May 10 03:29:07.006506 kernel: Linux version 5.15.181-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Fri May 9 23:12:23 -00 2025 May 10 03:29:07.006577 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=39569409b30be1967efab22b453b92a780dcf0fe8e1448a18bf235b5cf33e54a May 10 03:29:07.006600 kernel: BIOS-provided physical RAM map: May 10 03:29:07.006621 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable May 10 03:29:07.006637 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved May 10 03:29:07.006653 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved May 10 03:29:07.006671 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bffdcfff] usable May 10 03:29:07.006742 kernel: BIOS-e820: [mem 0x00000000bffdd000-0x00000000bfffffff] reserved May 10 03:29:07.006760 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved May 10 03:29:07.006775 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved May 10 03:29:07.006791 kernel: BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable May 10 03:29:07.006807 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved May 10 03:29:07.006826 kernel: NX (Execute Disable) protection: active May 10 03:29:07.006842 kernel: SMBIOS 3.0.0 present. May 10 03:29:07.006862 kernel: DMI: OpenStack Foundation OpenStack Nova, BIOS 1.16.3-debian-1.16.3-2 04/01/2014 May 10 03:29:07.006879 kernel: Hypervisor detected: KVM May 10 03:29:07.006895 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 May 10 03:29:07.006912 kernel: kvm-clock: cpu 0, msr 117196001, primary cpu clock May 10 03:29:07.006932 kernel: kvm-clock: using sched offset of 4553590624 cycles May 10 03:29:07.006951 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns May 10 03:29:07.006969 kernel: tsc: Detected 1996.249 MHz processor May 10 03:29:07.006987 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved May 10 03:29:07.007005 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable May 10 03:29:07.007023 kernel: last_pfn = 0x140000 max_arch_pfn = 0x400000000 May 10 03:29:07.007040 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT May 10 03:29:07.007058 kernel: last_pfn = 0xbffdd max_arch_pfn = 0x400000000 May 10 03:29:07.007076 kernel: ACPI: Early table checksum verification disabled May 10 03:29:07.007098 kernel: ACPI: RSDP 0x00000000000F51E0 000014 (v00 BOCHS ) May 10 03:29:07.007116 kernel: ACPI: RSDT 0x00000000BFFE1B65 000030 (v01 BOCHS BXPC 00000001 BXPC 00000001) May 10 03:29:07.007133 kernel: ACPI: FACP 0x00000000BFFE1A49 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) May 10 03:29:07.007151 kernel: ACPI: DSDT 0x00000000BFFE0040 001A09 (v01 BOCHS BXPC 00000001 BXPC 00000001) May 10 03:29:07.007168 kernel: ACPI: FACS 0x00000000BFFE0000 000040 May 10 03:29:07.007185 kernel: ACPI: APIC 0x00000000BFFE1ABD 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 10 03:29:07.007203 kernel: ACPI: WAET 0x00000000BFFE1B3D 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) May 10 03:29:07.007220 kernel: ACPI: Reserving FACP table memory at [mem 0xbffe1a49-0xbffe1abc] May 10 03:29:07.007241 kernel: ACPI: Reserving DSDT table memory at [mem 0xbffe0040-0xbffe1a48] May 10 03:29:07.007258 kernel: ACPI: Reserving FACS table memory at [mem 0xbffe0000-0xbffe003f] May 10 03:29:07.007275 kernel: ACPI: Reserving APIC table memory at [mem 0xbffe1abd-0xbffe1b3c] May 10 03:29:07.007292 kernel: ACPI: Reserving WAET table memory at [mem 0xbffe1b3d-0xbffe1b64] May 10 03:29:07.007310 kernel: No NUMA configuration found May 10 03:29:07.007334 kernel: Faking a node at [mem 0x0000000000000000-0x000000013fffffff] May 10 03:29:07.007352 kernel: NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] May 10 03:29:07.007373 kernel: Zone ranges: May 10 03:29:07.007392 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] May 10 03:29:07.007410 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] May 10 03:29:07.007428 kernel: Normal [mem 0x0000000100000000-0x000000013fffffff] May 10 03:29:07.007446 kernel: Movable zone start for each node May 10 03:29:07.007464 kernel: Early memory node ranges May 10 03:29:07.007481 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] May 10 03:29:07.007499 kernel: node 0: [mem 0x0000000000100000-0x00000000bffdcfff] May 10 03:29:07.007522 kernel: node 0: [mem 0x0000000100000000-0x000000013fffffff] May 10 03:29:07.007540 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] May 10 03:29:07.007558 kernel: On node 0, zone DMA: 1 pages in unavailable ranges May 10 03:29:07.007575 kernel: On node 0, zone DMA: 97 pages in unavailable ranges May 10 03:29:07.007592 kernel: On node 0, zone Normal: 35 pages in unavailable ranges May 10 03:29:07.007609 kernel: ACPI: PM-Timer IO Port: 0x608 May 10 03:29:07.007626 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) May 10 03:29:07.007643 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 May 10 03:29:07.007660 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) May 10 03:29:07.007745 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) May 10 03:29:07.007768 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) May 10 03:29:07.007785 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) May 10 03:29:07.007802 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) May 10 03:29:07.007819 kernel: ACPI: Using ACPI (MADT) for SMP configuration information May 10 03:29:07.007836 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs May 10 03:29:07.007853 kernel: [mem 0xc0000000-0xfeffbfff] available for PCI devices May 10 03:29:07.007870 kernel: Booting paravirtualized kernel on KVM May 10 03:29:07.007887 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns May 10 03:29:07.007909 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 May 10 03:29:07.007926 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u1048576 May 10 03:29:07.007943 kernel: pcpu-alloc: s188696 r8192 d32488 u1048576 alloc=1*2097152 May 10 03:29:07.007959 kernel: pcpu-alloc: [0] 0 1 May 10 03:29:07.007976 kernel: kvm-guest: stealtime: cpu 0, msr 13bc1c0c0 May 10 03:29:07.007993 kernel: kvm-guest: PV spinlocks disabled, no host support May 10 03:29:07.008009 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1031901 May 10 03:29:07.008026 kernel: Policy zone: Normal May 10 03:29:07.008046 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=39569409b30be1967efab22b453b92a780dcf0fe8e1448a18bf235b5cf33e54a May 10 03:29:07.008067 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 10 03:29:07.008084 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 10 03:29:07.008102 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 10 03:29:07.008118 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 10 03:29:07.008136 kernel: Memory: 3968288K/4193772K available (12294K kernel code, 2276K rwdata, 13724K rodata, 47456K init, 4124K bss, 225224K reserved, 0K cma-reserved) May 10 03:29:07.008153 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 10 03:29:07.008170 kernel: ftrace: allocating 34584 entries in 136 pages May 10 03:29:07.008187 kernel: ftrace: allocated 136 pages with 2 groups May 10 03:29:07.008208 kernel: rcu: Hierarchical RCU implementation. May 10 03:29:07.008227 kernel: rcu: RCU event tracing is enabled. May 10 03:29:07.008245 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 10 03:29:07.008262 kernel: Rude variant of Tasks RCU enabled. May 10 03:29:07.008279 kernel: Tracing variant of Tasks RCU enabled. May 10 03:29:07.008297 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 10 03:29:07.008314 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 10 03:29:07.008331 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 May 10 03:29:07.008348 kernel: Console: colour VGA+ 80x25 May 10 03:29:07.008368 kernel: printk: console [tty0] enabled May 10 03:29:07.008385 kernel: printk: console [ttyS0] enabled May 10 03:29:07.008402 kernel: ACPI: Core revision 20210730 May 10 03:29:07.008419 kernel: APIC: Switch to symmetric I/O mode setup May 10 03:29:07.008436 kernel: x2apic enabled May 10 03:29:07.008453 kernel: Switched APIC routing to physical x2apic. May 10 03:29:07.008470 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 May 10 03:29:07.008487 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized May 10 03:29:07.008504 kernel: Calibrating delay loop (skipped) preset value.. 3992.49 BogoMIPS (lpj=1996249) May 10 03:29:07.008524 kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 May 10 03:29:07.008541 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 May 10 03:29:07.008558 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization May 10 03:29:07.008575 kernel: Spectre V2 : Mitigation: Retpolines May 10 03:29:07.008592 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT May 10 03:29:07.008609 kernel: Speculative Store Bypass: Vulnerable May 10 03:29:07.008626 kernel: x86/fpu: x87 FPU will use FXSAVE May 10 03:29:07.008643 kernel: Freeing SMP alternatives memory: 32K May 10 03:29:07.008659 kernel: pid_max: default: 32768 minimum: 301 May 10 03:29:07.008680 kernel: LSM: Security Framework initializing May 10 03:29:07.010786 kernel: SELinux: Initializing. May 10 03:29:07.010807 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 10 03:29:07.010826 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 10 03:29:07.010845 kernel: smpboot: CPU0: AMD Intel Core i7 9xx (Nehalem Class Core i7) (family: 0x6, model: 0x1a, stepping: 0x3) May 10 03:29:07.010864 kernel: Performance Events: AMD PMU driver. May 10 03:29:07.010902 kernel: ... version: 0 May 10 03:29:07.010924 kernel: ... bit width: 48 May 10 03:29:07.010943 kernel: ... generic registers: 4 May 10 03:29:07.010962 kernel: ... value mask: 0000ffffffffffff May 10 03:29:07.010981 kernel: ... max period: 00007fffffffffff May 10 03:29:07.011000 kernel: ... fixed-purpose events: 0 May 10 03:29:07.011022 kernel: ... event mask: 000000000000000f May 10 03:29:07.011042 kernel: signal: max sigframe size: 1440 May 10 03:29:07.011061 kernel: rcu: Hierarchical SRCU implementation. May 10 03:29:07.011079 kernel: smp: Bringing up secondary CPUs ... May 10 03:29:07.011098 kernel: x86: Booting SMP configuration: May 10 03:29:07.011120 kernel: .... node #0, CPUs: #1 May 10 03:29:07.011140 kernel: kvm-clock: cpu 1, msr 117196041, secondary cpu clock May 10 03:29:07.011159 kernel: kvm-guest: stealtime: cpu 1, msr 13bd1c0c0 May 10 03:29:07.011178 kernel: smp: Brought up 1 node, 2 CPUs May 10 03:29:07.011197 kernel: smpboot: Max logical packages: 2 May 10 03:29:07.011216 kernel: smpboot: Total of 2 processors activated (7984.99 BogoMIPS) May 10 03:29:07.011235 kernel: devtmpfs: initialized May 10 03:29:07.011254 kernel: x86/mm: Memory block size: 128MB May 10 03:29:07.011273 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 10 03:29:07.011296 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 10 03:29:07.011315 kernel: pinctrl core: initialized pinctrl subsystem May 10 03:29:07.011334 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 10 03:29:07.011353 kernel: audit: initializing netlink subsys (disabled) May 10 03:29:07.011373 kernel: audit: type=2000 audit(1746847745.834:1): state=initialized audit_enabled=0 res=1 May 10 03:29:07.011392 kernel: thermal_sys: Registered thermal governor 'step_wise' May 10 03:29:07.011411 kernel: thermal_sys: Registered thermal governor 'user_space' May 10 03:29:07.011430 kernel: cpuidle: using governor menu May 10 03:29:07.011449 kernel: ACPI: bus type PCI registered May 10 03:29:07.011471 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 10 03:29:07.011490 kernel: dca service started, version 1.12.1 May 10 03:29:07.011509 kernel: PCI: Using configuration type 1 for base access May 10 03:29:07.011529 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. May 10 03:29:07.011548 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages May 10 03:29:07.011567 kernel: ACPI: Added _OSI(Module Device) May 10 03:29:07.011586 kernel: ACPI: Added _OSI(Processor Device) May 10 03:29:07.011605 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 10 03:29:07.011624 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 10 03:29:07.011646 kernel: ACPI: Added _OSI(Linux-Dell-Video) May 10 03:29:07.011666 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) May 10 03:29:07.011737 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) May 10 03:29:07.011757 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 10 03:29:07.011776 kernel: ACPI: Interpreter enabled May 10 03:29:07.011795 kernel: ACPI: PM: (supports S0 S3 S5) May 10 03:29:07.011814 kernel: ACPI: Using IOAPIC for interrupt routing May 10 03:29:07.011834 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug May 10 03:29:07.011853 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F May 10 03:29:07.011877 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 10 03:29:07.012167 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] May 10 03:29:07.012370 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. May 10 03:29:07.012400 kernel: acpiphp: Slot [3] registered May 10 03:29:07.012419 kernel: acpiphp: Slot [4] registered May 10 03:29:07.012438 kernel: acpiphp: Slot [5] registered May 10 03:29:07.012457 kernel: acpiphp: Slot [6] registered May 10 03:29:07.012476 kernel: acpiphp: Slot [7] registered May 10 03:29:07.012502 kernel: acpiphp: Slot [8] registered May 10 03:29:07.012521 kernel: acpiphp: Slot [9] registered May 10 03:29:07.012539 kernel: acpiphp: Slot [10] registered May 10 03:29:07.012557 kernel: acpiphp: Slot [11] registered May 10 03:29:07.012574 kernel: acpiphp: Slot [12] registered May 10 03:29:07.012592 kernel: acpiphp: Slot [13] registered May 10 03:29:07.012609 kernel: acpiphp: Slot [14] registered May 10 03:29:07.012627 kernel: acpiphp: Slot [15] registered May 10 03:29:07.012644 kernel: acpiphp: Slot [16] registered May 10 03:29:07.012665 kernel: acpiphp: Slot [17] registered May 10 03:29:07.012713 kernel: acpiphp: Slot [18] registered May 10 03:29:07.012733 kernel: acpiphp: Slot [19] registered May 10 03:29:07.012750 kernel: acpiphp: Slot [20] registered May 10 03:29:07.012768 kernel: acpiphp: Slot [21] registered May 10 03:29:07.012786 kernel: acpiphp: Slot [22] registered May 10 03:29:07.012803 kernel: acpiphp: Slot [23] registered May 10 03:29:07.012822 kernel: acpiphp: Slot [24] registered May 10 03:29:07.012839 kernel: acpiphp: Slot [25] registered May 10 03:29:07.012857 kernel: acpiphp: Slot [26] registered May 10 03:29:07.012878 kernel: acpiphp: Slot [27] registered May 10 03:29:07.012896 kernel: acpiphp: Slot [28] registered May 10 03:29:07.012914 kernel: acpiphp: Slot [29] registered May 10 03:29:07.012931 kernel: acpiphp: Slot [30] registered May 10 03:29:07.012949 kernel: acpiphp: Slot [31] registered May 10 03:29:07.012966 kernel: PCI host bridge to bus 0000:00 May 10 03:29:07.013158 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] May 10 03:29:07.013324 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] May 10 03:29:07.013493 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] May 10 03:29:07.013651 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] May 10 03:29:07.017876 kernel: pci_bus 0000:00: root bus resource [mem 0xc000000000-0xc07fffffff window] May 10 03:29:07.018031 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 10 03:29:07.018216 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 May 10 03:29:07.018392 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 May 10 03:29:07.018612 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 May 10 03:29:07.018813 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc120-0xc12f] May 10 03:29:07.018966 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] May 10 03:29:07.019115 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] May 10 03:29:07.019264 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] May 10 03:29:07.019414 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] May 10 03:29:07.019574 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 May 10 03:29:07.019670 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI May 10 03:29:07.019779 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB May 10 03:29:07.019877 kernel: pci 0000:00:02.0: [1af4:1050] type 00 class 0x030000 May 10 03:29:07.019967 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfe000000-0xfe7fffff pref] May 10 03:29:07.020066 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xc000000000-0xc000003fff 64bit pref] May 10 03:29:07.020157 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfeb90000-0xfeb90fff] May 10 03:29:07.020246 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfeb80000-0xfeb8ffff pref] May 10 03:29:07.020340 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] May 10 03:29:07.020437 kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 May 10 03:29:07.020535 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc0bf] May 10 03:29:07.020623 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfeb91000-0xfeb91fff] May 10 03:29:07.020731 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xc000004000-0xc000007fff 64bit pref] May 10 03:29:07.020821 kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfeb00000-0xfeb7ffff pref] May 10 03:29:07.020922 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 May 10 03:29:07.021016 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] May 10 03:29:07.021104 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfeb92000-0xfeb92fff] May 10 03:29:07.021192 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xc000008000-0xc00000bfff 64bit pref] May 10 03:29:07.021288 kernel: pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 May 10 03:29:07.021375 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0c0-0xc0ff] May 10 03:29:07.021464 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xc00000c000-0xc00000ffff 64bit pref] May 10 03:29:07.021562 kernel: pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 May 10 03:29:07.021651 kernel: pci 0000:00:06.0: reg 0x10: [io 0xc100-0xc11f] May 10 03:29:07.025837 kernel: pci 0000:00:06.0: reg 0x14: [mem 0xfeb93000-0xfeb93fff] May 10 03:29:07.025963 kernel: pci 0000:00:06.0: reg 0x20: [mem 0xc000010000-0xc000013fff 64bit pref] May 10 03:29:07.025978 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 May 10 03:29:07.025988 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 May 10 03:29:07.025999 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 May 10 03:29:07.026009 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 May 10 03:29:07.026025 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 May 10 03:29:07.026035 kernel: iommu: Default domain type: Translated May 10 03:29:07.026046 kernel: iommu: DMA domain TLB invalidation policy: lazy mode May 10 03:29:07.026143 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device May 10 03:29:07.026239 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none May 10 03:29:07.026335 kernel: pci 0000:00:02.0: vgaarb: bridge control possible May 10 03:29:07.026349 kernel: vgaarb: loaded May 10 03:29:07.026359 kernel: pps_core: LinuxPPS API ver. 1 registered May 10 03:29:07.026369 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti May 10 03:29:07.026383 kernel: PTP clock support registered May 10 03:29:07.026392 kernel: PCI: Using ACPI for IRQ routing May 10 03:29:07.026402 kernel: PCI: pci_cache_line_size set to 64 bytes May 10 03:29:07.026412 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] May 10 03:29:07.026423 kernel: e820: reserve RAM buffer [mem 0xbffdd000-0xbfffffff] May 10 03:29:07.026432 kernel: clocksource: Switched to clocksource kvm-clock May 10 03:29:07.026442 kernel: VFS: Disk quotas dquot_6.6.0 May 10 03:29:07.026452 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 10 03:29:07.026462 kernel: pnp: PnP ACPI init May 10 03:29:07.026585 kernel: pnp 00:03: [dma 2] May 10 03:29:07.026608 kernel: pnp: PnP ACPI: found 5 devices May 10 03:29:07.026618 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns May 10 03:29:07.026627 kernel: NET: Registered PF_INET protocol family May 10 03:29:07.026636 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 10 03:29:07.026645 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 10 03:29:07.026654 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 10 03:29:07.026664 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 10 03:29:07.026676 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) May 10 03:29:07.026713 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 10 03:29:07.026722 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 10 03:29:07.026731 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 10 03:29:07.026740 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 10 03:29:07.026749 kernel: NET: Registered PF_XDP protocol family May 10 03:29:07.026842 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] May 10 03:29:07.026923 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] May 10 03:29:07.027000 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] May 10 03:29:07.027080 kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] May 10 03:29:07.027156 kernel: pci_bus 0000:00: resource 8 [mem 0xc000000000-0xc07fffffff window] May 10 03:29:07.027249 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release May 10 03:29:07.027341 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers May 10 03:29:07.027429 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds May 10 03:29:07.027442 kernel: PCI: CLS 0 bytes, default 64 May 10 03:29:07.027450 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) May 10 03:29:07.027459 kernel: software IO TLB: mapped [mem 0x00000000bbfdd000-0x00000000bffdd000] (64MB) May 10 03:29:07.027471 kernel: Initialise system trusted keyrings May 10 03:29:07.027480 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 10 03:29:07.027489 kernel: Key type asymmetric registered May 10 03:29:07.027498 kernel: Asymmetric key parser 'x509' registered May 10 03:29:07.027507 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 10 03:29:07.027516 kernel: io scheduler mq-deadline registered May 10 03:29:07.027525 kernel: io scheduler kyber registered May 10 03:29:07.027534 kernel: io scheduler bfq registered May 10 03:29:07.027543 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 May 10 03:29:07.027554 kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 10 May 10 03:29:07.027563 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 May 10 03:29:07.027572 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 May 10 03:29:07.027582 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 May 10 03:29:07.027591 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 10 03:29:07.027599 kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A May 10 03:29:07.027608 kernel: random: crng init done May 10 03:29:07.027617 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 May 10 03:29:07.027626 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 May 10 03:29:07.027636 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 May 10 03:29:07.027744 kernel: rtc_cmos 00:04: RTC can wake from S4 May 10 03:29:07.027759 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 May 10 03:29:07.027846 kernel: rtc_cmos 00:04: registered as rtc0 May 10 03:29:07.027928 kernel: rtc_cmos 00:04: setting system clock to 2025-05-10T03:29:06 UTC (1746847746) May 10 03:29:07.028007 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram May 10 03:29:07.028019 kernel: NET: Registered PF_INET6 protocol family May 10 03:29:07.028028 kernel: Segment Routing with IPv6 May 10 03:29:07.028041 kernel: In-situ OAM (IOAM) with IPv6 May 10 03:29:07.028049 kernel: NET: Registered PF_PACKET protocol family May 10 03:29:07.028059 kernel: Key type dns_resolver registered May 10 03:29:07.028067 kernel: IPI shorthand broadcast: enabled May 10 03:29:07.028077 kernel: sched_clock: Marking stable (845503503, 173262932)->(1096467965, -77701530) May 10 03:29:07.028086 kernel: registered taskstats version 1 May 10 03:29:07.028094 kernel: Loading compiled-in X.509 certificates May 10 03:29:07.028104 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.181-flatcar: 0c62a22cd9157131d2e97d5a2e1bd9023e187117' May 10 03:29:07.028113 kernel: Key type .fscrypt registered May 10 03:29:07.028123 kernel: Key type fscrypt-provisioning registered May 10 03:29:07.028132 kernel: ima: No TPM chip found, activating TPM-bypass! May 10 03:29:07.028141 kernel: ima: Allocated hash algorithm: sha1 May 10 03:29:07.028149 kernel: ima: No architecture policies found May 10 03:29:07.028158 kernel: clk: Disabling unused clocks May 10 03:29:07.028167 kernel: Freeing unused kernel image (initmem) memory: 47456K May 10 03:29:07.028175 kernel: Write protecting the kernel read-only data: 28672k May 10 03:29:07.028184 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K May 10 03:29:07.028195 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K May 10 03:29:07.028204 kernel: Run /init as init process May 10 03:29:07.028213 kernel: with arguments: May 10 03:29:07.028221 kernel: /init May 10 03:29:07.028230 kernel: with environment: May 10 03:29:07.028239 kernel: HOME=/ May 10 03:29:07.028247 kernel: TERM=linux May 10 03:29:07.028256 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 10 03:29:07.028268 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) May 10 03:29:07.028283 systemd[1]: Detected virtualization kvm. May 10 03:29:07.028293 systemd[1]: Detected architecture x86-64. May 10 03:29:07.028302 systemd[1]: Running in initrd. May 10 03:29:07.028311 systemd[1]: No hostname configured, using default hostname. May 10 03:29:07.028320 systemd[1]: Hostname set to . May 10 03:29:07.028330 systemd[1]: Initializing machine ID from VM UUID. May 10 03:29:07.028340 systemd[1]: Queued start job for default target initrd.target. May 10 03:29:07.028351 systemd[1]: Started systemd-ask-password-console.path. May 10 03:29:07.028360 systemd[1]: Reached target cryptsetup.target. May 10 03:29:07.028369 systemd[1]: Reached target paths.target. May 10 03:29:07.028378 systemd[1]: Reached target slices.target. May 10 03:29:07.028388 systemd[1]: Reached target swap.target. May 10 03:29:07.028397 systemd[1]: Reached target timers.target. May 10 03:29:07.028407 systemd[1]: Listening on iscsid.socket. May 10 03:29:07.028417 systemd[1]: Listening on iscsiuio.socket. May 10 03:29:07.028428 systemd[1]: Listening on systemd-journald-audit.socket. May 10 03:29:07.028446 systemd[1]: Listening on systemd-journald-dev-log.socket. May 10 03:29:07.028458 systemd[1]: Listening on systemd-journald.socket. May 10 03:29:07.028468 systemd[1]: Listening on systemd-networkd.socket. May 10 03:29:07.028477 systemd[1]: Listening on systemd-udevd-control.socket. May 10 03:29:07.028488 systemd[1]: Listening on systemd-udevd-kernel.socket. May 10 03:29:07.028500 systemd[1]: Reached target sockets.target. May 10 03:29:07.028509 systemd[1]: Starting kmod-static-nodes.service... May 10 03:29:07.028519 systemd[1]: Finished network-cleanup.service. May 10 03:29:07.028528 systemd[1]: Starting systemd-fsck-usr.service... May 10 03:29:07.028538 systemd[1]: Starting systemd-journald.service... May 10 03:29:07.028547 systemd[1]: Starting systemd-modules-load.service... May 10 03:29:07.028557 systemd[1]: Starting systemd-resolved.service... May 10 03:29:07.028566 systemd[1]: Starting systemd-vconsole-setup.service... May 10 03:29:07.028576 systemd[1]: Finished kmod-static-nodes.service. May 10 03:29:07.028593 systemd-journald[185]: Journal started May 10 03:29:07.028647 systemd-journald[185]: Runtime Journal (/run/log/journal/636aa3d767444143877c50e1af25f780) is 8.0M, max 78.4M, 70.4M free. May 10 03:29:06.993775 systemd-modules-load[186]: Inserted module 'overlay' May 10 03:29:07.062819 systemd[1]: Started systemd-journald.service. May 10 03:29:07.062853 kernel: audit: type=1130 audit(1746847747.051:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.062869 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 10 03:29:07.