May 15 10:37:13.858652 kernel: Linux version 5.15.182-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Thu May 15 09:06:41 -00 2025 May 15 10:37:13.858669 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=f8c1bc5ff10765e781843bfc97fc5357002a3f8a120201a0e954fce1d2ba48f0 May 15 10:37:13.858678 kernel: BIOS-provided physical RAM map: May 15 10:37:13.858684 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable May 15 10:37:13.858689 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable May 15 10:37:13.858695 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS May 15 10:37:13.858701 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable May 15 10:37:13.858707 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS May 15 10:37:13.858712 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable May 15 10:37:13.858719 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS May 15 10:37:13.858725 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable May 15 10:37:13.858730 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved May 15 10:37:13.858735 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data May 15 10:37:13.858741 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS May 15 10:37:13.858748 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable May 15 10:37:13.858755 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved May 15 10:37:13.858761 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS May 15 10:37:13.858767 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved May 15 10:37:13.858773 kernel: NX (Execute Disable) protection: active May 15 10:37:13.858778 kernel: e820: update [mem 0x9b475018-0x9b47ec57] usable ==> usable May 15 10:37:13.858784 kernel: e820: update [mem 0x9b475018-0x9b47ec57] usable ==> usable May 15 10:37:13.858790 kernel: e820: update [mem 0x9b438018-0x9b474e57] usable ==> usable May 15 10:37:13.858796 kernel: e820: update [mem 0x9b438018-0x9b474e57] usable ==> usable May 15 10:37:13.858801 kernel: extended physical RAM map: May 15 10:37:13.858807 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable May 15 10:37:13.858814 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable May 15 10:37:13.858820 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS May 15 10:37:13.858826 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable May 15 10:37:13.858832 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS May 15 10:37:13.858837 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable May 15 10:37:13.858843 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS May 15 10:37:13.858849 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b438017] usable May 15 10:37:13.858855 kernel: reserve setup_data: [mem 0x000000009b438018-0x000000009b474e57] usable May 15 10:37:13.858860 kernel: reserve setup_data: [mem 0x000000009b474e58-0x000000009b475017] usable May 15 10:37:13.858866 kernel: reserve setup_data: [mem 0x000000009b475018-0x000000009b47ec57] usable May 15 10:37:13.858872 kernel: reserve setup_data: [mem 0x000000009b47ec58-0x000000009c8eefff] usable May 15 10:37:13.858879 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved May 15 10:37:13.858885 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data May 15 10:37:13.858890 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS May 15 10:37:13.858896 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable May 15 10:37:13.858913 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved May 15 10:37:13.858920 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS May 15 10:37:13.858927 kernel: reserve setup_data: [mem 0x00000000b0000000-0x00000000bfffffff] reserved May 15 10:37:13.858934 kernel: efi: EFI v2.70 by EDK II May 15 10:37:13.858940 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b673018 RNG=0x9cb73018 May 15 10:37:13.858947 kernel: random: crng init done May 15 10:37:13.858953 kernel: SMBIOS 2.8 present. May 15 10:37:13.858960 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015 May 15 10:37:13.858966 kernel: Hypervisor detected: KVM May 15 10:37:13.858972 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 May 15 10:37:13.858978 kernel: kvm-clock: cpu 0, msr 7019a001, primary cpu clock May 15 10:37:13.858985 kernel: kvm-clock: using sched offset of 3978738455 cycles May 15 10:37:13.858993 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns May 15 10:37:13.859000 kernel: tsc: Detected 2794.748 MHz processor May 15 10:37:13.859006 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved May 15 10:37:13.859013 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable May 15 10:37:13.859019 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 May 15 10:37:13.859026 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT May 15 10:37:13.859032 kernel: Using GB pages for direct mapping May 15 10:37:13.859038 kernel: Secure boot disabled May 15 10:37:13.859045 kernel: ACPI: Early table checksum verification disabled May 15 10:37:13.859052 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) May 15 10:37:13.859058 kernel: ACPI: XSDT 0x000000009CB7D0E8 000054 (v01 BOCHS BXPC 00000001 01000013) May 15 10:37:13.859065 kernel: ACPI: FACP 0x000000009CB79000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 15 10:37:13.859072 kernel: ACPI: DSDT 0x000000009CB7A000 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) May 15 10:37:13.859078 kernel: ACPI: FACS 0x000000009CBDD000 000040 May 15 10:37:13.859084 kernel: ACPI: APIC 0x000000009CB78000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) May 15 10:37:13.859091 kernel: ACPI: HPET 0x000000009CB77000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) May 15 10:37:13.859097 kernel: ACPI: MCFG 0x000000009CB76000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 15 10:37:13.859104 kernel: ACPI: WAET 0x000000009CB75000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) May 15 10:37:13.859125 kernel: ACPI: BGRT 0x000000009CB74000 000038 (v01 INTEL EDK2 00000002 01000013) May 15 10:37:13.859132 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb79000-0x9cb790f3] May 15 10:37:13.859138 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7a000-0x9cb7c1a7] May 15 10:37:13.859145 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] May 15 10:37:13.859152 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb78000-0x9cb7808f] May 15 10:37:13.859158 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb77000-0x9cb77037] May 15 10:37:13.859164 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cb76000-0x9cb7603b] May 15 10:37:13.859171 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb75000-0x9cb75027] May 15 10:37:13.859177 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb74000-0x9cb74037] May 15 10:37:13.859185 kernel: No NUMA configuration found May 15 10:37:13.859191 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] May 15 10:37:13.859198 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] May 