo[2228]: pam_unix(sudo:session): session closed for user root Jul 2 09:01:42.763988 sudo[2227]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jul 2 09:01:42.765139 sudo[2227]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 2 09:01:42.787660 systemd[1]: Stopping audit-rules.service... Jul 2 09:01:42.789000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 2 09:01:42.792236 kernel: kauditd_printk_skb: 7 callbacks suppressed Jul 2 09:01:42.792371 kernel: audit: type=1305 audit(1719910902.789:166): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 2 09:01:42.797617 auditctl[2231]: No rules Jul 2 09:01:42.789000 audit[2231]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff8bf8c7c0 a2=420 a3=0 items=0 ppid=1 pid=2231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 09:01:42.809279 kernel: audit: type=1300 audit(1719910902.789:166): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff8bf8c7c0 a2=420 a3=0 items=0 ppid=1 pid=2231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 09:01:42.798972 systemd[1]: audit-rules.service: Deactivated successfully. Jul 2 09:01:42.789000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jul 2 09:01:42.799450 systemd[1]: Stopped audit-rules.service. Jul 2 09:01:42.811054 systemd[1]: Starting audit-rules.service... Jul 2 09:01:42.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:42.821547 kernel: audit: type=1327 audit(1719910902.789:166): proctitle=2F7362696E2F617564697463746C002D44 Jul 2 09:01:42.821668 kernel: audit: type=1131 audit(1719910902.797:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:42.848909 augenrules[2248]: No rules Jul 2 09:01:42.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:42.850000 audit[2227]: USER_END pid=2227 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 09:01:42.850479 systemd[1]: Finished audit-rules.service. Jul 2 09:01:42.852838 sudo[2227]: pam_unix(sudo:session): session closed for user root Jul 2 09:01:42.858917 kernel: audit: type=1130 audit(1719910902.850:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:42.859024 kernel: audit: type=1106 audit(1719910902.850:169): pid=2227 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 09:01:42.859082 kernel: audit: type=1104 audit(1719910902.850:170): pid=2227 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 09:01:42.850000 audit[2227]: CRED_DISP pid=2227 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 2 09:01:43.025578 sshd[2223]: pam_unix(sshd:session): session closed for user core Jul 2 09:01:43.027000 audit[2223]: USER_END pid=2223 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:43.042491 kernel: audit: type=1106 audit(1719910903.027:171): pid=2223 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:43.042636 systemd[1]: sshd@9-172.24.4.21:22-172.24.4.1:55124.service: Deactivated successfully. Jul 2 09:01:43.027000 audit[2223]: CRED_DISP pid=2223 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:43.044521 systemd[1]: session-10.scope: Deactivated successfully. Jul 2 09:01:43.053500 kernel: audit: type=1104 audit(1719910903.027:172): pid=2223 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:43.042000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.24.4.21:22-172.24.4.1:55124 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:43.064171 systemd-logind[1044]: Session 10 logged out. Waiting for processes to exit. Jul 2 09:01:43.064498 kernel: audit: type=1131 audit(1719910903.042:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.24.4.21:22-172.24.4.1:55124 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:43.066124 systemd-logind[1044]: Removed session 10. Jul 2 09:01:44.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-172.24.4.21:22-172.24.4.1:55138 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:44.262245 systemd[1]: Started sshd@10-172.24.4.21:22-172.24.4.1:55138.service. Jul 2 09:01:45.501000 audit[2254]: USER_ACCT pid=2254 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:45.502280 sshd[2254]: Accepted publickey for core from 172.24.4.1 port 55138 ssh2: RSA SHA256:VdsmefeXTJb2AXrBK1NRbWKUCaaQF5AjdY0e7XHYE0Q Jul 2 09:01:45.504000 audit[2254]: CRED_ACQ pid=2254 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:45.504000 audit[2254]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffed63d1cc0 a2=3 a3=0 items=0 ppid=1 pid=2254 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 09:01:45.504000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 2 09:01:45.506097 sshd[2254]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:45.517276 systemd[1]: Started session-11.scope. Jul 2 09:01:45.518121 systemd-logind[1044]: New session 11 of user core. Jul 2 09:01:45.529000 audit[2254]: USER_START pid=2254 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:45.532000 audit[2262]: CRED_ACQ pid=2262 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:45.837333 update_engine[1045]: I0702 09:01:45.837186 1045 update_attempter.cc:509] Updating boot flags... Jul 2 09:01:46.178116 sshd[2254]: pam_unix(sshd:session): session closed for user core Jul 2 09:01:46.183000 audit[2254]: USER_END pid=2254 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:46.183000 audit[2254]: CRED_DISP pid=2254 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:46.185280 systemd[1]: Started sshd@11-172.24.4.21:22-172.24.4.1:49270.service. Jul 2 09:01:46.