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.041891 systemd-resolved[187]: Positive Trust Anchors: May 10 03:29:07.069069 kernel: audit: type=1130 audit(1746847747.062:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.041903 systemd-resolved[187]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 10 03:29:07.076644 kernel: Bridge firewalling registered May 10 03:29:07.076675 kernel: audit: type=1130 audit(1746847747.068:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.077597 kernel: audit: type=1130 audit(1746847747.076:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.068000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.041943 systemd-resolved[187]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test May 10 03:29:07.090994 kernel: audit: type=1130 audit(1746847747.081:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.045079 systemd-resolved[187]: Defaulting to hostname 'linux'. May 10 03:29:07.063357 systemd[1]: Started systemd-resolved.service. May 10 03:29:07.069840 systemd[1]: Finished systemd-fsck-usr.service. May 10 03:29:07.075772 systemd-modules-load[186]: Inserted module 'br_netfilter' May 10 03:29:07.077565 systemd[1]: Finished systemd-vconsole-setup.service. May 10 03:29:07.090584 systemd[1]: Reached target nss-lookup.target. May 10 03:29:07.095764 systemd[1]: Starting dracut-cmdline-ask.service... May 10 03:29:07.097077 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... May 10 03:29:07.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.104989 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. May 10 03:29:07.117881 kernel: audit: type=1130 audit(1746847747.104:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.117913 kernel: SCSI subsystem initialized May 10 03:29:07.118268 systemd[1]: Finished dracut-cmdline-ask.service. May 10 03:29:07.118000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.124711 kernel: audit: type=1130 audit(1746847747.118:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.124880 systemd[1]: Starting dracut-cmdline.service... May 10 03:29:07.136921 dracut-cmdline[204]: dracut-dracut-053 May 10 03:29:07.139371 dracut-cmdline[204]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=39569409b30be1967efab22b453b92a780dcf0fe8e1448a18bf235b5cf33e54a May 10 03:29:07.147119 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 10 03:29:07.147163 kernel: device-mapper: uevent: version 1.0.3 May 10 03:29:07.149246 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com May 10 03:29:07.152542 systemd-modules-load[186]: Inserted module 'dm_multipath' May 10 03:29:07.153370 systemd[1]: Finished systemd-modules-load.service. May 10 03:29:07.153000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.159935 kernel: audit: type=1130 audit(1746847747.153:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.159629 systemd[1]: Starting systemd-sysctl.service... May 10 03:29:07.167312 systemd[1]: Finished systemd-sysctl.service. May 10 03:29:07.172855 kernel: audit: type=1130 audit(1746847747.167:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.215723 kernel: Loading iSCSI transport class v2.0-870. May 10 03:29:07.236746 kernel: iscsi: registered transport (tcp) May 10 03:29:07.264448 kernel: iscsi: registered transport (qla4xxx) May 10 03:29:07.264531 kernel: QLogic iSCSI HBA Driver May 10 03:29:07.317085 systemd[1]: Finished dracut-cmdline.service. May 10 03:29:07.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.318593 systemd[1]: Starting dracut-pre-udev.service... May 10 03:29:07.389799 kernel: raid6: sse2x4 gen() 12681 MB/s May 10 03:29:07.407789 kernel: raid6: sse2x4 xor() 4847 MB/s May 10 03:29:07.425742 kernel: raid6: sse2x2 gen() 13388 MB/s May 10 03:29:07.443785 kernel: raid6: sse2x2 xor() 8147 MB/s May 10 03:29:07.461788 kernel: raid6: sse2x1 gen() 10242 MB/s May 10 03:29:07.480303 kernel: raid6: sse2x1 xor() 6507 MB/s May 10 03:29:07.480367 kernel: raid6: using algorithm sse2x2 gen() 13388 MB/s May 10 03:29:07.480394 kernel: raid6: .... xor() 8147 MB/s, rmw enabled May 10 03:29:07.481574 kernel: raid6: using ssse3x2 recovery algorithm May 10 03:29:07.502501 kernel: xor: measuring software checksum speed May 10 03:29:07.502585 kernel: prefetch64-sse : 16849 MB/sec May 10 03:29:07.503817 kernel: generic_sse : 14813 MB/sec May 10 03:29:07.503868 kernel: xor: using function: prefetch64-sse (16849 MB/sec) May 10 03:29:07.622776 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no May 10 03:29:07.637116 systemd[1]: Finished dracut-pre-udev.service. May 10 03:29:07.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.637000 audit: BPF prog-id=7 op=LOAD May 10 03:29:07.637000 audit: BPF prog-id=8 op=LOAD May 10 03:29:07.638654 systemd[1]: Starting systemd-udevd.service... May 10 03:29:07.652355 systemd-udevd[386]: Using default interface naming scheme 'v252'. May 10 03:29:07.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.657359 systemd[1]: Started systemd-udevd.service. May 10 03:29:07.662511 systemd[1]: Starting dracut-pre-trigger.service... May 10 03:29:07.686322 dracut-pre-trigger[407]: rd.md=0: removing MD RAID activation May 10 03:29:07.732310 systemd[1]: Finished dracut-pre-trigger.service. May 10 03:29:07.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.735032 systemd[1]: Starting systemd-udev-trigger.service... May 10 03:29:07.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:07.797284 systemd[1]: Finished systemd-udev-trigger.service. May 10 03:29:07.857772 kernel: virtio_blk virtio2: [vda] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) May 10 03:29:07.898768 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. May 10 03:29:07.898802 kernel: GPT:17805311 != 20971519 May 10 03:29:07.898819 kernel: GPT:Alternate GPT header not at the end of the disk. May 10 03:29:07.898835 kernel: GPT:17805311 != 20971519 May 10 03:29:07.898852 kernel: GPT: Use GNU Parted to correct GPT errors. May 10 03:29:07.898876 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 10 03:29:07.905714 kernel: libata version 3.00 loaded. May 10 03:29:07.925719 kernel: ata_piix 0000:00:01.1: version 2.13 May 10 03:29:07.943479 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (440) May 10 03:29:07.943501 kernel: scsi host0: ata_piix May 10 03:29:07.943647 kernel: scsi host1: ata_piix May 10 03:29:07.943829 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc120 irq 14 May 10 03:29:07.943844 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc128 irq 15 May 10 03:29:07.936274 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. May 10 03:29:07.993202 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. May 10 03:29:07.996606 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. May 10 03:29:07.997206 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. May 10 03:29:08.002114 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. May 10 03:29:08.004732 systemd[1]: Starting disk-uuid.service... May 10 03:29:08.016250 disk-uuid[472]: Primary Header is updated. May 10 03:29:08.016250 disk-uuid[472]: Secondary Entries is updated. May 10 03:29:08.016250 disk-uuid[472]: Secondary Header is updated. May 10 03:29:08.021720 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 10 03:29:08.026708 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 10 03:29:09.039734 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 10 03:29:09.041339 disk-uuid[473]: The operation has completed successfully. May 10 03:29:09.112346 systemd[1]: disk-uuid.service: Deactivated successfully. May 10 03:29:09.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:09.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:09.112498 systemd[1]: Finished disk-uuid.service. May 10 03:29:09.122064 systemd[1]: Starting verity-setup.service... May 10 03:29:09.144727 kernel: device-mapper: verity: sha256 using implementation "sha256-ssse3" May 10 03:29:09.235483 systemd[1]: Found device dev-mapper-usr.device. May 10 03:29:09.239450 systemd[1]: Mounting sysusr-usr.mount... May 10 03:29:09.245017 systemd[1]: Finished verity-setup.service. May 10 03:29:09.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:09.366710 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. May 10 03:29:09.367612 systemd[1]: Mounted sysusr-usr.mount. May 10 03:29:09.368361 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. May 10 03:29:09.369343 systemd[1]: Starting ignition-setup.service... May 10 03:29:09.371142 systemd[1]: Starting parse-ip-for-networkd.service... May 10 03:29:09.391785 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm May 10 03:29:09.391853 kernel: BTRFS info (device vda6): using free space tree May 10 03:29:09.391866 kernel: BTRFS info (device vda6): has skinny extents May 10 03:29:09.412895 systemd[1]: mnt-oem.mount: Deactivated successfully. May 10 03:29:09.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:09.434873 systemd[1]: Finished ignition-setup.service. May 10 03:29:09.436262 systemd[1]: Starting ignition-fetch-offline.service... May 10 03:29:09.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:09.439972 systemd[1]: Finished parse-ip-for-networkd.service. May 10 03:29:09.440000 audit: BPF prog-id=9 op=LOAD May 10 03:29:09.441987 systemd[1]: Starting systemd-networkd.service... May 10 03:29:09.465549 systemd-networkd[643]: lo: Link UP May 10 03:29:09.465559 systemd-networkd[643]: lo: Gained carrier May 10 03:29:09.466085 systemd-networkd[643]: Enumeration completed May 10 03:29:09.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:09.466315 systemd-networkd[643]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 10 03:29:09.467749 systemd-networkd[643]: eth0: Link UP May 10 03:29:09.467753 systemd-networkd[643]: eth0: Gained carrier May 10 03:29:09.468176 systemd[1]: Started systemd-networkd.service. May 10 03:29:09.469415 systemd[1]: Reached target network.target. May 10 03:29:09.471159 systemd[1]: Starting iscsiuio.service... May 10 03:29:09.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:09.482262 systemd[1]: Started iscsiuio.service. May 10 03:29:09.484253 systemd[1]: Starting iscsid.service... May 10 03:29:09.485804 systemd-networkd[643]: eth0: DHCPv4 address 172.24.4.97/24, gateway 172.24.4.1 acquired from 172.24.4.1 May 10 03:29:09.488269 iscsid[649]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi May 10 03:29:09.488269 iscsid[649]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. May 10 03:29:09.488269 iscsid[649]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. May 10 03:29:09.488269 iscsid[649]: If using hardware iscsi like qla4xxx this message can be ignored. May 10 03:29:09.488269 iscsid[649]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi May 10 03:29:09.488269 iscsid[649]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf May 10 03:29:09.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:09.491265 systemd[1]: Started iscsid.service. May 10 03:29:09.493036 systemd[1]: Starting dracut-initqueue.service... May 10 03:29:09.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:09.505120 systemd[1]: Finished dracut-initqueue.service. May 10 03:29:09.505732 systemd[1]: Reached target remote-fs-pre.target. May 10 03:29:09.506262 systemd[1]: Reached target remote-cryptsetup.target. May 10 03:29:09.506784 systemd[1]: Reached target remote-fs.target. May 10 03:29:09.508148 systemd[1]: Starting dracut-pre-mount.service... May 10 03:29:09.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:09.518675 systemd[1]: Finished dracut-pre-mount.service. May 10 03:29:09.836357 ignition[642]: Ignition 2.14.0 May 10 03:29:09.837814 ignition[642]: Stage: fetch-offline May 10 03:29:09.837961 ignition[642]: reading system config file "/usr/lib/ignition/base.d/base.ign" May 10 03:29:09.838016 ignition[642]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a May 10 03:29:09.841570 ignition[642]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" May 10 03:29:09.841925 ignition[642]: parsed url from cmdline: "" May 10 03:29:09.841937 ignition[642]: no config URL provided May 10 03:29:09.841955 ignition[642]: reading system config file "/usr/lib/ignition/user.ign" May 10 03:29:09.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:09.846338 systemd[1]: Finished ignition-fetch-offline.service. May 10 03:29:09.841981 ignition[642]: no config at "/usr/lib/ignition/user.ign" May 10 03:29:09.851133 systemd[1]: Starting ignition-fetch.service... May 10 03:29:09.841996 ignition[642]: failed to fetch config: resource requires networking May 10 03:29:09.842924 ignition[642]: Ignition finished successfully May 10 03:29:09.874574 ignition[667]: Ignition 2.14.0 May 10 03:29:09.874607 ignition[667]: Stage: fetch May 10 03:29:09.874960 ignition[667]: reading system config file "/usr/lib/ignition/base.d/base.ign" May 10 03:29:09.875021 ignition[667]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a May 10 03:29:09.878431 ignition[667]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" May 10 03:29:09.878825 ignition[667]: parsed url from cmdline: "" May 10 03:29:09.878840 ignition[667]: no config URL provided May 10 03:29:09.878860 ignition[667]: reading system config file "/usr/lib/ignition/user.ign" May 10 03:29:09.878892 ignition[667]: no config at "/usr/lib/ignition/user.ign" May 10 03:29:09.887191 ignition[667]: config drive ("/dev/disk/by-label/config-2") not found. Waiting... May 10 03:29:09.887254 ignition[667]: config drive ("/dev/disk/by-label/CONFIG-2") not found. Waiting... May 10 03:29:09.889495 ignition[667]: GET http://169.254.169.254/openstack/latest/user_data: attempt #1 May 10 03:29:10.246058 ignition[667]: GET result: OK May 10 03:29:10.246822 ignition[667]: parsing config with SHA512: 96c886a6652d5f96fc0df49f930d4bcc137de321471d048985558f6d69dfe1551a6e6b97a9fdfbcee51a800fbb5208d888b8d9087480e5e1c7dec0fdc09d3d11 May 10 03:29:10.292282 unknown[667]: fetched base config from "system" May 10 03:29:10.294157 unknown[667]: fetched base config from "system" May 10 03:29:10.294773 unknown[667]: fetched user config from "openstack" May 10 03:29:10.295444 ignition[667]: fetch: fetch complete May 10 03:29:10.295457 ignition[667]: fetch: fetch passed May 10 03:29:10.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.298258 systemd[1]: Finished ignition-fetch.service. May 10 03:29:10.295541 ignition[667]: Ignition finished successfully May 10 03:29:10.301863 systemd[1]: Starting ignition-kargs.service... May 10 03:29:10.339169 ignition[673]: Ignition 2.14.0 May 10 03:29:10.340322 ignition[673]: Stage: kargs May 10 03:29:10.340951 ignition[673]: reading system config file "/usr/lib/ignition/base.d/base.ign" May 10 03:29:10.341715 ignition[673]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a May 10 03:29:10.342795 ignition[673]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" May 10 03:29:10.344352 ignition[673]: kargs: kargs passed May 10 03:29:10.344902 ignition[673]: Ignition finished successfully May 10 03:29:10.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.346522 systemd[1]: Finished ignition-kargs.service. May 10 03:29:10.347887 systemd[1]: Starting ignition-disks.service... May 10 03:29:10.357410 ignition[678]: Ignition 2.14.0 May 10 03:29:10.357425 ignition[678]: Stage: disks May 10 03:29:10.357546 ignition[678]: reading system config file "/usr/lib/ignition/base.d/base.ign" May 10 03:29:10.361590 systemd[1]: Finished ignition-disks.service. May 10 03:29:10.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.357571 ignition[678]: parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a May 10 03:29:10.363977 systemd[1]: Reached target initrd-root-device.target. May 10 03:29:10.358644 ignition[678]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" May 10 03:29:10.365568 systemd[1]: Reached target local-fs-pre.target. May 10 03:29:10.359576 ignition[678]: disks: disks passed May 10 03:29:10.367322 systemd[1]: Reached target local-fs.target. May 10 03:29:10.359620 ignition[678]: Ignition finished successfully May 10 03:29:10.369491 systemd[1]: Reached target sysinit.target. May 10 03:29:10.371189 systemd[1]: Reached target basic.target. May 10 03:29:10.373588 systemd[1]: Starting systemd-fsck-root.service... May 10 03:29:10.396539 systemd-fsck[686]: ROOT: clean, 623/1628000 files, 124060/1617920 blocks May 10 03:29:10.411060 systemd[1]: Finished systemd-fsck-root.service. May 10 03:29:10.411000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.414212 systemd[1]: Mounting sysroot.mount... May 10 03:29:10.439759 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. May 10 03:29:10.441077 systemd[1]: Mounted sysroot.mount. May 10 03:29:10.442576 systemd[1]: Reached target initrd-root-fs.target. May 10 03:29:10.447729 systemd[1]: Mounting sysroot-usr.mount... May 10 03:29:10.449796 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. May 10 03:29:10.451361 systemd[1]: Starting flatcar-openstack-hostname.service... May 10 03:29:10.459076 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 10 03:29:10.459892 systemd[1]: Reached target ignition-diskful.target. May 10 03:29:10.466794 systemd[1]: Mounted sysroot-usr.mount. May 10 03:29:10.475425 systemd[1]: Mounting sysroot-usr-share-oem.mount... May 10 03:29:10.479780 systemd[1]: Starting initrd-setup-root.service... May 10 03:29:10.501855 initrd-setup-root[698]: cut: /sysroot/etc/passwd: No such file or directory May 10 03:29:10.513711 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (693) May 10 03:29:10.522307 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm May 10 03:29:10.522335 kernel: BTRFS info (device vda6): using free space tree May 10 03:29:10.522349 kernel: BTRFS info (device vda6): has skinny extents May 10 03:29:10.527527 initrd-setup-root[708]: cut: /sysroot/etc/group: No such file or directory May 10 03:29:10.534361 initrd-setup-root[730]: cut: /sysroot/etc/shadow: No such file or directory May 10 03:29:10.542321 initrd-setup-root[740]: cut: /sysroot/etc/gshadow: No such file or directory May 10 03:29:10.547516 systemd[1]: Mounted sysroot-usr-share-oem.mount. May 10 03:29:10.623633 systemd[1]: Finished initrd-setup-root.service. May 10 03:29:10.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.625107 systemd[1]: Starting ignition-mount.service... May 10 03:29:10.626228 systemd[1]: Starting sysroot-boot.service... May 10 03:29:10.639217 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. May 10 03:29:10.639353 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. May 10 03:29:10.659625 ignition[761]: INFO : Ignition 2.14.0 May 10 03:29:10.660424 ignition[761]: INFO : Stage: mount May 10 03:29:10.661045 ignition[761]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" May 10 03:29:10.661831 ignition[761]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a May 10 03:29:10.664609 ignition[761]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" May 10 03:29:10.665760 coreos-metadata[692]: May 10 03:29:10.665 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 May 10 03:29:10.667344 ignition[761]: INFO : mount: mount passed May 10 03:29:10.667344 ignition[761]: INFO : Ignition finished successfully May 10 03:29:10.668014 systemd[1]: Finished ignition-mount.service. May 10 03:29:10.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.671108 systemd[1]: Finished sysroot-boot.service. May 10 03:29:10.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.681324 coreos-metadata[692]: May 10 03:29:10.681 INFO Fetch successful May 10 03:29:10.682122 coreos-metadata[692]: May 10 03:29:10.682 INFO wrote hostname ci-3510-3-7-n-8a3ce6e9b4.novalocal to /sysroot/etc/hostname May 10 03:29:10.687354 systemd[1]: flatcar-openstack-hostname.service: Deactivated successfully. May 10 03:29:10.688248 systemd[1]: Finished flatcar-openstack-hostname.service. May 10 03:29:10.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.689852 systemd[1]: Starting ignition-files.service... May 10 03:29:10.700992 systemd[1]: Mounting sysroot-usr-share-oem.mount... May 10 03:29:10.711711 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by mount (769) May 10 03:29:10.716653 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm May 10 03:29:10.716779 kernel: BTRFS info (device vda6): using free space tree May 10 03:29:10.716806 kernel: BTRFS info (device vda6): has skinny extents May 10 03:29:10.728830 systemd[1]: Mounted sysroot-usr-share-oem.mount. May 10 03:29:10.748357 ignition[788]: INFO : Ignition 2.14.0 May 10 03:29:10.748357 ignition[788]: INFO : Stage: files May 10 03:29:10.749497 ignition[788]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" May 10 03:29:10.749497 ignition[788]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a May 10 03:29:10.751276 ignition[788]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" May 10 03:29:10.754224 ignition[788]: DEBUG : files: compiled without relabeling support, skipping May 10 03:29:10.755442 ignition[788]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 10 03:29:10.755442 ignition[788]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 10 03:29:10.761160 ignition[788]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 10 03:29:10.762083 ignition[788]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 10 03:29:10.763784 unknown[788]: wrote ssh authorized keys file for user: core May 10 03:29:10.764451 ignition[788]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 10 03:29:10.765494 ignition[788]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 10 03:29:10.766345 ignition[788]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 10 03:29:10.766345 ignition[788]: INFO : files: op(4): [started] processing unit "coreos-metadata-sshkeys@.service" May 10 03:29:10.767992 ignition[788]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" May 10 03:29:10.767992 ignition[788]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata-sshkeys@.service.d/20-clct-provider-override.conf" May 10 03:29:10.767992 ignition[788]: INFO : files: op(4): [finished] processing unit "coreos-metadata-sshkeys@.service" May 10 03:29:10.767992 ignition[788]: INFO : files: op(6): [started] processing unit "flanneld.service" May 10 03:29:10.767992 ignition[788]: INFO : files: op(6): op(7): [started] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" May 10 03:29:10.767992 ignition[788]: INFO : files: op(6): op(7): [finished] writing systemd drop-in "50-network-config.conf" at "/sysroot/etc/systemd/system/flanneld.service.d/50-network-config.conf" May 10 03:29:10.767992 ignition[788]: INFO : files: op(6): [finished] processing unit "flanneld.service" May 10 03:29:10.767992 ignition[788]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" May 10 03:29:10.767992 ignition[788]: INFO : files: op(8): op(9): [started] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" May 10 03:29:10.767992 ignition[788]: INFO : files: op(8): op(9): [finished] writing systemd drop-in "20-clct-provider-override.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/20-clct-provider-override.conf" May 10 03:29:10.767992 ignition[788]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" May 10 03:29:10.767992 ignition[788]: INFO : files: op(a): [started] processing unit "etcd-member.service" May 10 03:29:10.767992 ignition[788]: INFO : files: op(a): op(b): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" May 10 03:29:10.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.776709 systemd[1]: Finished ignition-files.service. May 10 03:29:10.809707 ignition[788]: INFO : files: op(a): op(b): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" May 10 03:29:10.809707 ignition[788]: INFO : files: op(a): [finished] processing unit "etcd-member.service" May 10 03:29:10.809707 ignition[788]: INFO : files: op(c): [started] processing unit "flannel-docker-opts.service" May 10 03:29:10.809707 ignition[788]: INFO : files: op(c): op(d): [started] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" May 10 03:29:10.809707 ignition[788]: INFO : files: op(c): op(d): [finished] writing systemd drop-in "retry.conf" at "/sysroot/etc/systemd/system/flannel-docker-opts.service.d/retry.conf" May 10 03:29:10.809707 ignition[788]: INFO : files: op(c): [finished] processing unit "flannel-docker-opts.service" May 10 03:29:10.809707 ignition[788]: INFO : files: op(e): [started] processing unit "docker.service" May 10 03:29:10.809707 ignition[788]: INFO : files: op(e): [finished] processing unit "docker.service" May 10 03:29:10.809707 ignition[788]: INFO : files: op(f): [started] setting preset to enabled for "docker.service" May 10 03:29:10.809707 ignition[788]: INFO : files: op(f): [finished] setting preset to enabled for "docker.service" May 10 03:29:10.809707 ignition[788]: INFO : files: op(10): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " May 10 03:29:10.809707 ignition[788]: INFO : files: op(10): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " May 10 03:29:10.809707 ignition[788]: INFO : files: op(11): [started] setting preset to enabled for "flanneld.service" May 10 03:29:10.809707 ignition[788]: INFO : files: op(11): [finished] setting preset to enabled for "flanneld.service" May 10 03:29:10.809707 ignition[788]: INFO : files: op(12): [started] setting preset to enabled for "etcd-member.service" May 10 03:29:10.809707 ignition[788]: INFO : files: op(12): [finished] setting preset to enabled for "etcd-member.service" May 10 03:29:10.809707 ignition[788]: INFO : files: createResultFile: createFiles: op(13): [started] writing file "/sysroot/etc/.ignition-result.json" May 10 03:29:10.809707 ignition[788]: INFO : files: createResultFile: createFiles: op(13): [finished] writing file "/sysroot/etc/.ignition-result.json" May 10 03:29:10.809707 ignition[788]: INFO : files: files passed May 10 03:29:10.809707 ignition[788]: INFO : Ignition finished successfully May 10 03:29:10.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.779365 systemd[1]: Starting initrd-setup-root-after-ignition.service... May 10 03:29:10.785649 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). May 10 03:29:10.844813 initrd-setup-root-after-ignition[813]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 10 03:29:10.787257 systemd[1]: Starting ignition-quench.service... May 10 03:29:10.802902 systemd[1]: Finished initrd-setup-root-after-ignition.service. May 10 03:29:10.805021 systemd[1]: ignition-quench.service: Deactivated successfully. May 10 03:29:10.805199 systemd[1]: Finished ignition-quench.service. May 10 03:29:10.807259 systemd[1]: Reached target ignition-complete.target. May 10 03:29:10.810825 systemd[1]: Starting initrd-parse-etc.service... May 10 03:29:10.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.826407 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 10 03:29:10.826503 systemd[1]: Finished initrd-parse-etc.service. May 10 03:29:10.827605 systemd[1]: Reached target initrd-fs.target. May 10 03:29:10.829406 systemd[1]: Reached target initrd.target. May 10 03:29:10.830871 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. May 10 03:29:10.831615 systemd[1]: Starting dracut-pre-pivot.service... May 10 03:29:10.838127 systemd-networkd[643]: eth0: Gained IPv6LL May 10 03:29:10.847414 systemd[1]: Finished dracut-pre-pivot.service. May 10 03:29:10.849140 systemd[1]: Starting initrd-cleanup.service... May 10 03:29:10.860290 systemd[1]: Stopped target nss-lookup.target. May 10 03:29:10.861452 systemd[1]: Stopped target remote-cryptsetup.target. May 10 03:29:10.862115 systemd[1]: Stopped target timers.target. May 10 03:29:10.863195 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 10 03:29:10.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.863340 systemd[1]: Stopped dracut-pre-pivot.service. May 10 03:29:10.864334 systemd[1]: Stopped target initrd.target. May 10 03:29:10.865214 systemd[1]: Stopped target basic.target. May 10 03:29:10.866163 systemd[1]: Stopped target ignition-complete.target. May 10 03:29:10.867136 systemd[1]: Stopped target ignition-diskful.target. May 10 03:29:10.868124 systemd[1]: Stopped target initrd-root-device.target. May 10 03:29:10.869243 systemd[1]: Stopped target remote-fs.target. May 10 03:29:10.870228 systemd[1]: Stopped target remote-fs-pre.target. May 10 03:29:10.871221 systemd[1]: Stopped target sysinit.target. May 10 03:29:10.872185 systemd[1]: Stopped target local-fs.target. May 10 03:29:10.873134 systemd[1]: Stopped target local-fs-pre.target. May 10 03:29:10.874084 systemd[1]: Stopped target swap.target. May 10 03:29:10.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.875068 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 10 03:29:10.875209 systemd[1]: Stopped dracut-pre-mount.service. May 10 03:29:10.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.876262 systemd[1]: Stopped target cryptsetup.target. May 10 03:29:10.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.877128 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 10 03:29:10.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.877241 systemd[1]: Stopped dracut-initqueue.service. May 10 03:29:10.878329 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 10 03:29:10.878453 systemd[1]: Stopped initrd-setup-root-after-ignition.service. May 10 03:29:10.888611 iscsid[649]: iscsid shutting down. May 10 03:29:10.879367 systemd[1]: ignition-files.service: Deactivated successfully. May 10 03:29:10.879484 systemd[1]: Stopped ignition-files.service. May 10 03:29:10.881353 systemd[1]: Stopping ignition-mount.service... May 10 03:29:10.882131 systemd[1]: Stopping iscsid.service... May 10 03:29:10.891995 systemd[1]: Stopping sysroot-boot.service... May 10 03:29:10.900134 ignition[826]: INFO : Ignition 2.14.0 May 10 03:29:10.900134 ignition[826]: INFO : Stage: umount May 10 03:29:10.900134 ignition[826]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" May 10 03:29:10.900134 ignition[826]: DEBUG : parsing config with SHA512: ce918cf8568bff1426dda9ea05b778568a1626fcf4c1bded9ebe13fee104bc1b92fac5f7093a3bfc7d99777c3793d01249c863845c2ca48413d9477d40af178a May 10 03:29:10.900134 ignition[826]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" May 10 03:29:10.900134 ignition[826]: INFO : umount: umount passed May 10 03:29:10.900134 ignition[826]: INFO : Ignition finished successfully May 10 03:29:10.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.904000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.898809 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 10 03:29:10.899008 systemd[1]: Stopped systemd-udev-trigger.service. May 10 03:29:10.904777 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 10 03:29:10.907000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.904904 systemd[1]: Stopped dracut-pre-trigger.service. May 10 03:29:10.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.907334 systemd[1]: iscsid.service: Deactivated successfully. May 10 03:29:10.907437 systemd[1]: Stopped iscsid.service. May 10 03:29:10.908561 systemd[1]: ignition-mount.service: Deactivated successfully. May 10 03:29:10.908646 systemd[1]: Stopped ignition-mount.service. May 10 03:29:10.910256 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 10 03:29:10.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.910337 systemd[1]: Finished initrd-cleanup.service. May 10 03:29:10.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.913922 systemd[1]: ignition-disks.service: Deactivated successfully. May 10 03:29:10.913966 systemd[1]: Stopped ignition-disks.service. May 10 03:29:10.915397 systemd[1]: ignition-kargs.service: Deactivated successfully. May 10 03:29:10.915470 systemd[1]: Stopped ignition-kargs.service. May 10 03:29:10.915972 systemd[1]: ignition-fetch.service: Deactivated successfully. May 10 03:29:10.916015 systemd[1]: Stopped ignition-fetch.service. May 10 03:29:10.916556 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 10 03:29:10.916597 systemd[1]: Stopped ignition-fetch-offline.service. May 10 03:29:10.917120 systemd[1]: Stopped target paths.target. May 10 03:29:10.917555 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 10 03:29:10.928000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.921980 systemd[1]: Stopped systemd-ask-password-console.path. May 10 03:29:10.922789 systemd[1]: Stopped target slices.target. May 10 03:29:10.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.923228 systemd[1]: Stopped target sockets.target. May 10 03:29:10.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.923719 systemd[1]: iscsid.socket: Deactivated successfully. May 10 03:29:10.923768 systemd[1]: Closed iscsid.socket. May 10 03:29:10.928344 systemd[1]: ignition-setup.service: Deactivated successfully. May 10 03:29:10.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.928414 systemd[1]: Stopped ignition-setup.service. May 10 03:29:10.930125 systemd[1]: Stopping iscsiuio.service... May 10 03:29:10.933825 systemd[1]: iscsiuio.service: Deactivated successfully. May 10 03:29:10.933934 systemd[1]: Stopped iscsiuio.service. May 10 03:29:10.934711 systemd[1]: sysroot-boot.service: Deactivated successfully. May 10 03:29:10.934796 systemd[1]: Stopped sysroot-boot.service. May 10 03:29:10.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.935586 systemd[1]: Stopped target network.target. May 10 03:29:10.936421 systemd[1]: iscsiuio.socket: Deactivated successfully. May 10 03:29:10.936454 systemd[1]: Closed iscsiuio.socket. May 10 03:29:10.937356 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 10 03:29:10.964451 kernel: kauditd_printk_skb: 55 callbacks suppressed May 10 03:29:10.964479 kernel: audit: type=1131 audit(1746847750.948:66): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.964494 kernel: audit: type=1131 audit(1746847750.956:67): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.964513 kernel: audit: type=1131 audit(1746847750.961:68): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.948000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.961000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.937398 systemd[1]: Stopped initrd-setup-root.service. May 10 03:29:10.986911 kernel: audit: type=1131 audit(1746847750.967:69): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.986944 kernel: audit: type=1334 audit(1746847750.971:70): prog-id=6 op=UNLOAD May 10 03:29:10.986956 kernel: audit: type=1131 audit(1746847750.972:71): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.967000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.971000 audit: BPF prog-id=6 op=UNLOAD May 10 03:29:10.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.938468 systemd[1]: Stopping systemd-networkd.service... May 10 03:29:10.992871 kernel: audit: type=1131 audit(1746847750.986:72): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.986000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.939462 systemd[1]: Stopping systemd-resolved.service... May 10 03:29:10.940737 systemd-networkd[643]: eth0: DHCPv6 lease lost May 10 03:29:10.996553 kernel: audit: type=1334 audit(1746847750.993:73): prog-id=9 op=UNLOAD May 10 03:29:10.993000 audit: BPF prog-id=9 op=UNLOAD May 10 03:29:10.942008 systemd[1]: systemd-networkd.service: Deactivated successfully. May 10 03:29:11.002415 kernel: audit: type=1131 audit(1746847750.996:74): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.996000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.942117 systemd[1]: Stopped systemd-networkd.service. May 10 03:29:11.009991 kernel: audit: type=1131 audit(1746847751.002:75): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:11.002000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.943676 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 10 03:29:11.009000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.943744 systemd[1]: Closed systemd-networkd.socket. May 10 03:29:10.945884 systemd[1]: Stopping network-cleanup.service... May 10 03:29:10.949041 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 10 03:29:10.949123 systemd[1]: Stopped parse-ip-for-networkd.service. May 10 03:29:10.949658 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 10 03:29:10.949747 systemd[1]: Stopped systemd-sysctl.service. May 10 03:29:10.961822 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 10 03:29:10.961871 systemd[1]: Stopped systemd-modules-load.service. May 10 03:29:10.962505 systemd[1]: Stopping systemd-udevd.service... May 10 03:29:10.968074 systemd[1]: systemd-resolved.service: Deactivated successfully. May 10 03:29:11.018000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.968181 systemd[1]: Stopped systemd-resolved.service. May 10 03:29:11.019000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.972329 systemd[1]: network-cleanup.service: Deactivated successfully. May 10 03:29:11.021000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.972439 systemd[1]: Stopped network-cleanup.service. May 10 03:29:11.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:11.022000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:10.981822 systemd[1]: systemd-udevd.service: Deactivated successfully. May 10 03:29:10.981947 systemd[1]: Stopped systemd-udevd.service. May 10 03:29:10.987501 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 10 03:29:10.987538 systemd[1]: Closed systemd-udevd-control.socket. May 10 03:29:10.993291 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 10 03:29:10.993325 systemd[1]: Closed systemd-udevd-kernel.socket. May 10 03:29:10.996030 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 10 03:29:10.996079 systemd[1]: Stopped dracut-pre-udev.service. May 10 03:29:10.997061 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 10 03:29:10.997099 systemd[1]: Stopped dracut-cmdline.service. May 10 03:29:11.003071 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 10 03:29:11.003138 systemd[1]: Stopped dracut-cmdline-ask.service. May 10 03:29:11.011435 systemd[1]: Starting initrd-udevadm-cleanup-db.service... May 10 03:29:11.018251 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 10 03:29:11.018317 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. May 10 03:29:11.019812 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 10 03:29:11.019852 systemd[1]: Stopped kmod-static-nodes.service. May 10 03:29:11.020645 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 10 03:29:11.020732 systemd[1]: Stopped systemd-vconsole-setup.service. May 10 03:29:11.022209 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 10 03:29:11.022303 systemd[1]: Finished initrd-udevadm-cleanup-db.service. May 10 03:29:11.023268 systemd[1]: Reached target initrd-switch-root.target. May 10 03:29:11.024995 systemd[1]: Starting initrd-switch-root.service... May 10 03:29:11.044604 systemd[1]: Switching root. May 10 03:29:11.065334 systemd-journald[185]: Journal stopped May 10 03:29:15.640284 systemd-journald[185]: Received SIGTERM from PID 1 (n/a). May 10 03:29:15.640346 kernel: SELinux: Class mctp_socket not defined in policy. May 10 03:29:15.640363 kernel: SELinux: Class anon_inode not defined in policy. May 10 03:29:15.640376 kernel: SELinux: the above unknown classes and permissions will be allowed May 10 03:29:15.640391 kernel: SELinux: policy capability network_peer_controls=1 May 10 03:29:15.640403 kernel: SELinux: policy capability open_perms=1 May 10 03:29:15.640414 kernel: SELinux: policy capability extended_socket_class=1 May 10 03:29:15.640426 kernel: SELinux: policy capability always_check_network=0 May 10 03:29:15.640443 kernel: SELinux: policy capability cgroup_seclabel=1 May 10 03:29:15.640454 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 10 03:29:15.640470 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 10 03:29:15.640482 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 10 03:29:15.640494 systemd[1]: Successfully loaded SELinux policy in 97.797ms. May 10 03:29:15.640518 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 21.790ms. May 10 03:29:15.640533 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) May 10 03:29:15.640547 systemd[1]: Detected virtualization kvm. May 10 03:29:15.640560 systemd[1]: Detected architecture x86-64. May 10 03:29:15.640572 systemd[1]: Detected first boot. May 10 03:29:15.640585 systemd[1]: Hostname set to . May 10 03:29:15.640599 systemd[1]: Initializing machine ID from VM UUID. May 10 03:29:15.640614 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). May 10 03:29:15.640626 systemd[1]: Populated /etc with preset unit settings. May 10 03:29:15.640639 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. May 10 03:29:15.640655 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. May 10 03:29:15.640669 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 10 03:29:15.643182 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 10 03:29:15.643218 systemd[1]: Stopped initrd-switch-root.service. May 10 03:29:15.643232 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 10 03:29:15.643245 systemd[1]: Created slice system-addon\x2dconfig.slice. May 10 03:29:15.643257 systemd[1]: Created slice system-addon\x2drun.slice. May 10 03:29:15.643270 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. May 10 03:29:15.643282 systemd[1]: Created slice system-getty.slice. May 10 03:29:15.643294 systemd[1]: Created slice system-modprobe.slice. May 10 03:29:15.643307 systemd[1]: Created slice system-serial\x2dgetty.slice. May 10 03:29:15.643319 systemd[1]: Created slice system-system\x2dcloudinit.slice. May 10 03:29:15.643333 systemd[1]: Created slice system-systemd\x2dfsck.slice. May 10 03:29:15.643346 systemd[1]: Created slice user.slice. May 10 03:29:15.643358 systemd[1]: Started systemd-ask-password-console.path. May 10 03:29:15.643370 systemd[1]: Started systemd-ask-password-wall.path. May 10 03:29:15.643385 systemd[1]: Set up automount boot.automount. May 10 03:29:15.643397 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. May 10 03:29:15.643411 systemd[1]: Stopped target initrd-switch-root.target. May 10 03:29:15.643424 systemd[1]: Stopped target initrd-fs.target. May 10 03:29:15.643436 systemd[1]: Stopped target initrd-root-fs.target. May 10 03:29:15.643448 systemd[1]: Reached target integritysetup.target. May 10 03:29:15.643461 systemd[1]: Reached target remote-cryptsetup.target. May 10 03:29:15.643473 systemd[1]: Reached target remote-fs.target. May 10 03:29:15.643485 systemd[1]: Reached target slices.target. May 10 03:29:15.643496 systemd[1]: Reached target swap.target. May 10 03:29:15.643509 systemd[1]: Reached target torcx.target. May 10 03:29:15.643530 systemd[1]: Reached target veritysetup.target. May 10 03:29:15.643545 systemd[1]: Listening on systemd-coredump.socket. May 10 03:29:15.643557 systemd[1]: Listening on systemd-initctl.socket. May 10 03:29:15.643569 systemd[1]: Listening on systemd-networkd.socket. May 10 03:29:15.643581 systemd[1]: Listening on systemd-udevd-control.socket. May 10 03:29:15.643593 systemd[1]: Listening on systemd-udevd-kernel.socket. May 10 03:29:15.643606 systemd[1]: Listening on systemd-userdbd.socket. May 10 03:29:15.643617 systemd[1]: Mounting dev-hugepages.mount... May 10 03:29:15.643629 systemd[1]: Mounting dev-mqueue.mount... May 10 03:29:15.643642 systemd[1]: Mounting media.mount... May 10 03:29:15.643656 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 03:29:15.643669 systemd[1]: Mounting sys-kernel-debug.mount... May 10 03:29:15.645640 systemd[1]: Mounting sys-kernel-tracing.mount... May 10 03:29:15.645667 systemd[1]: Mounting tmp.mount... May 10 03:29:15.645734 systemd[1]: Starting flatcar-tmpfiles.service... May 10 03:29:15.645752 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. May 10 03:29:15.645764 systemd[1]: Starting kmod-static-nodes.service... May 10 03:29:15.645777 systemd[1]: Starting modprobe@configfs.service... May 10 03:29:15.645789 systemd[1]: Starting modprobe@dm_mod.service... May 10 03:29:15.645805 systemd[1]: Starting modprobe@drm.service... May 10 03:29:15.645818 systemd[1]: Starting modprobe@efi_pstore.service... May 10 03:29:15.645831 systemd[1]: Starting modprobe@fuse.service... May 10 03:29:15.645844 systemd[1]: Starting modprobe@loop.service... May 10 03:29:15.645857 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 10 03:29:15.645870 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 10 03:29:15.645882 systemd[1]: Stopped systemd-fsck-root.service. May 10 03:29:15.645895 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 10 03:29:15.645908 systemd[1]: Stopped systemd-fsck-usr.service. May 10 03:29:15.645922 systemd[1]: Stopped systemd-journald.service. May 10 03:29:15.645936 systemd[1]: Starting systemd-journald.service... May 10 03:29:15.645948 kernel: loop: module loaded May 10 03:29:15.645960 systemd[1]: Starting systemd-modules-load.service... May 10 03:29:15.645972 systemd[1]: Starting systemd-network-generator.service... May 10 03:29:15.645985 systemd[1]: Starting systemd-remount-fs.service... May 10 03:29:15.645998 systemd[1]: Starting systemd-udev-trigger.service... May 10 03:29:15.646010 systemd[1]: verity-setup.service: Deactivated successfully. May 10 03:29:15.646022 systemd[1]: Stopped verity-setup.service. May 10 03:29:15.646036 kernel: fuse: init (API version 7.34) May 10 03:29:15.646049 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 03:29:15.646061 systemd[1]: Mounted dev-hugepages.mount. May 10 03:29:15.646074 systemd[1]: Mounted dev-mqueue.mount. May 10 03:29:15.646086 systemd[1]: Mounted media.mount. May 10 03:29:15.646099 systemd[1]: Mounted sys-kernel-debug.mount. May 10 03:29:15.646111 systemd[1]: Mounted sys-kernel-tracing.mount. May 10 03:29:15.646123 systemd[1]: Mounted tmp.mount. May 10 03:29:15.646135 systemd[1]: Finished kmod-static-nodes.service. May 10 03:29:15.646148 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 10 03:29:15.646163 systemd[1]: Finished modprobe@configfs.service. May 10 03:29:15.646175 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 10 03:29:15.646187 systemd[1]: Finished modprobe@dm_mod.service. May 10 03:29:15.646200 systemd[1]: modprobe@drm.service: Deactivated successfully. May 10 03:29:15.646213 systemd[1]: Finished modprobe@drm.service. May 10 03:29:15.646231 systemd-journald[934]: Journal started May 10 03:29:15.646280 systemd-journald[934]: Runtime Journal (/run/log/journal/636aa3d767444143877c50e1af25f780) is 8.0M, max 78.4M, 70.4M free. May 10 03:29:11.383000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 May 10 03:29:11.583000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 10 03:29:11.583000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 10 03:29:11.583000 audit: BPF prog-id=10 op=LOAD May 10 03:29:11.583000 audit: BPF prog-id=10 op=UNLOAD May 10 03:29:11.583000 audit: BPF prog-id=11 op=LOAD May 10 03:29:11.583000 audit: BPF prog-id=11 op=UNLOAD May 10 03:29:11.826000 audit[858]: AVC avc: denied { associate } for pid=858 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" May 10 03:29:11.826000 audit[858]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001058c2 a1=c00002ae40 a2=c000029100 a3=32 items=0 ppid=841 pid=858 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 03:29:11.826000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 May 10 03:29:11.829000 audit[858]: AVC avc: denied { associate } for pid=858 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 May 10 03:29:15.649161 systemd[1]: Started systemd-journald.service. May 10 03:29:11.829000 audit[858]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000105999 a2=1ed a3=0 items=2 ppid=841 pid=858 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 03:29:11.829000 audit: CWD cwd="/" May 10 03:29:11.829000 audit: PATH item=0 name=(null) inode=2 dev=00:1a mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:11.829000 audit: PATH item=1 name=(null) inode=3 dev=00:1a mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:11.829000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 May 10 03:29:15.383000 audit: BPF prog-id=12 op=LOAD May 10 03:29:15.383000 audit: BPF prog-id=3 op=UNLOAD May 10 03:29:15.383000 audit: BPF prog-id=13 op=LOAD May 10 03:29:15.383000 audit: BPF prog-id=14 op=LOAD May 10 03:29:15.383000 audit: BPF prog-id=4 op=UNLOAD May 10 03:29:15.383000 audit: BPF prog-id=5 op=UNLOAD May 10 03:29:15.385000 audit: BPF prog-id=15 op=LOAD May 10 03:29:15.385000 audit: BPF prog-id=12 op=UNLOAD May 10 03:29:15.386000 audit: BPF prog-id=16 op=LOAD May 10 03:29:15.386000 audit: BPF prog-id=17 op=LOAD May 10 03:29:15.386000 audit: BPF prog-id=13 op=UNLOAD May 10 03:29:15.386000 audit: BPF prog-id=14 op=UNLOAD May 10 03:29:15.388000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.393000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.393000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.401000 audit: BPF prog-id=15 op=UNLOAD May 10 03:29:15.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.566000 audit: BPF prog-id=18 op=LOAD May 10 03:29:15.566000 audit: BPF prog-id=19 op=LOAD May 10 03:29:15.566000 audit: BPF prog-id=20 op=LOAD May 10 03:29:15.566000 audit: BPF prog-id=16 op=UNLOAD May 10 03:29:15.566000 audit: BPF prog-id=17 op=UNLOAD May 10 03:29:15.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.638000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 May 10 03:29:15.638000 audit[934]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffd12b50af0 a2=4000 a3=7ffd12b50b8c items=0 ppid=1 pid=934 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 03:29:15.638000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" May 10 03:29:15.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.640000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.651000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.381876 systemd[1]: Queued start job for default target multi-user.target. May 10 03:29:15.