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-172.24.4.21:22-172.24.4.1:49270 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:46.189000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-172.24.4.21:22-172.24.4.1:55138 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:46.189589 systemd[1]: sshd@10-172.24.4.21:22-172.24.4.1:55138.service: Deactivated successfully. Jul 2 09:01:46.191225 systemd[1]: session-11.scope: Deactivated successfully. Jul 2 09:01:46.195239 systemd-logind[1044]: Session 11 logged out. Waiting for processes to exit. Jul 2 09:01:46.197761 systemd-logind[1044]: Removed session 11. Jul 2 09:01:47.425000 audit[2284]: USER_ACCT pid=2284 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:47.426748 sshd[2284]: Accepted publickey for core from 172.24.4.1 port 49270 ssh2: RSA SHA256:VdsmefeXTJb2AXrBK1NRbWKUCaaQF5AjdY0e7XHYE0Q Jul 2 09:01:47.427000 audit[2284]: CRED_ACQ pid=2284 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:47.427000 audit[2284]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcd37b4480 a2=3 a3=0 items=0 ppid=1 pid=2284 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 09:01:47.427000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 2 09:01:47.429262 sshd[2284]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:47.438926 systemd-logind[1044]: New session 12 of user core. Jul 2 09:01:47.440196 systemd[1]: Started session-12.scope. Jul 2 09:01:47.448000 audit[2284]: USER_START pid=2284 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:47.451000 audit[2287]: CRED_ACQ pid=2287 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:48.208918 sshd[2284]: pam_unix(sshd:session): session closed for user core Jul 2 09:01:48.210000 audit[2284]: USER_END pid=2284 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:48.213816 kernel: kauditd_printk_skb: 19 callbacks suppressed Jul 2 09:01:48.213957 kernel: audit: type=1106 audit(1719910908.210:189): pid=2284 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:48.226508 systemd[1]: sshd@11-172.24.4.21:22-172.24.4.1:49270.service: Deactivated successfully. Jul 2 09:01:48.210000 audit[2284]: CRED_DISP pid=2284 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:48.228004 systemd[1]: session-12.scope: Deactivated successfully. Jul 2 09:01:48.237748 kernel: audit: type=1104 audit(1719910908.210:190): pid=2284 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:48.226000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-172.24.4.21:22-172.24.4.1:49270 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:48.248725 kernel: audit: type=1131 audit(1719910908.226:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-172.24.4.21:22-172.24.4.1:49270 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:48.248021 systemd-logind[1044]: Session 12 logged out. Waiting for processes to exit. Jul 2 09:01:48.250394 systemd-logind[1044]: Removed session 12. Jul 2 09:01:50.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-172.24.4.21:22-172.24.4.1:49274 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:50.301614 kernel: audit: type=1130 audit(1719910910.291:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-172.24.4.21:22-172.24.4.1:49274 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:01:50.291215 systemd[1]: Started sshd@12-172.24.4.21:22-172.24.4.1:49274.service. Jul 2 09:01:51.596000 audit[2300]: USER_ACCT pid=2300 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:51.607879 sshd[2300]: Accepted publickey for core from 172.24.4.1 port 49274 ssh2: RSA SHA256:VdsmefeXTJb2AXrBK1NRbWKUCaaQF5AjdY0e7XHYE0Q Jul 2 09:01:51.608476 kernel: audit: type=1101 audit(1719910911.596:193): pid=2300 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:51.609000 audit[2300]: CRED_ACQ pid=2300 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:51.611264 sshd[2300]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 2 09:01:51.627681 kernel: audit: type=1103 audit(1719910911.609:194): pid=2300 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:51.627905 kernel: audit: type=1006 audit(1719910911.609:195): pid=2300 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 Jul 2 09:01:51.609000 audit[2300]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffd2c113b0 a2=3 a3=0 items=0 ppid=1 pid=2300 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 09:01:51.639256 kernel: audit: type=1300 audit(1719910911.609:195): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffd2c113b0 a2=3 a3=0 items=0 ppid=1 pid=2300 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 2 09:01:51.639671 kernel: audit: type=1327 audit(1719910911.609:195): proctitle=737368643A20636F7265205B707269765D Jul 2 09:01:51.609000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 2 09:01:51.651405 systemd-logind[1044]: New session 13 of user core. Jul 2 09:01:51.652362 systemd[1]: Started session-13.scope. Jul 2 09:01:51.665000 audit[2300]: USER_START pid=2300 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:51.678892 kernel: audit: type=1105 audit(1719910911.665:196): pid=2300 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:01:51.679000 audit[2302]: CRED_ACQ pid=2302 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:02:01.587624 sshd[2300]: pam_unix(sshd:session): session closed for user core Jul 2 09:02:01.588000 audit[2300]: USER_END pid=2300 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:02:01.592797 kernel: kauditd_printk_skb: 1 callbacks suppressed Jul 2 09:02:01.592859 kernel: audit: type=1106 audit(1719910921.588:198): pid=2300 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:02:01.593669 systemd[1]: sshd@12-172.24.4.21:22-172.24.4.1:49274.service: Deactivated successfully. Jul 2 09:02:01.595136 systemd[1]: session-13.scope: Deactivated successfully. Jul 2 09:02:01.598398 systemd-logind[1044]: Session 13 logged out. Waiting for processes to exit. Jul 2 09:02:01.600829 systemd-logind[1044]: Removed session 13. Jul 2 09:02:01.589000 audit[2300]: CRED_DISP pid=2300 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:02:01.614466 kernel: audit: type=1104 audit(1719910921.589:199): pid=2300 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' Jul 2 09:02:01.614584 kernel: audit: type=1131 audit(1719910921.592:200): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-172.24.4.21:22-172.24.4.1:49274 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 2 09:02:01.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-172.24.4.21:22-172.24.4.1:49274 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'