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:11.819619 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" May 10 03:29:15.381889 systemd[1]: Unnecessary job was removed for dev-vda6.device. May 10 03:29:11.820876 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json May 10 03:29:15.388812 systemd[1]: systemd-journald.service: Deactivated successfully. May 10 03:29:11.820898 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json May 10 03:29:15.649041 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 10 03:29:11.820932 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" May 10 03:29:15.650914 systemd[1]: Finished modprobe@efi_pstore.service. May 10 03:29:11.820944 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=debug msg="skipped missing lower profile" missing profile=oem May 10 03:29:15.651663 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 10 03:29:11.820995 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" May 10 03:29:15.651883 systemd[1]: Finished modprobe@fuse.service. May 10 03:29:11.821011 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= May 10 03:29:15.652515 systemd[1]: modprobe@loop.service: Deactivated successfully. May 10 03:29:11.821234 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack May 10 03:29:15.654454 systemd[1]: Finished modprobe@loop.service. May 10 03:29:11.821279 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json May 10 03:29:15.655260 systemd[1]: Finished systemd-modules-load.service. May 10 03:29:11.821294 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json May 10 03:29:15.656024 systemd[1]: Finished systemd-network-generator.service. May 10 03:29:11.824747 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 May 10 03:29:15.656819 systemd[1]: Finished systemd-remount-fs.service. May 10 03:29:11.824795 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl May 10 03:29:15.657564 systemd[1]: Reached target network-pre.target. May 10 03:29:11.824818 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 May 10 03:29:15.659293 systemd[1]: Mounting sys-fs-fuse-connections.mount... May 10 03:29:11.824836 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store May 10 03:29:15.661168 systemd[1]: Mounting sys-kernel-config.mount... May 10 03:29:11.824857 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 May 10 03:29:11.824873 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:11Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store May 10 03:29:14.834637 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:14Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 10 03:29:14.834980 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:14Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 10 03:29:14.835093 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:14Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 10 03:29:14.835284 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:14Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 10 03:29:14.835346 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:14Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= May 10 03:29:14.835417 /usr/lib/systemd/system-generators/torcx-generator[858]: time="2025-05-10T03:29:14Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx May 10 03:29:15.664637 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 10 03:29:15.667945 systemd[1]: Starting systemd-hwdb-update.service... May 10 03:29:15.670064 systemd[1]: Starting systemd-journal-flush.service... May 10 03:29:15.671052 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 10 03:29:15.672845 systemd[1]: Starting systemd-random-seed.service... May 10 03:29:15.673440 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. May 10 03:29:15.674927 systemd[1]: Starting systemd-sysctl.service... May 10 03:29:15.680597 systemd[1]: Finished flatcar-tmpfiles.service. May 10 03:29:15.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.682191 systemd[1]: Mounted sys-fs-fuse-connections.mount. May 10 03:29:15.682768 systemd[1]: Mounted sys-kernel-config.mount. May 10 03:29:15.687003 systemd[1]: Starting systemd-sysusers.service... May 10 03:29:15.693575 systemd-journald[934]: Time spent on flushing to /var/log/journal/636aa3d767444143877c50e1af25f780 is 29.042ms for 1105 entries. May 10 03:29:15.693575 systemd-journald[934]: System Journal (/var/log/journal/636aa3d767444143877c50e1af25f780) is 8.0M, max 584.8M, 576.8M free. May 10 03:29:15.808272 systemd-journald[934]: Received client request to flush runtime journal. May 10 03:29:15.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.726580 systemd[1]: Finished systemd-sysctl.service. May 10 03:29:15.808857 udevadm[966]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. May 10 03:29:15.728578 systemd[1]: Finished systemd-random-seed.service. May 10 03:29:15.729650 systemd[1]: Reached target first-boot-complete.target. May 10 03:29:15.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.730864 systemd[1]: Finished systemd-udev-trigger.service. May 10 03:29:15.732455 systemd[1]: Starting systemd-udev-settle.service... May 10 03:29:15.809639 systemd[1]: Finished systemd-journal-flush.service. May 10 03:29:15.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.830353 systemd[1]: Finished systemd-sysusers.service. May 10 03:29:15.832196 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... May 10 03:29:15.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:15.879622 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. May 10 03:29:16.425307 systemd[1]: Finished systemd-hwdb-update.service. May 10 03:29:16.441026 kernel: kauditd_printk_skb: 75 callbacks suppressed May 10 03:29:16.441183 kernel: audit: type=1130 audit(1746847756.425:142): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:16.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:16.429000 audit: BPF prog-id=21 op=LOAD May 10 03:29:16.442156 systemd[1]: Starting systemd-udevd.service... May 10 03:29:16.453782 kernel: audit: type=1334 audit(1746847756.429:143): prog-id=21 op=LOAD May 10 03:29:16.453946 kernel: audit: type=1334 audit(1746847756.440:144): prog-id=22 op=LOAD May 10 03:29:16.454000 kernel: audit: type=1334 audit(1746847756.440:145): prog-id=7 op=UNLOAD May 10 03:29:16.454049 kernel: audit: type=1334 audit(1746847756.440:146): prog-id=8 op=UNLOAD May 10 03:29:16.440000 audit: BPF prog-id=22 op=LOAD May 10 03:29:16.440000 audit: BPF prog-id=7 op=UNLOAD May 10 03:29:16.440000 audit: BPF prog-id=8 op=UNLOAD May 10 03:29:16.499129 systemd-udevd[970]: Using default interface naming scheme 'v252'. May 10 03:29:16.580414 systemd[1]: Started systemd-udevd.service. May 10 03:29:16.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:16.594031 kernel: audit: type=1130 audit(1746847756.580:147): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:16.602509 systemd[1]: Starting systemd-networkd.service... May 10 03:29:16.598000 audit: BPF prog-id=23 op=LOAD May 10 03:29:16.605753 kernel: audit: type=1334 audit(1746847756.598:148): prog-id=23 op=LOAD May 10 03:29:16.618000 audit: BPF prog-id=24 op=LOAD May 10 03:29:16.618000 audit: BPF prog-id=25 op=LOAD May 10 03:29:16.623485 kernel: audit: type=1334 audit(1746847756.618:149): prog-id=24 op=LOAD May 10 03:29:16.623597 kernel: audit: type=1334 audit(1746847756.618:150): prog-id=25 op=LOAD May 10 03:29:16.623654 kernel: audit: type=1334 audit(1746847756.618:151): prog-id=26 op=LOAD May 10 03:29:16.618000 audit: BPF prog-id=26 op=LOAD May 10 03:29:16.625275 systemd[1]: Starting systemd-userdbd.service... May 10 03:29:16.648604 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. May 10 03:29:16.685519 systemd[1]: Started systemd-userdbd.service. May 10 03:29:16.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:16.735718 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 May 10 03:29:16.751780 kernel: ACPI: button: Power Button [PWRF] May 10 03:29:16.779153 systemd-networkd[984]: lo: Link UP May 10 03:29:16.779164 systemd-networkd[984]: lo: Gained carrier May 10 03:29:16.779626 systemd-networkd[984]: Enumeration completed May 10 03:29:16.779801 systemd[1]: Started systemd-networkd.service. May 10 03:29:16.780312 systemd-networkd[984]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 10 03:29:16.781594 systemd[1]: Starting systemd-networkd-wait-online.service... May 10 03:29:16.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:16.785480 systemd-networkd[984]: eth0: Link UP May 10 03:29:16.785488 systemd-networkd[984]: eth0: Gained carrier May 10 03:29:16.753000 audit[978]: AVC avc: denied { confidentiality } for pid=978 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 May 10 03:29:16.796910 systemd-networkd[984]: eth0: DHCPv4 address 172.24.4.97/24, gateway 172.24.4.1 acquired from 172.24.4.1 May 10 03:29:16.753000 audit[978]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=559c35b96770 a1=338ac a2=7f6f58d84bc5 a3=5 items=110 ppid=970 pid=978 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 03:29:16.753000 audit: CWD cwd="/" May 10 03:29:16.753000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=1 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=2 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=3 name=(null) inode=14068 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=4 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=5 name=(null) inode=14069 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=6 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=7 name=(null) inode=14070 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=8 name=(null) inode=14070 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=9 name=(null) inode=14071 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=10 name=(null) inode=14070 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=11 name=(null) inode=14072 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=12 name=(null) inode=14070 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=13 name=(null) inode=14073 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=14 name=(null) inode=14070 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=15 name=(null) inode=14074 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=16 name=(null) inode=14070 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=17 name=(null) inode=14075 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=18 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=19 name=(null) inode=14076 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=20 name=(null) inode=14076 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=21 name=(null) inode=14077 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=22 name=(null) inode=14076 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=23 name=(null) inode=14078 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=24 name=(null) inode=14076 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=25 name=(null) inode=14079 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=26 name=(null) inode=14076 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=27 name=(null) inode=14080 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=28 name=(null) inode=14076 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=29 name=(null) inode=14081 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=30 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=31 name=(null) inode=14082 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=32 name=(null) inode=14082 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=33 name=(null) inode=14083 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=34 name=(null) inode=14082 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=35 name=(null) inode=14084 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=36 name=(null) inode=14082 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=37 name=(null) inode=14085 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=38 name=(null) inode=14082 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=39 name=(null) inode=14086 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=40 name=(null) inode=14082 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=41 name=(null) inode=14087 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=42 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=43 name=(null) inode=14088 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=44 name=(null) inode=14088 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=45 name=(null) inode=14089 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=46 name=(null) inode=14088 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=47 name=(null) inode=14090 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=48 name=(null) inode=14088 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=49 name=(null) inode=14091 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=50 name=(null) inode=14088 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=51 name=(null) inode=14092 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=52 name=(null) inode=14088 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=53 name=(null) inode=14093 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=55 name=(null) inode=14094 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=56 name=(null) inode=14094 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=57 name=(null) inode=14095 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=58 name=(null) inode=14094 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=59 name=(null) inode=14096 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=60 name=(null) inode=14094 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=61 name=(null) inode=14097 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=62 name=(null) inode=14097 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=63 name=(null) inode=14098 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=64 name=(null) inode=14097 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=65 name=(null) inode=14099 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=66 name=(null) inode=14097 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=67 name=(null) inode=14100 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=68 name=(null) inode=14097 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=69 name=(null) inode=14101 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=70 name=(null) inode=14097 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=71 name=(null) inode=14102 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=72 name=(null) inode=14094 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=73 name=(null) inode=14103 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=74 name=(null) inode=14103 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=75 name=(null) inode=14104 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=76 name=(null) inode=14103 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=77 name=(null) inode=14105 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=78 name=(null) inode=14103 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=79 name=(null) inode=14106 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=80 name=(null) inode=14103 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=81 name=(null) inode=14107 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=82 name=(null) inode=14103 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=83 name=(null) inode=14108 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=84 name=(null) inode=14094 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=85 name=(null) inode=14109 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=86 name=(null) inode=14109 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=87 name=(null) inode=14110 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=88 name=(null) inode=14109 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=89 name=(null) inode=14111 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=90 name=(null) inode=14109 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=91 name=(null) inode=14112 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=92 name=(null) inode=14109 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=93 name=(null) inode=14113 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=94 name=(null) inode=14109 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=95 name=(null) inode=14114 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=96 name=(null) inode=14094 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=97 name=(null) inode=14115 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=98 name=(null) inode=14115 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=99 name=(null) inode=14116 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=100 name=(null) inode=14115 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=101 name=(null) inode=14117 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=102 name=(null) inode=14115 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=103 name=(null) inode=14118 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=104 name=(null) inode=14115 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=105 name=(null) inode=14119 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=106 name=(null) inode=14115 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.811730 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 May 10 03:29:16.753000 audit: PATH item=107 name=(null) inode=14120 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PATH item=109 name=(null) inode=14122 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 03:29:16.753000 audit: PROCTITLE proctitle="(udev-worker)" May 10 03:29:16.824715 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 May 10 03:29:16.825975 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. May 10 03:29:16.831801 kernel: mousedev: PS/2 mouse device common for all mice May 10 03:29:16.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:16.871096 systemd[1]: Finished systemd-udev-settle.service. May 10 03:29:16.872958 systemd[1]: Starting lvm2-activation-early.service... May 10 03:29:16.901109 lvm[1005]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 10 03:29:16.929995 systemd[1]: Finished lvm2-activation-early.service. May 10 03:29:16.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:16.931235 systemd[1]: Reached target cryptsetup.target. May 10 03:29:16.934856 systemd[1]: Starting lvm2-activation.service... May 10 03:29:16.938909 lvm[1006]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 10 03:29:16.960932 systemd[1]: Finished lvm2-activation.service. May 10 03:29:16.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:16.962475 systemd[1]: Reached target local-fs-pre.target. May 10 03:29:16.963859 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 10 03:29:16.963928 systemd[1]: Reached target local-fs.target. May 10 03:29:16.965131 systemd[1]: Reached target machines.target. May 10 03:29:16.969052 systemd[1]: Starting ldconfig.service... May 10 03:29:16.971501 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 10 03:29:16.971614 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 10 03:29:16.974838 systemd[1]: Starting systemd-boot-update.service... May 10 03:29:16.980063 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... May 10 03:29:16.984573 systemd[1]: Starting systemd-machine-id-commit.service... May 10 03:29:16.988610 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. May 10 03:29:16.988777 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. May 10 03:29:16.997012 systemd[1]: Starting systemd-tmpfiles-setup.service... May 10 03:29:17.008676 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1008 (bootctl) May 10 03:29:17.011233 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... May 10 03:29:17.031145 systemd-tmpfiles[1011]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. May 10 03:29:17.041744 systemd-tmpfiles[1011]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 10 03:29:17.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:17.042089 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. May 10 03:29:17.047005 systemd-tmpfiles[1011]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 10 03:29:17.110399 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 10 03:29:17.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:17.114141 systemd[1]: Finished systemd-machine-id-commit.service. May 10 03:29:17.311505 systemd-fsck[1016]: fsck.fat 4.2 (2021-01-31) May 10 03:29:17.311505 systemd-fsck[1016]: /dev/vda1: 790 files, 120688/258078 clusters May 10 03:29:17.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:17.315049 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. May 10 03:29:17.321912 systemd[1]: Mounting boot.mount... May 10 03:29:17.367992 systemd[1]: Mounted boot.mount. May 10 03:29:17.425478 systemd[1]: Finished systemd-boot-update.service. May 10 03:29:17.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:17.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:17.535644 systemd[1]: Finished systemd-tmpfiles-setup.service. May 10 03:29:17.537630 systemd[1]: Starting audit-rules.service... May 10 03:29:17.539406 systemd[1]: Starting clean-ca-certificates.service... May 10 03:29:17.540999 systemd[1]: Starting systemd-journal-catalog-update.service... May 10 03:29:17.542000 audit: BPF prog-id=27 op=LOAD May 10 03:29:17.547619 systemd[1]: Starting systemd-resolved.service... May 10 03:29:17.549000 audit: BPF prog-id=28 op=LOAD May 10 03:29:17.551092 systemd[1]: Starting systemd-timesyncd.service... May 10 03:29:17.553219 systemd[1]: Starting systemd-update-utmp.service... May 10 03:29:17.566549 systemd[1]: Finished clean-ca-certificates.service. May 10 03:29:17.567241 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 10 03:29:17.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:17.569000 audit[1024]: SYSTEM_BOOT pid=1024 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' May 10 03:29:17.572499 systemd[1]: Finished systemd-update-utmp.service. May 10 03:29:17.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:17.616470 systemd[1]: Finished systemd-journal-catalog-update.service. May 10 03:29:17.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:17.646000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 May 10 03:29:17.646000 audit[1039]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd89a7d8e0 a2=420 a3=0 items=0 ppid=1019 pid=1039 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 03:29:17.646000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 May 10 03:29:17.647637 augenrules[1039]: No rules May 10 03:29:17.648924 systemd[1]: Finished audit-rules.service. May 10 03:29:17.655179 systemd[1]: Started systemd-timesyncd.service. May 10 03:29:17.655880 systemd[1]: Reached target time-set.target. May 10 03:29:17.664709 systemd-resolved[1022]: Positive Trust Anchors: May 10 03:29:17.664997 systemd-resolved[1022]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 10 03:29:17.665090 systemd-resolved[1022]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test May 10 03:29:17.682710 systemd-resolved[1022]: Using system hostname 'ci-3510-3-7-n-8a3ce6e9b4.novalocal'. May 10 03:29:17.684380 systemd[1]: Started systemd-resolved.service. May 10 03:29:17.685020 systemd[1]: Reached target network.target. May 10 03:29:17.685499 systemd[1]: Reached target nss-lookup.target. May 10 03:29:17.710649 systemd-timesyncd[1023]: Contacted time server 129.250.35.250:123 (0.flatcar.pool.ntp.org). May 10 03:29:17.711017 systemd-timesyncd[1023]: Initial clock synchronization to Sat 2025-05-10 03:29:17.849251 UTC. May 10 03:29:17.987960 ldconfig[1007]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 10 03:29:18.023483 systemd[1]: Finished ldconfig.service. May 10 03:29:18.027371 systemd[1]: Starting systemd-update-done.service... May 10 03:29:18.043008 systemd[1]: Finished systemd-update-done.service. May 10 03:29:18.044573 systemd[1]: Reached target sysinit.target. May 10 03:29:18.045949 systemd[1]: Started motdgen.path. May 10 03:29:18.047132 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. May 10 03:29:18.048929 systemd[1]: Started logrotate.timer. May 10 03:29:18.050225 systemd[1]: Started mdadm.timer. May 10 03:29:18.051351 systemd[1]: Started systemd-tmpfiles-clean.timer. May 10 03:29:18.052584 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 10 03:29:18.052663 systemd[1]: Reached target paths.target. May 10 03:29:18.053876 systemd[1]: Reached target timers.target. May 10 03:29:18.056178 systemd[1]: Listening on dbus.socket. May 10 03:29:18.059454 systemd[1]: Starting docker.socket... May 10 03:29:18.066336 systemd[1]: Listening on sshd.socket. May 10 03:29:18.067816 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 10 03:29:18.068799 systemd[1]: Listening on docker.socket. May 10 03:29:18.070116 systemd[1]: Reached target sockets.target. May 10 03:29:18.071333 systemd[1]: Reached target basic.target. May 10 03:29:18.072599 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. May 10 03:29:18.072669 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. May 10 03:29:18.074820 systemd[1]: Starting containerd.service... May 10 03:29:18.078030 systemd[1]: Starting coreos-metadata-sshkeys@core.service... May 10 03:29:18.081406 systemd[1]: Starting coreos-metadata.service... May 10 03:29:18.089594 systemd[1]: Starting dbus.service... May 10 03:29:18.096008 systemd[1]: Starting enable-oem-cloudinit.service... May 10 03:29:18.101001 systemd[1]: Starting extend-filesystems.service... May 10 03:29:18.104939 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). May 10 03:29:18.107620 systemd[1]: Starting motdgen.service... May 10 03:29:18.115539 systemd[1]: Starting ssh-key-proc-cmdline.service... May 10 03:29:18.117549 systemd[1]: Starting sshd-keygen.service... May 10 03:29:18.125893 systemd[1]: Starting systemd-logind.service... May 10 03:29:18.126440 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 10 03:29:18.126501 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 10 03:29:18.127600 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 10 03:29:18.128540 systemd[1]: Starting update-engine.service... May 10 03:29:18.129403 jq[1054]: false May 10 03:29:18.131277 systemd[1]: Starting update-ssh-keys-after-ignition.service... May 10 03:29:18.133645 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 10 03:29:18.133848 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. May 10 03:29:18.138214 systemd[1]: Created slice system-sshd.slice. May 10 03:29:18.138975 jq[1063]: true May 10 03:29:18.164857 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 10 03:29:18.165044 systemd[1]: Finished ssh-key-proc-cmdline.service. May 10 03:29:18.184902 jq[1066]: true May 10 03:29:18.216051 extend-filesystems[1056]: Found vda May 10 03:29:18.217125 extend-filesystems[1056]: Found vda1 May 10 03:29:18.217125 extend-filesystems[1056]: Found vda2 May 10 03:29:18.217125 extend-filesystems[1056]: Found vda3 May 10 03:29:18.217125 extend-filesystems[1056]: Found usr May 10 03:29:18.217125 extend-filesystems[1056]: Found vda4 May 10 03:29:18.217125 extend-filesystems[1056]: Found vda6 May 10 03:29:18.217125 extend-filesystems[1056]: Found vda7 May 10 03:29:18.217125 extend-filesystems[1056]: Found vda9 May 10 03:29:18.217125 extend-filesystems[1056]: Checking size of /dev/vda9 May 10 03:29:18.217833 systemd[1]: motdgen.service: Deactivated successfully. May 10 03:29:18.218052 systemd[1]: Finished motdgen.service. May 10 03:29:18.242155 extend-filesystems[1056]: Resized partition /dev/vda9 May 10 03:29:18.250375 extend-filesystems[1103]: resize2fs 1.46.5 (30-Dec-2021) May 10 03:29:18.256008 dbus-daemon[1053]: [system] SELinux support is enabled May 10 03:29:18.256185 systemd[1]: Started dbus.service. May 10 03:29:18.259225 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 10 03:29:18.259262 systemd[1]: Reached target system-config.target. May 10 03:29:18.259841 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 10 03:29:18.259867 systemd[1]: Reached target user-config.target. May 10 03:29:18.309735 kernel: EXT4-fs (vda9): resizing filesystem from 1617920 to 2014203 blocks May 10 03:29:18.314371 systemd-logind[1061]: Watching system buttons on /dev/input/event1 (Power Button) May 10 03:29:18.314414 systemd-logind[1061]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) May 10 03:29:18.314918 systemd-logind[1061]: New seat seat0. May 10 03:29:18.317462 systemd[1]: Started systemd-logind.service. May 10 03:29:18.321688 update_engine[1062]: I0510 03:29:18.319676 1062 main.cc:92] Flatcar Update Engine starting May 10 03:29:18.380895 kernel: EXT4-fs (vda9): resized filesystem to 2014203 May 10 03:29:18.382512 coreos-metadata[1049]: May 10 03:29:18.375 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys: Attempt #1 May 10 03:29:18.383021 update_engine[1062]: I0510 03:29:18.334108 1062 update_check_scheduler.cc:74] Next update check in 6m7s May 10 03:29:18.383121 coreos-metadata[1050]: May 10 03:29:18.373 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 May 10 03:29:18.330207 systemd[1]: Started update-engine.service. May 10 03:29:18.383583 extend-filesystems[1103]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required May 10 03:29:18.383583 extend-filesystems[1103]: old_desc_blocks = 1, new_desc_blocks = 1 May 10 03:29:18.383583 extend-filesystems[1103]: The filesystem on /dev/vda9 is now 2014203 (4k) blocks long. May 10 03:29:18.332981 systemd[1]: Started locksmithd.service. May 10 03:29:18.387604 extend-filesystems[1056]: Resized filesystem in /dev/vda9 May 10 03:29:18.388185 env[1070]: time="2025-05-10T03:29:18.384133291Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 May 10 03:29:18.382055 systemd[1]: extend-filesystems.service: Deactivated successfully. May 10 03:29:18.382254 systemd[1]: Finished extend-filesystems.service. May 10 03:29:18.389994 systemd-networkd[984]: eth0: Gained IPv6LL May 10 03:29:18.390832 bash[1100]: Updated "/home/core/.ssh/authorized_keys" May 10 03:29:18.392001 systemd[1]: Finished update-ssh-keys-after-ignition.service. May 10 03:29:18.395095 coreos-metadata[1049]: May 10 03:29:18.394 INFO Fetch successful May 10 03:29:18.395095 coreos-metadata[1049]: May 10 03:29:18.395 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys/0/openssh-key: Attempt #1 May 10 03:29:18.395628 systemd[1]: Finished systemd-networkd-wait-online.service. May 10 03:29:18.396685 systemd[1]: Reached target network-online.target. May 10 03:29:18.396967 coreos-metadata[1050]: May 10 03:29:18.396 INFO Fetch successful May 10 03:29:18.396967 coreos-metadata[1050]: May 10 03:29:18.396 INFO Fetching http://169.254.169.254/latest/meta-data/instance-id: Attempt #1 May 10 03:29:18.406730 coreos-metadata[1049]: May 10 03:29:18.406 INFO Fetch successful May 10 03:29:18.411086 coreos-metadata[1050]: May 10 03:29:18.410 INFO Fetch successful May 10 03:29:18.411086 coreos-metadata[1050]: May 10 03:29:18.410 INFO Fetching http://169.254.169.254/latest/meta-data/instance-type: Attempt #1 May 10 03:29:18.461978 coreos-metadata[1050]: May 10 03:29:18.422 INFO Fetch successful May 10 03:29:18.461978 coreos-metadata[1050]: May 10 03:29:18.422 INFO Fetching http://169.254.169.254/latest/meta-data/local-ipv4: Attempt #1 May 10 03:29:18.461978 coreos-metadata[1050]: May 10 03:29:18.436 INFO Fetch successful May 10 03:29:18.461978 coreos-metadata[1050]: May 10 03:29:18.436 INFO Fetching http://169.254.169.254/latest/meta-data/public-ipv4: Attempt #1 May 10 03:29:18.461978 coreos-metadata[1050]: May 10 03:29:18.447 INFO Fetch successful May 10 03:29:18.462454 env[1070]: time="2025-05-10T03:29:18.422165228Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 10 03:29:18.462511 systemd[1]: Finished coreos-metadata.service. May 10 03:29:18.470112 env[1070]: time="2025-05-10T03:29:18.464150384Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 10 03:29:18.464546 systemd[1]: Starting etcd-member.service... May 10 03:29:18.465669 unknown[1049]: wrote ssh authorized keys file for user: core May 10 03:29:18.476522 env[1070]: time="2025-05-10T03:29:18.476423646Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.181-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 10 03:29:18.478935 env[1070]: time="2025-05-10T03:29:18.478813627Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 10 03:29:18.479832 env[1070]: time="2025-05-10T03:29:18.479498571Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 10 03:29:18.480393 env[1070]: time="2025-05-10T03:29:18.480372433Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 10 03:29:18.480497 env[1070]: time="2025-05-10T03:29:18.480477191Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" May 10 03:29:18.480592 env[1070]: time="2025-05-10T03:29:18.480574581Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 10 03:29:18.480822 env[1070]: time="2025-05-10T03:29:18.480805327Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 10 03:29:18.481661 env[1070]: time="2025-05-10T03:29:18.481590209Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 10 03:29:18.482086 env[1070]: time="2025-05-10T03:29:18.482044009Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 10 03:29:18.482195 env[1070]: time="2025-05-10T03:29:18.482176979Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 10 03:29:18.482367 env[1070]: time="2025-05-10T03:29:18.482324576Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" May 10 03:29:18.482466 env[1070]: time="2025-05-10T03:29:18.482448731Z" level=info msg="metadata content store policy set" policy=shared May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.514023952Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.514114278Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.514132787Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.514190690Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.514209832Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.514225935Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.514290872Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.514310299Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.514345758Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.514399809Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.515046501Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.515063797Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.515205605Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 10 03:29:18.516601 env[1070]: time="2025-05-10T03:29:18.515336038Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.515754847Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.515808632Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.515824920Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.515902139Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.515929485Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.516012431Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.516048900Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.516064728Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.516081424Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.516096814Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.516130806Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.516166011Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.516351311Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.516393507Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 10 03:29:18.517782 env[1070]: time="2025-05-10T03:29:18.516410590Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 10 03:29:18.517423 systemd[1]: Finished coreos-metadata-sshkeys@core.service. May 10 03:29:18.518211 update-ssh-keys[1114]: Updated "/home/core/.ssh/authorized_keys" May 10 03:29:18.518325 env[1070]: time="2025-05-10T03:29:18.516426989Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 10 03:29:18.518325 env[1070]: time="2025-05-10T03:29:18.516445549Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 May 10 03:29:18.518325 env[1070]: time="2025-05-10T03:29:18.516479828Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 10 03:29:18.518325 env[1070]: time="2025-05-10T03:29:18.516504034Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" May 10 03:29:18.518325 env[1070]: time="2025-05-10T03:29:18.516737951Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 10 03:29:18.518503 env[1070]: time="2025-05-10T03:29:18.517591234Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 10 03:29:18.522992 env[1070]: time="2025-05-10T03:29:18.518626412Z" level=info msg="Connect containerd service" May 10 03:29:18.522992 env[1070]: time="2025-05-10T03:29:18.518701735Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 10 03:29:18.522992 env[1070]: time="2025-05-10T03:29:18.519543785Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 10 03:29:18.522992 env[1070]: time="2025-05-10T03:29:18.519909889Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 10 03:29:18.522992 env[1070]: time="2025-05-10T03:29:18.519975569Z" level=info msg=serving... address=/run/containerd/containerd.sock May 10 03:29:18.522992 env[1070]: time="2025-05-10T03:29:18.520051850Z" level=info msg="containerd successfully booted in 0.197232s" May 10 03:29:18.520108 systemd[1]: Started containerd.service. May 10 03:29:18.522297 systemd[1]: Starting docker.service... May 10 03:29:18.525506 env[1070]: time="2025-05-10T03:29:18.525472348Z" level=info msg="Start subscribing containerd event" May 10 03:29:18.530870 env[1070]: time="2025-05-10T03:29:18.530824566Z" level=info msg="Start recovering state" May 10 03:29:18.531078 env[1070]: time="2025-05-10T03:29:18.531062621Z" level=info msg="Start event monitor" May 10 03:29:18.531184 env[1070]: time="2025-05-10T03:29:18.531168481Z" level=info msg="Start snapshots syncer" May 10 03:29:18.531292 env[1070]: time="2025-05-10T03:29:18.531277581Z" level=info msg="Start cni network conf syncer for default" May 10 03:29:18.531444 env[1070]: time="2025-05-10T03:29:18.531415434Z" level=info msg="Start streaming server" May 10 03:29:18.593152 env[1124]: time="2025-05-10T03:29:18.592894341Z" level=info msg="Starting up" May 10 03:29:18.594228 env[1124]: time="2025-05-10T03:29:18.594208089Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 10 03:29:18.594300 env[1124]: time="2025-05-10T03:29:18.594285073Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 10 03:29:18.594372 env[1124]: time="2025-05-10T03:29:18.594355370Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 10 03:29:18.594444 env[1124]: time="2025-05-10T03:29:18.594430040Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 10 03:29:18.596298 env[1124]: time="2025-05-10T03:29:18.596280707Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 10 03:29:18.596369 env[1124]: time="2025-05-10T03:29:18.596355551Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 10 03:29:18.596438 env[1124]: time="2025-05-10T03:29:18.596422179Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 10 03:29:18.596498 env[1124]: time="2025-05-10T03:29:18.596485107Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 10 03:29:18.824217 env[1124]: time="2025-05-10T03:29:18.822769468Z" level=info msg="Loading containers: start." May 10 03:29:18.906002 locksmithd[1106]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 10 03:29:19.069753 kernel: Initializing XFRM netlink socket May 10 03:29:19.141573 env[1124]: time="2025-05-10T03:29:19.141471885Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" May 10 03:29:19.213521 systemd-networkd[984]: docker0: Link UP May 10 03:29:19.252109 env[1124]: time="2025-05-10T03:29:19.252075459Z" level=info msg="Loading containers: done." May 10 03:29:19.311040 env[1124]: time="2025-05-10T03:29:19.310978131Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 May 10 03:29:19.311254 env[1124]: time="2025-05-10T03:29:19.311223633Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 May 10 03:29:19.311378 env[1124]: time="2025-05-10T03:29:19.311354266Z" level=info msg="Daemon has completed initialization" May 10 03:29:19.434827 systemd[1]: Started docker.service. May 10 03:29:19.454967 env[1124]: time="2025-05-10T03:29:19.454844898Z" level=info msg="API listen on /run/docker.sock" May 10 03:29:19.461189 etcd-wrapper[1117]: Error response from daemon: No such container: etcd-member May 10 03:29:19.497923 etcd-wrapper[1237]: Error: No such container: etcd-member May 10 03:29:19.604914 etcd-wrapper[1253]: Unable to find image 'quay.io/coreos/etcd:v3.5.0' locally May 10 03:29:19.939293 sshd_keygen[1077]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 10 03:29:19.965822 systemd[1]: Finished sshd-keygen.service. May 10 03:29:19.970902 systemd[1]: Starting issuegen.service... May 10 03:29:19.974369 systemd[1]: Started sshd@0-172.24.4.97:22-172.24.4.1:48146.service. May 10 03:29:19.982064 systemd[1]: issuegen.service: Deactivated successfully. May 10 03:29:19.982406 systemd[1]: Finished issuegen.service. May 10 03:29:19.985740 systemd[1]: Starting systemd-user-sessions.service... May 10 03:29:19.997567 systemd[1]: Finished systemd-user-sessions.service. May 10 03:29:20.000634 systemd[1]: Started getty@tty1.service. May 10 03:29:20.003665 systemd[1]: Started serial-getty@ttyS0.service. May 10 03:29:20.006001 systemd[1]: Reached target getty.target. May 10 03:29:21.294796 etcd-wrapper[1253]: v3.5.0: Pulling from coreos/etcd May 10 03:29:21.303096 sshd[1268]: Accepted publickey for core from 172.24.4.1 port 48146 ssh2: RSA SHA256:aPKwWoiQ1F8kPzZp1ijGURUiBBwbuUrfmZyaQlFHZYg May 10 03:29:21.316069 sshd[1268]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 03:29:21.360088 systemd-logind[1061]: New session 1 of user core. May 10 03:29:21.365010 systemd[1]: Created slice user-500.slice. May 10 03:29:21.369786 systemd[1]: Starting user-runtime-dir@500.service... May 10 03:29:21.388335 systemd[1]: Finished user-runtime-dir@500.service. May 10 03:29:21.391363 systemd[1]: Starting user@500.service... May 10 03:29:21.400796 (systemd)[1276]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 10 03:29:21.539914 systemd[1276]: Queued start job for default target default.target. May 10 03:29:21.540681 systemd[1276]: Reached target paths.target. May 10 03:29:21.540824 systemd[1276]: Reached target sockets.target. May 10 03:29:21.540921 systemd[1276]: Reached target timers.target. May 10 03:29:21.541011 systemd[1276]: Reached target basic.target. May 10 03:29:21.541242 systemd[1276]: Reached target default.target. May 10 03:29:21.541350 systemd[1]: Started user@500.service. May 10 03:29:21.541354 systemd[1276]: Startup finished in 128ms. May 10 03:29:21.545612 systemd[1]: Started session-1.scope. May 10 03:29:21.919383 etcd-wrapper[1253]: 1813d21adc01: Pulling fs layer May 10 03:29:21.919383 etcd-wrapper[1253]: 6e96907ab677: Pulling fs layer May 10 03:29:21.919383 etcd-wrapper[1253]: 444ed0ea8673: Pulling fs layer May 10 03:29:21.919383 etcd-wrapper[1253]: 0fd2df5633f0: Pulling fs layer May 10 03:29:21.919383 etcd-wrapper[1253]: 8cc22b9456bb: Pulling fs layer May 10 03:29:21.919383 etcd-wrapper[1253]: 7ac70aecd290: Pulling fs layer May 10 03:29:21.919383 etcd-wrapper[1253]: 4b376c64dfe4: Pulling fs layer May 10 03:29:21.921222 etcd-wrapper[1253]: 0fd2df5633f0: Waiting May 10 03:29:21.921222 etcd-wrapper[1253]: 8cc22b9456bb: Waiting May 10 03:29:21.921222 etcd-wrapper[1253]: 7ac70aecd290: Waiting May 10 03:29:21.921222 etcd-wrapper[1253]: 4b376c64dfe4: Waiting May 10 03:29:22.033950 systemd[1]: Started sshd@1-172.24.4.97:22-172.24.4.1:36408.service. May 10 03:29:22.548327 etcd-wrapper[1253]: 444ed0ea8673: Verifying Checksum May 10 03:29:22.548802 etcd-wrapper[1253]: 444ed0ea8673: Download complete May 10 03:29:22.811730 etcd-wrapper[1253]: 6e96907ab677: Verifying Checksum May 10 03:29:22.812076 etcd-wrapper[1253]: 6e96907ab677: Download complete May 10 03:29:22.921960 etcd-wrapper[1253]: 1813d21adc01: Verifying Checksum May 10 03:29:22.921960 etcd-wrapper[1253]: 1813d21adc01: Download complete May 10 03:29:23.324254 etcd-wrapper[1253]: 0fd2df5633f0: Verifying Checksum May 10 03:29:23.324523 etcd-wrapper[1253]: 0fd2df5633f0: Download complete May 10 03:29:23.324719 etcd-wrapper[1253]: 8cc22b9456bb: Verifying Checksum May 10 03:29:23.324870 etcd-wrapper[1253]: 8cc22b9456bb: Download complete May 10 03:29:23.357608 etcd-wrapper[1253]: 7ac70aecd290: Verifying Checksum May 10 03:29:23.357923 etcd-wrapper[1253]: 7ac70aecd290: Download complete May 10 03:29:23.645860 sshd[1285]: Accepted publickey for core from 172.24.4.1 port 36408 ssh2: RSA SHA256:aPKwWoiQ1F8kPzZp1ijGURUiBBwbuUrfmZyaQlFHZYg May 10 03:29:23.648025 sshd[1285]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 03:29:23.649251 etcd-wrapper[1253]: 4b376c64dfe4: Verifying Checksum May 10 03:29:23.649251 etcd-wrapper[1253]: 4b376c64dfe4: Download complete May 10 03:29:23.656381 systemd-logind[1061]: New session 2 of user core. May 10 03:29:23.658485 systemd[1]: Started session-2.scope. May 10 03:29:24.223328 sshd[1285]: pam_unix(sshd:session): session closed for user core May 10 03:29:24.228100 systemd[1]: Started sshd@2-172.24.4.97:22-172.24.4.1:38548.service. May 10 03:29:24.229207 systemd[1]: sshd@1-172.24.4.97:22-172.24.4.1:36408.service: Deactivated successfully. May 10 03:29:24.229896 systemd[1]: session-2.scope: Deactivated successfully. May 10 03:29:24.234001 systemd-logind[1061]: Session 2 logged out. Waiting for processes to exit. May 10 03:29:24.236017 systemd-logind[1061]: Removed session 2. May 10 03:29:24.481875 etcd-wrapper[1253]: 1813d21adc01: Pull complete May 10 03:29:25.095439 systemd[1]: var-lib-docker-overlay2-7037960d451ad969130544b7d8fb2f9384d911c99b3beb078f0b8fad5d549635-merged.mount: Deactivated successfully. May 10 03:29:25.408980 sshd[1297]: Accepted publickey for core from 172.24.4.1 port 38548 ssh2: RSA SHA256:aPKwWoiQ1F8kPzZp1ijGURUiBBwbuUrfmZyaQlFHZYg May 10 03:29:25.410576 sshd[1297]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 03:29:25.420892 systemd[1]: Started session-3.scope. May 10 03:29:25.424869 systemd-logind[1061]: New session 3 of user core. May 10 03:29:25.625848 etcd-wrapper[1253]: 6e96907ab677: Pull complete May 10 03:29:25.851882 sshd[1297]: pam_unix(sshd:session): session closed for user core May 10 03:29:25.857384 systemd[1]: sshd@2-172.24.4.97:22-172.24.4.1:38548.service: Deactivated successfully. May 10 03:29:25.858781 systemd[1]: session-3.scope: Deactivated successfully. May 10 03:29:25.861093 systemd-logind[1061]: Session 3 logged out. Waiting for processes to exit. May 10 03:29:25.862931 systemd-logind[1061]: Removed session 3. May 10 03:29:26.146528 systemd[1]: var-lib-docker-overlay2-09a66e93173ad416d8d47180e0340230330929b4dba58751e70747c011d7eb5d-merged.mount: Deactivated successfully. May 10 03:29:26.382768 etcd-wrapper[1253]: 444ed0ea8673: Pull complete May 10 03:29:26.838052 systemd[1]: var-lib-docker-overlay2-f9c6823dd6fbf5e5b222ca776f12cb224915a0229b715e415e2bfbf0c76201cb-merged.mount: Deactivated successfully. May 10 03:29:27.096254 etcd-wrapper[1253]: 0fd2df5633f0: Pull complete May 10 03:29:27.263467 systemd[1]: var-lib-docker-overlay2-e4d76c39060c8ba1268252cfbdb55c236d27ea8f094f3b171f573d7e4d7a3477-merged.mount: Deactivated successfully. May 10 03:29:27.479913 etcd-wrapper[1253]: 8cc22b9456bb: Pull complete May 10 03:29:27.665022 systemd[1]: var-lib-docker-overlay2-fb64969963783f5dcbfb2f8aa3e73db3a88d3c9d6d4418a641207dcd2d62f7ba-merged.mount: Deactivated successfully. May 10 03:29:27.932096 etcd-wrapper[1253]: 7ac70aecd290: Pull complete May 10 03:29:28.048825 systemd[1]: var-lib-docker-overlay2-0ae23318b6ea556ed2014135a932c83ae35d3987ee3e6f2f5661745417c091b0-merged.mount: Deactivated successfully. May 10 03:29:28.084561 etcd-wrapper[1253]: 4b376c64dfe4: Pull complete May 10 03:29:28.103859 etcd-wrapper[1253]: Digest: sha256:28759af54acd6924b2191dc1a1d096e2fa2e219717a21b9d8edf89717db3631b May 10 03:29:28.114859 etcd-wrapper[1253]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.0 May 10 03:29:28.128391 systemd[1]: var-lib-docker-overlay2-88ee1536e1a9d61ca6424f62a14dfacf8d78e3461507f672e0d801706a938532\x2dinit-merged.mount: Deactivated successfully. May 10 03:29:28.301715 env[1070]: time="2025-05-10T03:29:28.301594748Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 10 03:29:28.301715 env[1070]: time="2025-05-10T03:29:28.301644346Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 10 03:29:28.301715 env[1070]: time="2025-05-10T03:29:28.301659653Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 10 03:29:28.302538 env[1070]: time="2025-05-10T03:29:28.302436682Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/52a8f83429e318d29636dac4bb08c74bd4a3953ca5824c565caa8a986e251b64 pid=1356 runtime=io.containerd.runc.v2 May 10 03:29:28.320261 systemd[1]: Started docker-52a8f83429e318d29636dac4bb08c74bd4a3953ca5824c565caa8a986e251b64.scope. May 10 03:29:28.398615 etcd-wrapper[1253]: {"level":"info","ts":1746847768.3982885,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} May 10 03:29:28.398966 etcd-wrapper[1253]: {"level":"info","ts":1746847768.398839,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"636aa3d767444143877c50e1af25f780"} May 10 03:29:28.399170 etcd-wrapper[1253]: {"level":"warn","ts":1746847768.399061,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} May 10 03:29:28.399170 etcd-wrapper[1253]: {"level":"warn","ts":1746847768.3990784,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} May 10 03:29:28.399446 etcd-wrapper[1253]: {"level":"warn","ts":1746847768.399086,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} May 10 03:29:28.399446 etcd-wrapper[1253]: {"level":"warn","ts":1746847768.399343,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} May 10 03:29:28.399789 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:28.399Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://172.24.4.97:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://172.24.4.97:2380","--advertise-client-urls=http://172.24.4.97:2379","--discovery=https://discovery.etcd.io/e5aca9cbef130592791affda3c4bb8c1","--enable-v2=true"]} May 10 03:29:28.400037 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:28.399Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://172.24.4.97:2380"]} May 10 03:29:28.400423 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:28.400Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} May 10 03:29:28.400799 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:28.400Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"amd64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":false,"name":"636aa3d767444143877c50e1af25f780","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://172.24.4.97:2380"],"listen-peer-urls":["http://172.24.4.97:2380"],"advertise-client-urls":["http://172.24.4.97:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"636aa3d767444143877c50e1af25f780=http://172.24.4.97:2380","initial-cluster-state":"new","initial-cluster-token":"https://discovery.etcd.io/e5aca9cbef130592791affda3c4bb8c1","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/e5aca9cbef130592791affda3c4bb8c1","discovery-proxy":"","downgrade-check-interval":"5s"} May 10 03:29:28.405885 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:28.405Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"4.572012ms"} May 10 03:29:29.523333 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:29.522Z","caller":"v2discovery/discovery.go:336","msg":"found self from discovery server","discovery-url":"https://discovery.etcd.io","self":"474c8704cc0f962e"} May 10 03:29:29.523333 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:29.522Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"https://discovery.etcd.io","found-peers":1,"needed-peers":2} May 10 03:29:30.940826 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:30.938Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"37fa3ef100b35e31"} May 10 03:29:30.940826 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:30.940Z","caller":"v2discovery/discovery.go:352","msg":"found peers from discovery server; waiting for more","discovery-url":"https://discovery.etcd.io","found-peers":2,"needed-peers":1} May 10 03:29:31.109506 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.109Z","caller":"v2discovery/discovery.go:371","msg":"found peer from discovery server","discovery-url":"https://discovery.etcd.io","peer":"ce3aa774e01b308f"} May 10 03:29:31.109506 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.109Z","caller":"v2discovery/discovery.go:378","msg":"found all needed peers from discovery server","discovery-url":"https://discovery.etcd.io","found-peers":3} May 10 03:29:31.121426 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.120Z","caller":"etcdserver/raft.go:448","msg":"starting local member","local-member-id":"474c8704cc0f962e","cluster-id":"e48bd5de03769a78"} May 10 03:29:31.121426 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.121Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e switched to configuration voters=()"} May 10 03:29:31.121426 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.121Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e became follower at term 0"} May 10 03:29:31.121930 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.121Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 474c8704cc0f962e [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} May 10 03:29:31.121930 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.121Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e became follower at term 1"} May 10 03:29:31.122493 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.121Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e switched to configuration voters=(4033605621083495985)"} May 10 03:29:31.122493 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.121Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e switched to configuration voters=(4033605621083495985 5137629729596085806)"} May 10 03:29:31.122493 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.121Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e switched to configuration voters=(4033605621083495985 5137629729596085806 14860374040880296079)"} May 10 03:29:31.124085 etcd-wrapper[1253]: {"level":"warn","ts":"2025-05-10T03:29:31.123Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} May 10 03:29:31.128561 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.128Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} May 10 03:29:31.130775 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.130Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} May 10 03:29:31.132828 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.132Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:31.133407 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.133Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:31.134488 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.134Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:31.135211 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.134Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:31.136170 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.135Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:31.136551 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.136Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:31.136975 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.136Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31","remote-peer-urls":["http://172.24.4.43:2380"]} May 10 03:29:31.137380 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.136Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:31.137755 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.137Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:31.138225 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.137Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:31.139620 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.139Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:31.143495 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.143Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:31.146056 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.145Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:31.146554 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.145Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:31.146868 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.146Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f","remote-peer-urls":["http://172.24.4.215:2380"]} May 10 03:29:31.147375 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.147Z","caller":"etcdserver/server.go:843","msg":"starting etcd server","local-member-id":"474c8704cc0f962e","local-server-version":"3.5.0","cluster-version":"to_be_decided"} May 10 03:29:31.147885 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.146Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:31.149405 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.149Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} May 10 03:29:31.150350 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.150Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e switched to configuration voters=(4033605621083495985 5137629729596085806 14860374040880296079)"} May 10 03:29:31.150818 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.150Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"e48bd5de03769a78","local-member-id":"474c8704cc0f962e","added-peer-id":"37fa3ef100b35e31","added-peer-peer-urls":["http://172.24.4.43:2380"]} May 10 03:29:31.151205 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.150Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e switched to configuration voters=(4033605621083495985 5137629729596085806 14860374040880296079)"} May 10 03:29:31.151606 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.151Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"e48bd5de03769a78","local-member-id":"474c8704cc0f962e","added-peer-id":"474c8704cc0f962e","added-peer-peer-urls":["http://172.24.4.97:2380"]} May 10 03:29:31.152093 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.151Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e switched to configuration voters=(4033605621083495985 5137629729596085806 14860374040880296079)"} May 10 03:29:31.152489 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.152Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"e48bd5de03769a78","local-member-id":"474c8704cc0f962e","added-peer-id":"ce3aa774e01b308f","added-peer-peer-urls":["http://172.24.4.215:2380"]} May 10 03:29:31.155794 etcd-wrapper[1253]: {"level":"warn","ts":"2025-05-10T03:29:31.155Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} May 10 03:29:31.156285 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.156Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"172.24.4.97:2380"} May 10 03:29:31.156285 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.156Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"172.24.4.97:2380"} May 10 03:29:31.156902 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.156Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"474c8704cc0f962e","initial-advertise-peer-urls":["http://172.24.4.97:2380"],"listen-peer-urls":["http://172.24.4.97:2380"],"advertise-client-urls":["http://172.24.4.97:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} May 10 03:29:31.351908 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.351Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"474c8704cc0f962e","to":"37fa3ef100b35e31","stream-type":"stream Message"} May 10 03:29:31.351908 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.351Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"37fa3ef100b35e31"} May 10 03:29:31.351908 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.351Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:31.352797 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.352Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"474c8704cc0f962e","to":"37fa3ef100b35e31","stream-type":"stream MsgApp v2"} May 10 03:29:31.352797 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.352Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:31.367421 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.367Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:31.368418 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.368Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:31.382012 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.381Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"ce3aa774e01b308f"} May 10 03:29:31.382518 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.381Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:31.382997 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.382Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:31.384402 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.384Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"474c8704cc0f962e","to":"ce3aa774e01b308f","stream-type":"stream Message"} May 10 03:29:31.384402 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.384Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:31.386649 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.386Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"474c8704cc0f962e","to":"ce3aa774e01b308f","stream-type":"stream MsgApp v2"} May 10 03:29:31.387198 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.386Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:31.401620 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.401Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"474c8704cc0f962e","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} May 10 03:29:31.401620 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.401Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e is starting a new election at term 1"} May 10 03:29:31.402224 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.401Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e became pre-candidate at term 1"} May 10 03:29:31.402224 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.401Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e received MsgPreVoteResp from 474c8704cc0f962e at term 1"} May 10 03:29:31.402224 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.401Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e [logterm: 1, index: 3] sent MsgPreVote request to 37fa3ef100b35e31 at term 1"} May 10 03:29:31.402224 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.401Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e [logterm: 1, index: 3] sent MsgPreVote request to ce3aa774e01b308f at term 1"} May 10 03:29:31.403730 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.403Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e received MsgPreVoteResp from ce3aa774e01b308f at term 1"} May 10 03:29:31.403730 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.403Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e has received 2 MsgPreVoteResp votes and 0 vote rejections"} May 10 03:29:31.403730 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.403Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e became candidate at term 2"} May 10 03:29:31.403730 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.403Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e received MsgVoteResp from 474c8704cc0f962e at term 2"} May 10 03:29:31.403730 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.403Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e [logterm: 1, index: 3] sent MsgVote request to 37fa3ef100b35e31 at term 2"} May 10 03:29:31.403730 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.403Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e [logterm: 1, index: 3] sent MsgVote request to ce3aa774e01b308f at term 2"} May 10 03:29:31.407447 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.406Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e received MsgVoteResp from ce3aa774e01b308f at term 2"} May 10 03:29:31.407447 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.407Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e has received 2 MsgVoteResp votes and 0 vote rejections"} May 10 03:29:31.407447 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.407Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e became leader at term 2"} May 10 03:29:31.408103 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.407Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 474c8704cc0f962e elected leader 474c8704cc0f962e at term 2"} May 10 03:29:31.414926 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.414Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"474c8704cc0f962e","local-member-attributes":"{Name:636aa3d767444143877c50e1af25f780 ClientURLs:[http://172.24.4.97:2379]}","request-path":"/0/members/474c8704cc0f962e/attributes","cluster-id":"e48bd5de03769a78","publish-timeout":"7s"} May 10 03:29:31.415615 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.415Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} May 10 03:29:31.416345 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.415Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} May 10 03:29:31.416918 systemd[1]: Started etcd-member.service. May 10 03:29:31.422380 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.416Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} May 10 03:29:31.420506 systemd[1]: Starting flanneld.service... May 10 03:29:31.423793 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.422Z","caller":"etcdserver/server.go:2476","msg":"setting up initial cluster version using v2 API","cluster-version":"3.5"} May 10 03:29:31.428318 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.425Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} May 10 03:29:31.428318 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.426Z","caller":"membership/cluster.go:531","msg":"set initial cluster version","cluster-id":"e48bd5de03769a78","local-member-id":"474c8704cc0f962e","cluster-version":"3.5"} May 10 03:29:31.428318 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.426Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} May 10 03:29:31.428318 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:31.426Z","caller":"etcdserver/server.go:2500","msg":"cluster version is updated","cluster-version":"3.5"} May 10 03:29:31.849430 etcdctl[1398]: { "Network": "10.254.0.0/16", "Backend": {"Type": "vxlan"} } May 10 03:29:31.919460 flannel-wrapper[1404]: Error response from daemon: No such container: flannel May 10 03:29:31.945208 flannel-wrapper[1410]: Error: No such container: flannel May 10 03:29:31.977705 flannel-wrapper[1424]: Unable to find image 'quay.io/coreos/flannel:v0.14.0' locally May 10 03:29:33.330931 flannel-wrapper[1424]: v0.14.0: Pulling from coreos/flannel May 10 03:29:33.670538 flannel-wrapper[1424]: 801bfaa63ef2: Pulling fs layer May 10 03:29:33.670538 flannel-wrapper[1424]: e4264a7179f6: Pulling fs layer May 10 03:29:33.670538 flannel-wrapper[1424]: bc75ea45ad2e: Pulling fs layer May 10 03:29:33.670538 flannel-wrapper[1424]: 78648579d12a: Pulling fs layer May 10 03:29:33.670538 flannel-wrapper[1424]: 3393447261e4: Pulling fs layer May 10 03:29:33.670538 flannel-wrapper[1424]: 071b96dd834b: Pulling fs layer May 10 03:29:33.670538 flannel-wrapper[1424]: 4de2f0468a91: Pulling fs layer May 10 03:29:33.670538 flannel-wrapper[1424]: 78648579d12a: Waiting May 10 03:29:33.670538 flannel-wrapper[1424]: 3393447261e4: Waiting May 10 03:29:33.670538 flannel-wrapper[1424]: 071b96dd834b: Waiting May 10 03:29:33.670538 flannel-wrapper[1424]: 4de2f0468a91: Waiting May 10 03:29:34.019508 flannel-wrapper[1424]: bc75ea45ad2e: Verifying Checksum May 10 03:29:34.019508 flannel-wrapper[1424]: bc75ea45ad2e: Download complete May 10 03:29:34.137268 flannel-wrapper[1424]: e4264a7179f6: Verifying Checksum May 10 03:29:34.137268 flannel-wrapper[1424]: e4264a7179f6: Download complete May 10 03:29:34.145796 flannel-wrapper[1424]: 801bfaa63ef2: Verifying Checksum May 10 03:29:34.346476 flannel-wrapper[1424]: 801bfaa63ef2: Pull complete May 10 03:29:34.568323 flannel-wrapper[1424]: 3393447261e4: Verifying Checksum May 10 03:29:34.568323 flannel-wrapper[1424]: 3393447261e4: Download complete May 10 03:29:34.645231 flannel-wrapper[1424]: 071b96dd834b: Verifying Checksum May 10 03:29:34.645542 flannel-wrapper[1424]: 071b96dd834b: Download complete May 10 03:29:34.737086 systemd[1]: var-lib-docker-overlay2-66e38993db37be9d5a6c41713a50b9ccf6ec8d24f792a4b5efcb4d24f6d286f3-merged.mount: Deactivated successfully. May 10 03:29:34.951979 flannel-wrapper[1424]: 4de2f0468a91: Verifying Checksum May 10 03:29:34.952521 flannel-wrapper[1424]: 4de2f0468a91: Download complete May 10 03:29:34.989249 flannel-wrapper[1424]: 78648579d12a: Verifying Checksum May 10 03:29:34.989249 flannel-wrapper[1424]: 78648579d12a: Download complete May 10 03:29:35.212110 flannel-wrapper[1424]: e4264a7179f6: Pull complete May 10 03:29:35.390955 systemd[1]: var-lib-docker-overlay2-56c310c9dcbae194c87e2629f8ff9787b2427a28b66f0ee6a248b41e4435bbc5-merged.mount: Deactivated successfully. May 10 03:29:35.457998 flannel-wrapper[1424]: bc75ea45ad2e: Pull complete May 10 03:29:35.893813 systemd[1]: Started sshd@3-172.24.4.97:22-172.24.4.1:32914.service. May 10 03:29:36.453980 systemd[1]: var-lib-docker-overlay2-e68df636384dafc69412ead2d7cda9d2a3a55b9fe96f46d41f258c5b84399213-merged.mount: Deactivated successfully. May 10 03:29:36.918281 flannel-wrapper[1424]: 78648579d12a: Pull complete May 10 03:29:37.047634 systemd[1]: var-lib-docker-overlay2-96db22de8c24f4a673399d125cab2a5886ab3272b1a4e79de0b89e9d5f1af65d-merged.mount: Deactivated successfully. May 10 03:29:37.080947 flannel-wrapper[1424]: 3393447261e4: Pull complete May 10 03:29:37.176858 systemd[1]: var-lib-docker-overlay2-5067c1e52f866c2316b18ef63076212086925d3ed3107450c24ef03299ad89bb-merged.mount: Deactivated successfully. May 10 03:29:37.213833 flannel-wrapper[1424]: 071b96dd834b: Pull complete May 10 03:29:37.265091 sshd[1459]: Accepted publickey for core from 172.24.4.1 port 32914 ssh2: RSA SHA256:aPKwWoiQ1F8kPzZp1ijGURUiBBwbuUrfmZyaQlFHZYg May 10 03:29:37.267450 sshd[1459]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 03:29:37.273840 systemd[1]: Started session-4.scope. May 10 03:29:37.276141 systemd-logind[1061]: New session 4 of user core. May 10 03:29:37.344923 flannel-wrapper[1424]: 4de2f0468a91: Pull complete May 10 03:29:37.373648 flannel-wrapper[1424]: Digest: sha256:4a330b2f2e74046e493b2edc30d61fdebbdddaaedcb32d62736f25be8d3c64d5 May 10 03:29:37.380442 flannel-wrapper[1424]: Status: Downloaded newer image for quay.io/coreos/flannel:v0.14.0 May 10 03:29:37.544177 env[1070]: time="2025-05-10T03:29:37.544015030Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 10 03:29:37.545096 env[1070]: time="2025-05-10T03:29:37.544181770Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 10 03:29:37.545096 env[1070]: time="2025-05-10T03:29:37.544248165Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 10 03:29:37.545096 env[1070]: time="2025-05-10T03:29:37.544732747Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/378884bf846d8d8fcf3c72297063b211719f558e3a31ebd9aa89e843312264db pid=1489 runtime=io.containerd.runc.v2 May 10 03:29:37.577553 systemd[1]: Started docker-378884bf846d8d8fcf3c72297063b211719f558e3a31ebd9aa89e843312264db.scope. May 10 03:29:37.579362 systemd[1]: run-docker-runtime\x2drunc-moby-378884bf846d8d8fcf3c72297063b211719f558e3a31ebd9aa89e843312264db-runc.zGJ0cH.mount: Deactivated successfully. May 10 03:29:37.673347 flannel-wrapper[1424]: I0510 03:29:37.672562 1 main.go:520] Determining IP address of default interface May 10 03:29:37.674061 flannel-wrapper[1424]: I0510 03:29:37.673915 1 main.go:533] Using interface with name eth0 and address 172.24.4.97 May 10 03:29:37.674061 flannel-wrapper[1424]: I0510 03:29:37.673936 1 main.go:550] Defaulting external address to interface address (172.24.4.97) May 10 03:29:37.674420 flannel-wrapper[1424]: I0510 03:29:37.674271 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: None May 10 03:29:37.674420 flannel-wrapper[1424]: I0510 03:29:37.674283 1 main.go:257] Installing signal handlers May 10 03:29:37.677380 flannel-wrapper[1424]: I0510 03:29:37.677214 1 main.go:392] Found network config - Backend type: vxlan May 10 03:29:37.677591 flannel-wrapper[1424]: I0510 03:29:37.677286 1 vxlan.go:123] VXLAN config: VNI=1 Port=0 GBP=false Learning=false DirectRouting=false May 10 03:29:37.714322 flannel-wrapper[1424]: I0510 03:29:37.714001 1 local_manager.go:234] Picking subnet in range 10.254.1.0 ... 10.254.255.0 May 10 03:29:37.726954 flannel-wrapper[1424]: I0510 03:29:37.726527 1 local_manager.go:220] Allocated lease (10.254.12.0/24) to current node (172.24.4.97) May 10 03:29:37.732009 systemd-networkd[984]: flannel.1: Link UP May 10 03:29:37.732023 systemd-networkd[984]: flannel.1: Gained carrier May 10 03:29:37.734352 flannel-wrapper[1424]: I0510 03:29:37.727357 1 main.go:357] Current network or subnet (10.254.0.0/16, 10.254.12.0/24) is not equal to previous one (0.0.0.0/0, 0.0.0.0/0), trying to recycle old iptables rules May 10 03:29:37.749715 flannel-wrapper[1424]: I0510 03:29:37.749259 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN May 10 03:29:37.752441 flannel-wrapper[1424]: I0510 03:29:37.752108 1 iptables.go:172] Deleting iptables rule: -s 0.0.0.0/0 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully May 10 03:29:37.753853 flannel-wrapper[1424]: I0510 03:29:37.753531 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j RETURN May 10 03:29:37.755221 flannel-wrapper[1424]: I0510 03:29:37.754959 1 iptables.go:172] Deleting iptables rule: ! -s 0.0.0.0/0 -d 0.0.0.0/0 -j MASQUERADE --random-fully May 10 03:29:37.756451 flannel-wrapper[1424]: I0510 03:29:37.756201 1 main.go:307] Setting up masking rules May 10 03:29:37.757615 flannel-wrapper[1424]: I0510 03:29:37.757346 1 main.go:315] Changing default FORWARD chain policy to ACCEPT May 10 03:29:37.758497 flannel-wrapper[1424]: I0510 03:29:37.758218 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env May 10 03:29:37.759338 flannel-wrapper[1424]: I0510 03:29:37.759037 1 main.go:327] Running backend. May 10 03:29:37.759325 systemd[1]: Started flanneld.service. May 10 03:29:37.759719 systemd[1]: Reached target multi-user.target. May 10 03:29:37.761312 systemd[1]: Starting flannel-docker-opts.service... May 10 03:29:37.762649 systemd[1]: Starting systemd-update-utmp-runlevel.service... May 10 03:29:37.768192 sh[1566]: + for try in 1 2 3 4 5 6 May 10 03:29:37.768628 sh[1566]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i May 10 03:29:37.774483 flannel-wrapper[1424]: I0510 03:29:37.773510 1 vxlan_network.go:59] watching for new subnet leases May 10 03:29:37.775353 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. May 10 03:29:37.775561 systemd[1]: Finished systemd-update-utmp-runlevel.service. May 10 03:29:37.777346 flannel-wrapper[1424]: I0510 03:29:37.776909 1 main.go:439] Waiting for 22h59m59.937914255s to renew lease May 10 03:29:37.777964 flannel-wrapper[1424]: I0510 03:29:37.777617 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules May 10 03:29:37.777964 flannel-wrapper[1424]: I0510 03:29:37.777798 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN May 10 03:29:37.781165 flannel-wrapper[1424]: I0510 03:29:37.780872 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully May 10 03:29:37.781562 flannel-wrapper[1424]: I0510 03:29:37.781399 1 iptables.go:148] Some iptables rules are missing; deleting and recreating rules May 10 03:29:37.781821 flannel-wrapper[1424]: I0510 03:29:37.781653 1 iptables.go:172] Deleting iptables rule: -s 10.254.0.0/16 -j ACCEPT May 10 03:29:37.784107 flannel-wrapper[1424]: I0510 03:29:37.783809 1 iptables.go:172] Deleting iptables rule: -d 10.254.0.0/16 -j ACCEPT May 10 03:29:37.784107 flannel-wrapper[1424]: I0510 03:29:37.781966 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.12.0/24 -j RETURN May 10 03:29:37.785543 flannel-wrapper[1424]: I0510 03:29:37.785368 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -j ACCEPT May 10 03:29:37.786865 flannel-wrapper[1424]: I0510 03:29:37.786627 1 iptables.go:172] Deleting iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully May 10 03:29:37.790359 flannel-wrapper[1424]: I0510 03:29:37.789994 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 -d 10.254.0.0/16 -j RETURN May 10 03:29:37.791357 flannel-wrapper[1424]: I0510 03:29:37.791171 1 iptables.go:160] Adding iptables rule: -d 10.254.0.0/16 -j ACCEPT May 10 03:29:37.796669 flannel-wrapper[1424]: I0510 03:29:37.794660 1 iptables.go:160] Adding iptables rule: -s 10.254.0.0/16 ! -d 224.0.0.0/4 -j MASQUERADE --random-fully May 10 03:29:37.797901 flannel-wrapper[1424]: I0510 03:29:37.797650 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.12.0/24 -j RETURN May 10 03:29:37.799991 flannel-wrapper[1424]: I0510 03:29:37.799794 1 iptables.go:160] Adding iptables rule: ! -s 10.254.0.0/16 -d 10.254.0.0/16 -j MASQUERADE --random-fully May 10 03:29:37.811286 sh[1574]: Error response from daemon: No such container: flannel-docker-opts May 10 03:29:37.831719 sshd[1459]: pam_unix(sshd:session): session closed for user core May 10 03:29:37.837100 sh[1597]: Error: No such container: flannel-docker-opts May 10 03:29:37.837890 systemd[1]: sshd@3-172.24.4.97:22-172.24.4.1:32914.service: Deactivated successfully. May 10 03:29:37.839500 systemd[1]: session-4.scope: Deactivated successfully. May 10 03:29:37.839568 systemd-logind[1061]: Session 4 logged out. Waiting for processes to exit. May 10 03:29:37.841426 systemd[1]: Started sshd@4-172.24.4.97:22-172.24.4.1:32922.service. May 10 03:29:37.845772 systemd-logind[1061]: Removed session 4. May 10 03:29:37.993822 env[1070]: time="2025-05-10T03:29:37.993587908Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 10 03:29:37.994136 env[1070]: time="2025-05-10T03:29:37.993883867Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 10 03:29:37.994136 env[1070]: time="2025-05-10T03:29:37.994011892Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 10 03:29:37.994991 env[1070]: time="2025-05-10T03:29:37.994807070Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/d7137da2773a1a7d5a6fcdb6887435dd6de79fb22dc369d291e6bb7ae466937a pid=1623 runtime=io.containerd.runc.v2 May 10 03:29:38.019861 systemd[1]: Started docker-d7137da2773a1a7d5a6fcdb6887435dd6de79fb22dc369d291e6bb7ae466937a.scope. May 10 03:29:38.046314 etcd-wrapper[1253]: {"level":"warn","ts":"2025-05-10T03:29:38.044Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f","error":"EOF"} May 10 03:29:38.046314 etcd-wrapper[1253]: {"level":"warn","ts":"2025-05-10T03:29:38.045Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f","error":"EOF"} May 10 03:29:38.049244 etcd-wrapper[1253]: {"level":"warn","ts":"2025-05-10T03:29:38.047Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"ce3aa774e01b308f","error":"failed to dial ce3aa774e01b308f on stream Message (peer ce3aa774e01b308f failed to find local node 474c8704cc0f962e)"} May 10 03:29:38.072101 systemd[1]: docker-d7137da2773a1a7d5a6fcdb6887435dd6de79fb22dc369d291e6bb7ae466937a.scope: Deactivated successfully. May 10 03:29:38.093873 env[1124]: time="2025-05-10T03:29:38.093752103Z" level=info msg="ignoring event" container=d7137da2773a1a7d5a6fcdb6887435dd6de79fb22dc369d291e6bb7ae466937a module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" May 10 03:29:38.095056 env[1070]: time="2025-05-10T03:29:38.094994500Z" level=info msg="shim disconnected" id=d7137da2773a1a7d5a6fcdb6887435dd6de79fb22dc369d291e6bb7ae466937a May 10 03:29:38.095264 env[1070]: time="2025-05-10T03:29:38.095219099Z" level=warning msg="cleaning up after shim disconnected" id=d7137da2773a1a7d5a6fcdb6887435dd6de79fb22dc369d291e6bb7ae466937a namespace=moby May 10 03:29:38.095941 env[1070]: time="2025-05-10T03:29:38.095917545Z" level=info msg="cleaning up dead shim" May 10 03:29:38.099271 etcd-wrapper[1253]: {"level":"warn","ts":"2025-05-10T03:29:38.097Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31","error":"EOF"} May 10 03:29:38.099271 etcd-wrapper[1253]: {"level":"warn","ts":"2025-05-10T03:29:38.098Z","caller":"rafthttp/stream.go:421","msg":"lost TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31","error":"EOF"} May 10 03:29:38.099783 etcd-wrapper[1253]: {"level":"warn","ts":"2025-05-10T03:29:38.099Z","caller":"rafthttp/peer_status.go:66","msg":"peer became inactive (message send to peer failed)","peer-id":"37fa3ef100b35e31","error":"failed to dial 37fa3ef100b35e31 on stream Message (peer 37fa3ef100b35e31 failed to find local node 474c8704cc0f962e)"} May 10 03:29:38.107673 env[1070]: time="2025-05-10T03:29:38.107618976Z" level=warning msg="cleanup warnings time=\"2025-05-10T03:29:38Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1679 runtime=io.containerd.runc.v2\n" May 10 03:29:38.160958 systemd[1]: Stopping docker.service... May 10 03:29:38.161839 env[1124]: time="2025-05-10T03:29:38.161512033Z" level=info msg="Processing signal 'terminated'" May 10 03:29:38.173297 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.172Z","caller":"osutil/interrupt_unix.go:64","msg":"received signal; shutting down","signal":"terminated"} May 10 03:29:38.173297 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.172Z","caller":"embed/etcd.go:367","msg":"closing etcd server","name":"636aa3d767444143877c50e1af25f780","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://172.24.4.97:2380"],"advertise-client-urls":["http://172.24.4.97:2379"]} May 10 03:29:38.173297 etcd-wrapper[1253]: WARNING: 2025/05/10 03:29:38 [core] grpc: addrConn.createTransport failed to connect to {0.0.0.0:2379 0.0.0.0:2379 0 }. Err: connection error: desc = "transport: Error while dialing dial tcp 0.0.0.0:2379: connect: connection refused". Reconnecting... May 10 03:29:38.185576 etcd-wrapper[1253]: {"level":"warn","ts":"2025-05-10T03:29:38.183Z","caller":"etcdserver/server.go:1477","msg":"leadership transfer failed","local-member-id":"474c8704cc0f962e","error":"etcdserver: unhealthy cluster"} May 10 03:29:38.185576 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.183Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:38.185576 etcd-wrapper[1253]: {"level":"warn","ts":"2025-05-10T03:29:38.183Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:38.185576 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.183Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:38.185576 etcd-wrapper[1253]: {"level":"warn","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:38.185576 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:38.185576 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:38.185576 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:38.185576 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:38.185576 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:38.186129 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/peer.go:330","msg":"stopping remote peer","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:38.186129 etcd-wrapper[1253]: {"level":"warn","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:38.186129 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:38.186129 etcd-wrapper[1253]: {"level":"warn","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/stream.go:286","msg":"closed TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:38.186129 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/stream.go:294","msg":"stopped TCP streaming connection with remote peer","stream-writer-type":"stream Message","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:38.186129 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/pipeline.go:85","msg":"stopped HTTP pipelining with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:38.186129 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:38.186129 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/stream.go:442","msg":"stopped stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:38.186129 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.184Z","caller":"rafthttp/peer.go:335","msg":"stopped remote peer","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:38.186166 systemd[1]: docker-378884bf846d8d8fcf3c72297063b211719f558e3a31ebd9aa89e843312264db.scope: Deactivated successfully. May 10 03:29:38.188032 flannel-wrapper[1424]: I0510 03:29:38.182291 1 main.go:376] shutdownHandler sent cancel signal... May 10 03:29:38.188032 flannel-wrapper[1424]: I0510 03:29:38.182624 1 watch.go:174] context canceled, close receiver chan May 10 03:29:38.188032 flannel-wrapper[1424]: I0510 03:29:38.182650 1 main.go:432] Stopped monitoring lease May 10 03:29:38.188032 flannel-wrapper[1424]: I0510 03:29:38.182666 1 main.go:345] Waiting for all goroutines to exit May 10 03:29:38.188032 flannel-wrapper[1424]: I0510 03:29:38.182714 1 watch.go:40] context canceled, close receiver chan May 10 03:29:38.188032 flannel-wrapper[1424]: I0510 03:29:38.182731 1 vxlan_network.go:74] evts chan closed May 10 03:29:38.188032 flannel-wrapper[1424]: I0510 03:29:38.182815 1 main.go:348] Exiting cleanly... May 10 03:29:38.188482 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.187Z","caller":"embed/etcd.go:562","msg":"stopping serving peer traffic","address":"172.24.4.97:2380"} May 10 03:29:38.189891 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.188Z","caller":"embed/etcd.go:567","msg":"stopped serving peer traffic","address":"172.24.4.97:2380"} May 10 03:29:38.189891 etcd-wrapper[1253]: {"level":"info","ts":"2025-05-10T03:29:38.188Z","caller":"embed/etcd.go:369","msg":"closed etcd server","name":"636aa3d767444143877c50e1af25f780","data-dir":"/var/lib/etcd","advertise-peer-urls":["http://172.24.4.97:2380"],"advertise-client-urls":["http://172.24.4.97:2379"]} May 10 03:29:38.196528 systemd[1]: docker-52a8f83429e318d29636dac4bb08c74bd4a3953ca5824c565caa8a986e251b64.scope: Deactivated successfully. May 10 03:29:38.214276 env[1124]: time="2025-05-10T03:29:38.214195976Z" level=info msg="ignoring event" container=378884bf846d8d8fcf3c72297063b211719f558e3a31ebd9aa89e843312264db module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" May 10 03:29:38.214615 env[1070]: time="2025-05-10T03:29:38.214511425Z" level=info msg="shim disconnected" id=378884bf846d8d8fcf3c72297063b211719f558e3a31ebd9aa89e843312264db May 10 03:29:38.214670 env[1070]: time="2025-05-10T03:29:38.214616206Z" level=warning msg="cleaning up after shim disconnected" id=378884bf846d8d8fcf3c72297063b211719f558e3a31ebd9aa89e843312264db namespace=moby May 10 03:29:38.214670 env[1070]: time="2025-05-10T03:29:38.214636529Z" level=info msg="cleaning up dead shim" May 10 03:29:38.221335 env[1124]: time="2025-05-10T03:29:38.221276885Z" level=info msg="ignoring event" container=52a8f83429e318d29636dac4bb08c74bd4a3953ca5824c565caa8a986e251b64 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" May 10 03:29:38.221479 env[1070]: time="2025-05-10T03:29:38.221431630Z" level=info msg="shim disconnected" id=52a8f83429e318d29636dac4bb08c74bd4a3953ca5824c565caa8a986e251b64 May 10 03:29:38.221530 env[1070]: time="2025-05-10T03:29:38.221478765Z" level=warning msg="cleaning up after shim disconnected" id=52a8f83429e318d29636dac4bb08c74bd4a3953ca5824c565caa8a986e251b64 namespace=moby May 10 03:29:38.221530 env[1070]: time="2025-05-10T03:29:38.221490341Z" level=info msg="cleaning up dead shim" May 10 03:29:38.227782 env[1070]: time="2025-05-10T03:29:38.227734250Z" level=warning msg="cleanup warnings time=\"2025-05-10T03:29:38Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1716 runtime=io.containerd.runc.v2\n" May 10 03:29:38.230829 env[1070]: time="2025-05-10T03:29:38.230736622Z" level=warning msg="cleanup warnings time=\"2025-05-10T03:29:38Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1722 runtime=io.containerd.runc.v2\n" May 10 03:29:38.272059 env[1124]: time="2025-05-10T03:29:38.271988921Z" level=info msg="stopping event stream following graceful shutdown" error="" module=libcontainerd namespace=moby May 10 03:29:38.273228 env[1124]: time="2025-05-10T03:29:38.273198055Z" level=info msg="Daemon shutdown complete" May 10 03:29:38.289117 systemd[1]: docker.service: Deactivated successfully. May 10 03:29:38.289342 systemd[1]: Stopped docker.service. May 10 03:29:38.289397 systemd[1]: docker.service: Consumed 9.020s CPU time. May 10 03:29:38.289847 systemd[1]: docker.socket: Deactivated successfully. May 10 03:29:38.290131 systemd[1]: Closed docker.socket. May 10 03:29:38.290163 systemd[1]: Stopping docker.socket... May 10 03:29:38.291600 systemd[1]: Starting docker.socket... May 10 03:29:38.292491 systemd[1]: Listening on docker.socket. May 10 03:29:38.294049 systemd[1]: Starting docker.service... May 10 03:29:38.350316 env[1752]: time="2025-05-10T03:29:38.347534264Z" level=info msg="Starting up" May 10 03:29:38.352125 env[1752]: time="2025-05-10T03:29:38.352080969Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 10 03:29:38.352125 env[1752]: time="2025-05-10T03:29:38.352109367Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 10 03:29:38.352270 env[1752]: time="2025-05-10T03:29:38.352131735Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 10 03:29:38.352270 env[1752]: time="2025-05-10T03:29:38.352145769Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 10 03:29:38.353568 env[1752]: time="2025-05-10T03:29:38.353520772Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 10 03:29:38.353568 env[1752]: time="2025-05-10T03:29:38.353539700Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 10 03:29:38.353721 env[1752]: time="2025-05-10T03:29:38.353574457Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 10 03:29:38.353721 env[1752]: time="2025-05-10T03:29:38.353589363Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 10 03:29:38.365100 env[1752]: time="2025-05-10T03:29:38.365001988Z" level=info msg="[graphdriver] using prior storage driver: overlay2" May 10 03:29:38.389030 env[1752]: time="2025-05-10T03:29:38.388941529Z" level=info msg="Loading containers: start." May 10 03:29:38.456523 systemd[1]: var-lib-docker-overlay2-78c5a203a4ade4dd5301c08f1ffd5ac873ad5851e2a4914b60fe3df022984559\x2dinit-merged.mount: Deactivated successfully. May 10 03:29:38.456642 systemd[1]: var-lib-docker-overlay2-ba3df03193a145705a888de26d4a1fbf6b49d00417c18e0cba19f1f203f3ca1f-merged.mount: Deactivated successfully. May 10 03:29:38.456725 systemd[1]: var-lib-docker-overlay2-88ee1536e1a9d61ca6424f62a14dfacf8d78e3461507f672e0d801706a938532-merged.mount: Deactivated successfully. May 10 03:29:38.706909 env[1752]: time="2025-05-10T03:29:38.705187342Z" level=info msg="Loading containers: done." May 10 03:29:38.724869 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck4133927874-merged.mount: Deactivated successfully. May 10 03:29:38.742330 env[1752]: time="2025-05-10T03:29:38.742199939Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 May 10 03:29:38.743358 env[1752]: time="2025-05-10T03:29:38.743282273Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 May 10 03:29:38.743765 env[1752]: time="2025-05-10T03:29:38.743669863Z" level=info msg="Daemon has completed initialization" May 10 03:29:38.760142 systemd[1]: Started docker.service. May 10 03:29:38.763631 sh[1568]: Restarted Docker to apply Flannel options May 10 03:29:38.765035 sh[1566]: + break May 10 03:29:38.765035 sh[1566]: + '[' 1 '!=' fail ']' May 10 03:29:38.765257 systemd[1]: Finished flannel-docker-opts.service. May 10 03:29:38.765575 systemd[1]: Startup finished in 1.086s (kernel) + 4.502s (initrd) + 27.510s (userspace) = 33.099s. May 10 03:29:38.781923 env[1752]: time="2025-05-10T03:29:38.781823294Z" level=info msg="API listen on /run/docker.sock" May 10 03:29:38.783403 docker[1745]: etcd-member May 10 03:29:38.786670 docker[1743]: flannel May 10 03:29:38.806084 systemd-networkd[984]: flannel.1: Gained IPv6LL May 10 03:29:38.821908 docker[1876]: etcd-member May 10 03:29:38.823631 systemd[1]: etcd-member.service: Deactivated successfully. May 10 03:29:38.828717 docker[1877]: flannel May 10 03:29:38.830245 systemd[1]: flanneld.service: Deactivated successfully. May 10 03:29:39.260665 sshd[1605]: Accepted publickey for core from 172.24.4.1 port 32922 ssh2: RSA SHA256:aPKwWoiQ1F8kPzZp1ijGURUiBBwbuUrfmZyaQlFHZYg May 10 03:29:39.264266 sshd[1605]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 03:29:39.274925 systemd[1]: Started session-5.scope. May 10 03:29:39.276761 systemd-logind[1061]: New session 5 of user core. May 10 03:29:39.754901 sshd[1605]: pam_unix(sshd:session): session closed for user core May 10 03:29:39.760435 systemd-logind[1061]: Session 5 logged out. Waiting for processes to exit. May 10 03:29:39.761859 systemd[1]: sshd@4-172.24.4.97:22-172.24.4.1:32922.service: Deactivated successfully. May 10 03:29:39.763231 systemd[1]: session-5.scope: Deactivated successfully. May 10 03:29:39.765116 systemd-logind[1061]: Removed session 5. May 10 03:29:49.034541 systemd[1]: etcd-member.service: Scheduled restart job, restart counter is at 1. May 10 03:29:49.035666 systemd[1]: flanneld.service: Scheduled restart job, restart counter is at 1. May 10 03:29:49.038617 systemd[1]: Stopping flannel-docker-opts.service... May 10 03:29:49.085387 docker[1891]: flannel-docker-opts May 10 03:29:49.146397 docker[1897]: flannel-docker-opts May 10 03:29:49.150144 systemd[1]: flannel-docker-opts.service: Deactivated successfully. May 10 03:29:49.150535 systemd[1]: Stopped flannel-docker-opts.service. May 10 03:29:49.151227 systemd[1]: Stopped flanneld.service. May 10 03:29:49.151469 systemd[1]: Stopped etcd-member.service. May 10 03:29:49.154545 systemd[1]: Starting etcd-member.service... May 10 03:29:49.208511 etcd-wrapper[1908]: Error response from daemon: No such container: etcd-member May 10 03:29:49.234967 etcd-wrapper[1914]: Error: No such container: etcd-member May 10 03:29:49.299085 systemd[1]: var-lib-docker-overlay2-574cdee0a8a75c5553acb49ec11a5e15ffedab8252dbbba62611768804d41896\x2dinit-merged.mount: Deactivated successfully. May 10 03:29:49.341413 systemd[1]: var-lib-docker-overlay2-574cdee0a8a75c5553acb49ec11a5e15ffedab8252dbbba62611768804d41896-merged.mount: Deactivated successfully. May 10 03:29:49.491983 env[1070]: time="2025-05-10T03:29:49.491545216Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 10 03:29:49.491983 env[1070]: time="2025-05-10T03:29:49.491639970Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 10 03:29:49.491983 env[1070]: time="2025-05-10T03:29:49.491674936Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 10 03:29:49.493194 env[1070]: time="2025-05-10T03:29:49.493037637Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/4f7692048a61532dc8f8c301e7221dbf5807c742d783d3f29f4a81ac48c7309b pid=1952 runtime=io.containerd.runc.v2 May 10 03:29:49.518349 systemd[1]: Started docker-4f7692048a61532dc8f8c301e7221dbf5807c742d783d3f29f4a81ac48c7309b.scope. May 10 03:29:49.603714 etcd-wrapper[1930]: {"level":"info","ts":1746847789.6033745,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} May 10 03:29:49.604317 etcd-wrapper[1930]: {"level":"info","ts":1746847789.6034613,"caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"636aa3d767444143877c50e1af25f780"} May 10 03:29:49.604317 etcd-wrapper[1930]: {"level":"warn","ts":1746847789.603493,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} May 10 03:29:49.604317 etcd-wrapper[1930]: {"level":"warn","ts":1746847789.6035004,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.0"} May 10 03:29:49.604317 etcd-wrapper[1930]: {"level":"warn","ts":1746847789.6035078,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} May 10 03:29:49.604317 etcd-wrapper[1930]: {"level":"warn","ts":1746847789.6035137,"caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} May 10 03:29:49.604317 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.603Z","caller":"etcdmain/etcd.go:72","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-peer-urls=http://172.24.4.97:2380","--listen-client-urls=http://0.0.0.0:2379","--initial-advertise-peer-urls=http://172.24.4.97:2380","--advertise-client-urls=http://172.24.4.97:2379","--discovery=https://discovery.etcd.io/e5aca9cbef130592791affda3c4bb8c1","--enable-v2=true"]} May 10 03:29:49.604771 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.604Z","caller":"etcdmain/etcd.go:115","msg":"server has been already initialized","data-dir":"/var/lib/etcd","dir-type":"member"} May 10 03:29:49.604901 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.604Z","caller":"embed/etcd.go:131","msg":"configuring peer listeners","listen-peer-urls":["http://172.24.4.97:2380"]} May 10 03:29:49.605135 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.605Z","caller":"embed/etcd.go:139","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} May 10 03:29:49.605430 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.605Z","caller":"embed/etcd.go:307","msg":"starting an etcd server","etcd-version":"3.5.0","git-sha":"946a5a6f2","go-version":"go1.16.3","go-os":"linux","go-arch":"amd64","max-cpu-set":2,"max-cpu-available":2,"member-initialized":true,"name":"636aa3d767444143877c50e1af25f780","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://172.24.4.97:2380"],"listen-peer-urls":["http://172.24.4.97:2380"],"advertise-client-urls":["http://172.24.4.97:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"","initial-cluster-state":"new","initial-cluster-token":"","quota-size-bytes":2147483648,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"https://discovery.etcd.io/e5aca9cbef130592791affda3c4bb8c1","discovery-proxy":"","downgrade-check-interval":"5s"} May 10 03:29:49.605944 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.605Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"171.159µs"} May 10 03:29:49.606149 etcd-wrapper[1930]: {"level":"warn","ts":"2025-05-10T03:29:49.606Z","caller":"etcdserver/server.go:480","msg":"discovery token is ignored since cluster already initialized; valid logs are found","wal-dir":"/var/lib/etcd/member/wal"} May 10 03:29:49.606392 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.606Z","caller":"etcdserver/server.go:526","msg":"No snapshot found. Recovering WAL from scratch!"} May 10 03:29:49.606856 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.606Z","caller":"etcdserver/raft.go:483","msg":"restarting local member","cluster-id":"e48bd5de03769a78","local-member-id":"474c8704cc0f962e","commit-index":29} May 10 03:29:49.606980 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.606Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e switched to configuration voters=()"} May 10 03:29:49.606980 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.606Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e became follower at term 2"} May 10 03:29:49.606980 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.606Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 474c8704cc0f962e [peers: [], term: 2, commit: 29, applied: 0, lastindex: 30, lastterm: 2]"} May 10 03:29:49.607320 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.607Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} May 10 03:29:49.607320 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.607Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"e48bd5de03769a78","local-member-id":"474c8704cc0f962e","recovered-remote-peer-id":"37fa3ef100b35e31","recovered-remote-peer-urls":["http://172.24.4.43:2380"]} May 10 03:29:49.607433 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.607Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"e48bd5de03769a78","local-member-id":"474c8704cc0f962e","recovered-remote-peer-id":"474c8704cc0f962e","recovered-remote-peer-urls":["http://172.24.4.97:2380"]} May 10 03:29:49.607433 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.607Z","caller":"membership/cluster.go:276","msg":"recovered/added member from store","cluster-id":"e48bd5de03769a78","local-member-id":"474c8704cc0f962e","recovered-remote-peer-id":"ce3aa774e01b308f","recovered-remote-peer-urls":["http://172.24.4.215:2380"]} May 10 03:29:49.607433 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.607Z","caller":"membership/cluster.go:285","msg":"set cluster version from store","cluster-version":"3.5"} May 10 03:29:49.608525 etcd-wrapper[1930]: {"level":"warn","ts":"2025-05-10T03:29:49.608Z","caller":"auth/store.go:1220","msg":"simple token is not cryptographically signed"} May 10 03:29:49.610860 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.610Z","caller":"mvcc/kvstore.go:415","msg":"kvstore restored","current-rev":1} May 10 03:29:49.611868 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.611Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} May 10 03:29:49.612714 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.612Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:49.612936 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.612Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:49.615244 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.615Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:49.615457 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.615Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:49.616587 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.616Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:49.616965 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.616Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31","remote-peer-urls":["http://172.24.4.43:2380"]} May 10 03:29:49.617170 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.617Z","caller":"rafthttp/peer.go:133","msg":"starting remote peer","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:49.617333 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.617Z","caller":"rafthttp/pipeline.go:72","msg":"started HTTP pipelining with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:49.617936 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.616Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:49.619050 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.618Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:49.619205 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.619Z","caller":"rafthttp/stream.go:169","msg":"started stream writer with remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:49.620974 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.620Z","caller":"rafthttp/peer.go:137","msg":"started remote peer","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:49.621194 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.620Z","caller":"rafthttp/transport.go:317","msg":"added remote peer","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f","remote-peer-urls":["http://172.24.4.215:2380"]} May 10 03:29:49.621425 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.621Z","caller":"etcdserver/server.go:834","msg":"starting etcd server","local-member-id":"474c8704cc0f962e","local-server-version":"3.5.0","cluster-id":"e48bd5de03769a78","cluster-version":"3.5"} May 10 03:29:49.622096 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.621Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"37fa3ef100b35e31"} May 10 03:29:49.622096 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.621Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:49.623059 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.620Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:49.624411 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.616Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:49.624653 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.620Z","caller":"rafthttp/stream.go:395","msg":"started stream reader with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:49.624897 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.623Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e switched to configuration voters=(4033605621083495985)"} May 10 03:29:49.625150 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.624Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"e48bd5de03769a78","local-member-id":"474c8704cc0f962e","added-peer-id":"37fa3ef100b35e31","added-peer-peer-urls":["http://172.24.4.43:2380"]} May 10 03:29:49.625353 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.625Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e switched to configuration voters=(4033605621083495985 5137629729596085806)"} May 10 03:29:49.625517 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.625Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"e48bd5de03769a78","local-member-id":"474c8704cc0f962e","added-peer-id":"474c8704cc0f962e","added-peer-peer-urls":["http://172.24.4.97:2380"]} May 10 03:29:49.625738 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.625Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e switched to configuration voters=(4033605621083495985 5137629729596085806 14860374040880296079)"} May 10 03:29:49.625951 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.625Z","caller":"membership/cluster.go:393","msg":"added member","cluster-id":"e48bd5de03769a78","local-member-id":"474c8704cc0f962e","added-peer-id":"ce3aa774e01b308f","added-peer-peer-urls":["http://172.24.4.215:2380"]} May 10 03:29:49.626291 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.626Z","caller":"membership/cluster.go:523","msg":"updated cluster version","cluster-id":"e48bd5de03769a78","local-member-id":"474c8704cc0f962e","from":"3.5","to":"3.5"} May 10 03:29:49.626735 etcd-wrapper[1930]: {"level":"warn","ts":"2025-05-10T03:29:49.625Z","caller":"embed/etcd.go:700","msg":"Flag `enable-v2` is deprecated and will get removed in etcd 3.6."} May 10 03:29:49.627030 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.625Z","caller":"embed/etcd.go:580","msg":"serving peer traffic","address":"172.24.4.97:2380"} May 10 03:29:49.627203 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.627Z","caller":"embed/etcd.go:552","msg":"cmux::serve","address":"172.24.4.97:2380"} May 10 03:29:49.627321 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.623Z","caller":"etcdserver/server.go:744","msg":"starting initial election tick advance","election-ticks":10} May 10 03:29:49.627460 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.626Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:49.627621 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.626Z","caller":"embed/etcd.go:276","msg":"now serving peer/client/metrics","local-member-id":"474c8704cc0f962e","initial-advertise-peer-urls":["http://172.24.4.97:2380"],"listen-peer-urls":["http://172.24.4.97:2380"],"advertise-client-urls":["http://172.24.4.97:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} May 10 03:29:49.680992 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.680Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"474c8704cc0f962e","to":"37fa3ef100b35e31","stream-type":"stream MsgApp v2"} May 10 03:29:49.680992 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.680Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:49.680992 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.680Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"474c8704cc0f962e","to":"37fa3ef100b35e31","stream-type":"stream Message"} May 10 03:29:49.681394 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.681Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"37fa3ef100b35e31"} May 10 03:29:49.750751 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.750Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"474c8704cc0f962e","to":"ce3aa774e01b308f","stream-type":"stream Message"} May 10 03:29:49.750751 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.750Z","caller":"rafthttp/peer_status.go:53","msg":"peer became active","peer-id":"ce3aa774e01b308f"} May 10 03:29:49.750751 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.750Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:49.751332 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.750Z","caller":"rafthttp/stream.go:249","msg":"set message encoder","from":"474c8704cc0f962e","to":"ce3aa774e01b308f","stream-type":"stream MsgApp v2"} May 10 03:29:49.751867 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.751Z","caller":"rafthttp/stream.go:274","msg":"established TCP streaming connection with remote peer","stream-writer-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:49.756249 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.755Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream MsgApp v2","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:49.756858 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.756Z","caller":"rafthttp/stream.go:412","msg":"established TCP streaming connection with remote peer","stream-reader-type":"stream Message","local-member-id":"474c8704cc0f962e","remote-peer-id":"ce3aa774e01b308f"} May 10 03:29:49.769481 systemd[1]: Started sshd@5-172.24.4.97:22-172.24.4.1:54136.service. May 10 03:29:49.779309 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.778Z","caller":"etcdserver/server.go:767","msg":"initialized peer connections; fast-forwarding election ticks","local-member-id":"474c8704cc0f962e","forward-ticks":8,"forward-duration":"800ms","election-ticks":10,"election-timeout":"1s","active-remote-members":2} May 10 03:29:49.931785 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.931Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e [logterm: 2, index: 30, vote: 474c8704cc0f962e] rejected MsgPreVote from ce3aa774e01b308f [logterm: 2, index: 29] at term 2"} May 10 03:29:49.940267 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.939Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e [term: 2] received a MsgVote message with higher term from ce3aa774e01b308f [term: 3]"} May 10 03:29:49.940922 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.940Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e became follower at term 3"} May 10 03:29:49.940922 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.940Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"474c8704cc0f962e [logterm: 2, index: 30, vote: 0] rejected MsgVote from ce3aa774e01b308f [logterm: 2, index: 29] at term 3"} May 10 03:29:49.947590 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.947Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"found conflict at index 30 [existing term: 2, conflicting term: 3]"} May 10 03:29:49.947590 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.947Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"replace the unstable entries from index 30"} May 10 03:29:49.948006 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.947Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 474c8704cc0f962e elected leader ce3aa774e01b308f at term 3"} May 10 03:29:49.954088 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.953Z","caller":"etcdserver/server.go:2027","msg":"published local member to cluster through raft","local-member-id":"474c8704cc0f962e","local-member-attributes":"{Name:636aa3d767444143877c50e1af25f780 ClientURLs:[http://172.24.4.97:2379]}","request-path":"/0/members/474c8704cc0f962e/attributes","cluster-id":"e48bd5de03769a78","publish-timeout":"7s"} May 10 03:29:49.954633 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.953Z","caller":"embed/serve.go:98","msg":"ready to serve client requests"} May 10 03:29:49.956084 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.955Z","caller":"etcdmain/main.go:47","msg":"notifying init daemon"} May 10 03:29:49.956727 systemd[1]: Started etcd-member.service. May 10 03:29:49.960178 systemd[1]: Starting flanneld.service... May 10 03:29:49.963078 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.956Z","caller":"embed/serve.go:140","msg":"serving client traffic insecurely; this is strongly discouraged!","address":"[::]:2379"} May 10 03:29:49.963822 etcd-wrapper[1930]: {"level":"info","ts":"2025-05-10T03:29:49.963Z","caller":"etcdmain/main.go:53","msg":"successfully notified init daemon"} May 10 03:29:50.013746 etcdctl[1996]: { "Network": "10.254.0.0/16", "Backend": {"Type": "vxlan"} } May 10 03:29:50.073243 flannel-wrapper[2003]: Error response from daemon: No such container: flannel May 10 03:29:50.105904 flannel-wrapper[2009]: Error: No such container: flannel May 10 03:29:50.304032 env[1070]: time="2025-05-10T03:29:50.303888466Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 10 03:29:50.304543 env[1070]: time="2025-05-10T03:29:50.303971731Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 10 03:29:50.304822 env[1070]: time="2025-05-10T03:29:50.304484434Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 10 03:29:50.305576 env[1070]: time="2025-05-10T03:29:50.305398038Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/4ce6f3c010f1d0831c74bb4c3dcb54adfebad0dd6853ed2a89a2a1974fa378a1 pid=2040 runtime=io.containerd.runc.v2 May 10 03:29:50.340488 systemd[1]: run-docker-runtime\x2drunc-moby-4ce6f3c010f1d0831c74bb4c3dcb54adfebad0dd6853ed2a89a2a1974fa378a1-runc.aN7zJP.mount: Deactivated successfully. May 10 03:29:50.352892 systemd[1]: Started docker-4ce6f3c010f1d0831c74bb4c3dcb54adfebad0dd6853ed2a89a2a1974fa378a1.scope. May 10 03:29:50.401540 flannel-wrapper[2023]: I0510 03:29:50.401271 1 main.go:520] Determining IP address of default interface May 10 03:29:50.402462 flannel-wrapper[2023]: I0510 03:29:50.402288 1 main.go:533] Using interface with name eth0 and address 172.24.4.97 May 10 03:29:50.402462 flannel-wrapper[2023]: I0510 03:29:50.402310 1 main.go:550] Defaulting external address to interface address (172.24.4.97) May 10 03:29:50.402810 flannel-wrapper[2023]: I0510 03:29:50.402661 1 main.go:254] Created subnet manager: Etcd Local Manager with Previous Subnet: 10.254.12.0/24 May 10 03:29:50.402810 flannel-wrapper[2023]: I0510 03:29:50.402676 1 main.go:257] Installing signal handlers May 10 03:29:50.410173 flannel-wrapper[2023]: I0510 03:29:50.409961 1 main.go:392] Found network config - Backend type: vxlan May 10 03:29:50.410173 flannel-wrapper[2023]: I0510 03:29:50.410014 1 vxlan.go:123] VXLAN config: VNI=1 Port=0 GBP=false Learning=false DirectRouting=false May 10 03:29:50.417315 flannel-wrapper[2023]: I0510 03:29:50.417148 1 local_manager.go:147] Found lease (10.254.12.0/24) for current IP (172.24.4.97), reusing May 10 03:29:50.419936 flannel-wrapper[2023]: I0510 03:29:50.419799 1 main.go:307] Setting up masking rules May 10 03:29:50.431097 flannel-wrapper[2023]: I0510 03:29:50.430923 1 main.go:315] Changing default FORWARD chain policy to ACCEPT May 10 03:29:50.431600 flannel-wrapper[2023]: I0510 03:29:50.431477 1 main.go:323] Wrote subnet file to /run/flannel/subnet.env May 10 03:29:50.431600 flannel-wrapper[2023]: I0510 03:29:50.431489 1 main.go:327] Running backend. May 10 03:29:50.431974 systemd[1]: Started flanneld.service. May 10 03:29:50.433635 systemd[1]: Starting flannel-docker-opts.service... May 10 03:29:50.437205 flannel-wrapper[2023]: I0510 03:29:50.435098 1 vxlan_network.go:59] watching for new subnet leases May 10 03:29:50.437205 flannel-wrapper[2023]: I0510 03:29:50.436764 1 main.go:439] Waiting for 22h59m59.980887779s to renew lease May 10 03:29:50.438951 sh[2108]: + for try in 1 2 3 4 5 6 May 10 03:29:50.439194 sh[2108]: + /usr/lib/coreos/flannel-wrapper -d /run/flannel/flannel_docker_opts.env -i May 10 03:29:50.466613 sh[2116]: Error response from daemon: No such container: flannel-docker-opts May 10 03:29:50.489364 sh[2123]: Error: No such container: flannel-docker-opts May 10 03:29:50.606515 env[1070]: time="2025-05-10T03:29:50.604561539Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 10 03:29:50.606515 env[1070]: time="2025-05-10T03:29:50.604598577Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 10 03:29:50.606515 env[1070]: time="2025-05-10T03:29:50.604612997Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 10 03:29:50.606515 env[1070]: time="2025-05-10T03:29:50.604818838Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/48b13db1f12924210abf924284765a5e631aa6b61d9fecc1546348ae6d23007c pid=2146 runtime=io.containerd.runc.v2 May 10 03:29:50.619929 systemd[1]: Started docker-48b13db1f12924210abf924284765a5e631aa6b61d9fecc1546348ae6d23007c.scope. May 10 03:29:50.671830 systemd[1]: docker-48b13db1f12924210abf924284765a5e631aa6b61d9fecc1546348ae6d23007c.scope: Deactivated successfully. May 10 03:29:50.689118 env[1752]: time="2025-05-10T03:29:50.689040160Z" level=info msg="ignoring event" container=48b13db1f12924210abf924284765a5e631aa6b61d9fecc1546348ae6d23007c module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" May 10 03:29:50.690015 env[1070]: time="2025-05-10T03:29:50.689966280Z" level=info msg="shim disconnected" id=48b13db1f12924210abf924284765a5e631aa6b61d9fecc1546348ae6d23007c May 10 03:29:50.690188 env[1070]: time="2025-05-10T03:29:50.690167893Z" level=warning msg="cleaning up after shim disconnected" id=48b13db1f12924210abf924284765a5e631aa6b61d9fecc1546348ae6d23007c namespace=moby May 10 03:29:50.690282 env[1070]: time="2025-05-10T03:29:50.690266589Z" level=info msg="cleaning up dead shim" May 10 03:29:50.699623 env[1070]: time="2025-05-10T03:29:50.699572420Z" level=warning msg="cleanup warnings time=\"2025-05-10T03:29:50Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2200 runtime=io.containerd.runc.v2\n" May 10 03:29:50.731193 sh[2108]: + break May 10 03:29:50.731193 sh[2108]: + '[' 1 '!=' fail ']' May 10 03:29:50.731561 systemd[1]: Finished flannel-docker-opts.service. May 10 03:29:50.867931 sshd[1990]: Accepted publickey for core from 172.24.4.1 port 54136 ssh2: RSA SHA256:aPKwWoiQ1F8kPzZp1ijGURUiBBwbuUrfmZyaQlFHZYg May 10 03:29:50.870455 sshd[1990]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 03:29:50.880982 systemd-logind[1061]: New session 6 of user core. May 10 03:29:50.881747 systemd[1]: Started session-6.scope. May 10 03:29:51.295852 systemd[1]: var-lib-docker-overlay2-cbf07e5a8ff3a329bd62207cbb7f3edd688f3a46b5d9da9e877a9fe234c3b271\x2dinit-merged.mount: Deactivated successfully. May 10 03:29:51.427204 sshd[1990]: pam_unix(sshd:session): session closed for user core May 10 03:29:51.433454 systemd[1]: Started sshd@6-172.24.4.97:22-172.24.4.1:54138.service. May 10 03:29:51.434665 systemd[1]: sshd@5-172.24.4.97:22-172.24.4.1:54136.service: Deactivated successfully. May 10 03:29:51.439882 systemd[1]: session-6.scope: Deactivated successfully. May 10 03:29:51.443085 systemd-logind[1061]: Session 6 logged out. Waiting for processes to exit. May 10 03:29:51.446522 systemd-logind[1061]: Removed session 6. May 10 03:29:52.634473 sshd[2216]: Accepted publickey for core from 172.24.4.1 port 54138 ssh2: RSA SHA256:aPKwWoiQ1F8kPzZp1ijGURUiBBwbuUrfmZyaQlFHZYg May 10 03:29:52.638055 sshd[2216]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 03:29:52.648083 systemd-logind[1061]: New session 7 of user core. May 10 03:29:52.648811 systemd[1]: Started session-7.scope. May 10 03:29:53.408764 sshd[2216]: pam_unix(sshd:session): session closed for user core May 10 03:29:53.416802 systemd[1]: Started sshd@7-172.24.4.97:22-172.24.4.1:54142.service. May 10 03:29:53.418189 systemd[1]: sshd@6-172.24.4.97:22-172.24.4.1:54138.service: Deactivated successfully. May 10 03:29:53.419813 systemd[1]: session-7.scope: Deactivated successfully. May 10 03:29:53.424036 systemd-logind[1061]: Session 7 logged out. Waiting for processes to exit. May 10 03:29:53.426976 systemd-logind[1061]: Removed session 7. May 10 03:29:54.581457 sshd[2222]: Accepted publickey for core from 172.24.4.1 port 54142 ssh2: RSA SHA256:aPKwWoiQ1F8kPzZp1ijGURUiBBwbuUrfmZyaQlFHZYg May 10 03:29:54.584768 sshd[2222]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 03:29:54.594598 systemd-logind[1061]: New session 8 of user core. May 10 03:29:54.595444 systemd[1]: Started session-8.scope. May 10 03:29:55.363506 sshd[2222]: pam_unix(sshd:session): session closed for user core May 10 03:29:55.370441 systemd[1]: Started sshd@8-172.24.4.97:22-172.24.4.1:45794.service. May 10 03:29:55.371648 systemd[1]: sshd@7-172.24.4.97:22-172.24.4.1:54142.service: Deactivated successfully. May 10 03:29:55.373365 systemd[1]: session-8.scope: Deactivated successfully. May 10 03:29:55.376324 systemd-logind[1061]: Session 8 logged out. Waiting for processes to exit. May 10 03:29:55.380015 systemd-logind[1061]: Removed session 8. May 10 03:29:56.597554 sshd[2228]: Accepted publickey for core from 172.24.4.1 port 45794 ssh2: RSA SHA256:aPKwWoiQ1F8kPzZp1ijGURUiBBwbuUrfmZyaQlFHZYg May 10 03:29:56.600145 sshd[2228]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 03:29:56.610223 systemd-logind[1061]: New session 9 of user core. May 10 03:29:56.610875 systemd[1]: Started session-9.scope. May 10 03:29:57.095035 sudo[2238]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 10 03:29:57.095552 sudo[2238]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 10 03:29:57.106007 dbus-daemon[1053]: \xd0Ͷ\u0014\xa5U: received setenforce notice (enforcing=1872775680) May 10 03:29:57.110456 sudo[2238]: pam_unix(sudo:session): session closed for user root May 10 03:29:57.379119 sshd[2228]: pam_unix(sshd:session): session closed for user core May 10 03:29:57.388747 systemd-logind[1061]: Session 9 logged out. Waiting for processes to exit. May 10 03:29:57.389159 systemd[1]: sshd@8-172.24.4.97:22-172.24.4.1:45794.service: Deactivated successfully. May 10 03:29:57.390520 systemd[1]: session-9.scope: Deactivated successfully. May 10 03:29:57.394182 systemd[1]: Started sshd@9-172.24.4.97:22-172.24.4.1:45808.service. May 10 03:29:57.397462 systemd-logind[1061]: Removed session 9. May 10 03:29:58.517145 sshd[2242]: Accepted publickey for core from 172.24.4.1 port 45808 ssh2: RSA SHA256:aPKwWoiQ1F8kPzZp1ijGURUiBBwbuUrfmZyaQlFHZYg May 10 03:29:58.520500 sshd[2242]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 03:29:58.532284 systemd[1]: Started session-10.scope. May 10 03:29:58.533275 systemd-logind[1061]: New session 10 of user core. May 10 03:29:58.938436 sudo[2246]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 10 03:29:58.938969 sudo[2246]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 10 03:29:58.945591 sudo[2246]: pam_unix(sudo:session): session closed for user root May 10 03:29:58.956205 sudo[2245]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules May 10 03:29:58.957294 sudo[2245]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 10 03:29:58.979797 systemd[1]: Stopping audit-rules.service... May 10 03:29:58.980000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 May 10 03:29:58.982092 auditctl[2249]: No rules May 10 03:29:58.984587 kernel: kauditd_printk_skb: 133 callbacks suppressed May 10 03:29:58.984742 kernel: audit: type=1305 audit(1746847798.980:170): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 May 10 03:29:58.985370 systemd[1]: audit-rules.service: Deactivated successfully. May 10 03:29:58.985798 systemd[1]: Stopped audit-rules.service. May 10 03:29:58.980000 audit[2249]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc941b9550 a2=420 a3=0 items=0 ppid=1 pid=2249 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 03:29:58.995104 systemd[1]: Starting audit-rules.service... May 10 03:29:59.008369 kernel: audit: type=1300 audit(1746847798.980:170): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc941b9550 a2=420 a3=0 items=0 ppid=1 pid=2249 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 03:29:58.980000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 May 10 03:29:58.984000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:59.025321 kernel: audit: type=1327 audit(1746847798.980:170): proctitle=2F7362696E2F617564697463746C002D44 May 10 03:29:59.025448 kernel: audit: type=1131 audit(1746847798.984:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:59.045930 augenrules[2266]: No rules May 10 03:29:59.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:59.047736 systemd[1]: Finished audit-rules.service. May 10 03:29:59.061277 sudo[2245]: pam_unix(sudo:session): session closed for user root May 10 03:29:59.061937 kernel: audit: type=1130 audit(1746847799.047:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:59.060000 audit[2245]: USER_END pid=2245 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 03:29:59.075716 kernel: audit: type=1106 audit(1746847799.060:173): pid=2245 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 03:29:59.060000 audit[2245]: CRED_DISP pid=2245 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 03:29:59.088813 kernel: audit: type=1104 audit(1746847799.060:174): pid=2245 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 03:29:59.297517 sshd[2242]: pam_unix(sshd:session): session closed for user core May 10 03:29:59.298000 audit[2242]: USER_END pid=2242 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:29:59.316585 systemd[1]: sshd@9-172.24.4.97:22-172.24.4.1:45808.service: Deactivated successfully. May 10 03:29:59.316888 kernel: audit: type=1106 audit(1746847799.298:175): pid=2242 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:29:59.298000 audit[2242]: CRED_DISP pid=2242 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:29:59.318110 systemd[1]: session-10.scope: Deactivated successfully. May 10 03:29:59.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.24.4.97:22-172.24.4.1:45808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:59.347550 kernel: audit: type=1104 audit(1746847799.298:176): pid=2242 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:29:59.347757 kernel: audit: type=1131 audit(1746847799.316:177): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-172.24.4.97:22-172.24.4.1:45808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:29:59.347716 systemd-logind[1061]: Session 10 logged out. Waiting for processes to exit. May 10 03:29:59.350057 systemd-logind[1061]: Removed session 10. May 10 03:30:03.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-172.24.4.97:22-172.24.4.1:45814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:30:03.264564 systemd[1]: Started sshd@10-172.24.4.97:22-172.24.4.1:45814.service. May 10 03:30:03.671361 update_engine[1062]: I0510 03:30:03.670718 1062 update_attempter.cc:509] Updating boot flags... May 10 03:30:04.788000 audit[2278]: USER_ACCT pid=2278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:30:04.791901 sshd[2278]: Accepted publickey for core from 172.24.4.1 port 45814 ssh2: RSA SHA256:aPKwWoiQ1F8kPzZp1ijGURUiBBwbuUrfmZyaQlFHZYg May 10 03:30:04.794005 kernel: kauditd_printk_skb: 1 callbacks suppressed May 10 03:30:04.794120 kernel: audit: type=1101 audit(1746847804.788:179): pid=2278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:30:04.807000 audit[2278]: CRED_ACQ pid=2278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:30:04.810034 sshd[2278]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 03:30:04.823770 kernel: audit: type=1103 audit(1746847804.807:180): pid=2278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:30:04.833755 kernel: audit: type=1006 audit(1746847804.807:181): pid=2278 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=11 res=1 May 10 03:30:04.807000 audit[2278]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff1a94b050 a2=3 a3=0 items=0 ppid=1 pid=2278 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 03:30:04.843863 systemd-logind[1061]: New session 11 of user core. May 10 03:30:04.849751 kernel: audit: type=1300 audit(1746847804.807:181): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff1a94b050 a2=3 a3=0 items=0 ppid=1 pid=2278 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 03:30:04.844888 systemd[1]: Started session-11.scope. May 10 03:30:04.807000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 10 03:30:04.856107 kernel: audit: type=1327 audit(1746847804.807:181): proctitle=737368643A20636F7265205B707269765D May 10 03:30:04.855000 audit[2278]: USER_START pid=2278 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:30:04.873762 kernel: audit: type=1105 audit(1746847804.855:182): pid=2278 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:30:04.873910 kernel: audit: type=1103 audit(1746847804.855:183): pid=2294 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:30:04.855000 audit[2294]: CRED_ACQ pid=2294 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:30:05.426356 sshd[2278]: pam_unix(sshd:session): session closed for user core May 10 03:30:05.427000 audit[2278]: USER_END pid=2278 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:30:05.432502 systemd[1]: sshd@10-172.24.4.97:22-172.24.4.1:45814.service: Deactivated successfully. May 10 03:30:05.433972 systemd[1]: session-11.scope: Deactivated successfully. May 10 03:30:05.446983 kernel: audit: type=1106 audit(1746847805.427:184): pid=2278 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:30:05.447185 kernel: audit: type=1104 audit(1746847805.427:185): pid=2278 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:30:05.427000 audit[2278]: CRED_DISP pid=2278 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=172.24.4.1 addr=172.24.4.1 terminal=ssh res=success' May 10 03:30:05.431000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-172.24.4.97:22-172.24.4.1:45814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:30:05.473241 kernel: audit: type=1131 audit(1746847805.431:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-172.24.4.97:22-172.24.4.1:45814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 03:30:05.474572 systemd-logind[1061]: Session 11 logged out. Waiting for processes to exit. May 10 03:30:05.477027 systemd-logind[1061]: Removed session 11.