15 10:37:13.859204 kernel: Zone ranges: May 15 10:37:13.859210 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] May 15 10:37:13.859217 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] May 15 10:37:13.859223 kernel: Normal empty May 15 10:37:13.859230 kernel: Movable zone start for each node May 15 10:37:13.859236 kernel: Early memory node ranges May 15 10:37:13.859245 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] May 15 10:37:13.859251 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] May 15 10:37:13.859258 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] May 15 10:37:13.859264 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] May 15 10:37:13.859270 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] May 15 10:37:13.859277 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] May 15 10:37:13.859283 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] May 15 10:37:13.859290 kernel: On node 0, zone DMA: 1 pages in unavailable ranges May 15 10:37:13.859296 kernel: On node 0, zone DMA: 96 pages in unavailable ranges May 15 10:37:13.859302 kernel: On node 0, zone DMA: 8 pages in unavailable ranges May 15 10:37:13.859310 kernel: On node 0, zone DMA: 1 pages in unavailable ranges May 15 10:37:13.859316 kernel: On node 0, zone DMA: 240 pages in unavailable ranges May 15 10:37:13.859323 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges May 15 10:37:13.859329 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges May 15 10:37:13.859336 kernel: ACPI: PM-Timer IO Port: 0x608 May 15 10:37:13.859342 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) May 15 10:37:13.859349 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 May 15 10:37:13.859355 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) May 15 10:37:13.859361 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) May 15 10:37:13.859369 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) May 15 10:37:13.859376 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) May 15 10:37:13.859382 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) May 15 10:37:13.859389 kernel: ACPI: Using ACPI (MADT) for SMP configuration information May 15 10:37:13.859395 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 May 15 10:37:13.859401 kernel: TSC deadline timer available May 15 10:37:13.859408 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs May 15 10:37:13.859414 kernel: kvm-guest: KVM setup pv remote TLB flush May 15 10:37:13.859421 kernel: kvm-guest: setup PV sched yield May 15 10:37:13.859428 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices May 15 10:37:13.859435 kernel: Booting paravirtualized kernel on KVM May 15 10:37:13.859446 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns May 15 10:37:13.859454 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 May 15 10:37:13.859461 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 May 15 10:37:13.859468 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 May 15 10:37:13.859474 kernel: pcpu-alloc: [0] 0 1 2 3 May 15 10:37:13.859481 kernel: kvm-guest: setup async PF for cpu 0 May 15 10:37:13.859487 kernel: kvm-guest: stealtime: cpu 0, msr 9b21c0c0 May 15 10:37:13.859494 kernel: kvm-guest: PV spinlocks enabled May 15 10:37:13.859501 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) May 15 10:37:13.859508 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 May 15 10:37:13.859516 kernel: Policy zone: DMA32 May 15 10:37:13.859524 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=f8c1bc5ff10765e781843bfc97fc5357002a3f8a120201a0e954fce1d2ba48f0 May 15 10:37:13.859531 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 15 10:37:13.859538 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 15 10:37:13.859546 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 15 10:37:13.859553 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 15 10:37:13.859560 kernel: Memory: 2397432K/2567000K available (12294K kernel code, 2276K rwdata, 13724K rodata, 47472K init, 4108K bss, 169308K reserved, 0K cma-reserved) May 15 10:37:13.859567 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 15 10:37:13.859574 kernel: ftrace: allocating 34585 entries in 136 pages May 15 10:37:13.859581 kernel: ftrace: allocated 136 pages with 2 groups May 15 10:37:13.859587 kernel: rcu: Hierarchical RCU implementation. May 15 10:37:13.859595 kernel: rcu: RCU event tracing is enabled. May 15 10:37:13.859602 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 15 10:37:13.859610 kernel: Rude variant of Tasks RCU enabled. May 15 10:37:13.859617 kernel: Tracing variant of Tasks RCU enabled. May 15 10:37:13.859623 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 15 10:37:13.859630 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 15 10:37:13.859637 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 May 15 10:37:13.859644 kernel: Console: colour dummy device 80x25 May 15 10:37:13.859650 kernel: printk: console [ttyS0] enabled May 15 10:37:13.859657 kernel: ACPI: Core revision 20210730 May 15 10:37:13.859664 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns May 15 10:37:13.859672 kernel: APIC: Switch to symmetric I/O mode setup May 15 10:37:13.859679 kernel: x2apic enabled May 15 10:37:13.859685 kernel: Switched APIC routing to physical x2apic. May 15 10:37:13.859692 kernel: kvm-guest: setup PV IPIs May 15 10:37:13.859699 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 May 15 10:37:13.859706 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized May 15 10:37:13.859713 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) May 15 10:37:13.859719 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated May 15 10:37:13.859726 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 May 15 10:37:13.859735 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 May 15 10:37:13.859742 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization May 15 10:37:13.859748 kernel: Spectre V2 : Mitigation: Retpolines May 15 10:37:13.859755 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT May 15 10:37:13.859762 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls May 15 10:37:13.859769 kernel: RETBleed: Mitigation: untrained return thunk May 15 10:37:13.859776 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier May 15 10:37:13.859783 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp May 15 10:37:13.859789 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' May 15 10:37:13.859798 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' May 15 10:37:13.859804 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' May 15 10:37:13.859811 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 May 15 10:37:13.859818 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. May 15 10:37:13.859825 kernel: Freeing SMP alternatives memory: 32K May 15 10:37:13.859831 kernel: pid_max: default: 32768 minimum: 301 May 15 10:37:13.859838 kernel: LSM: Security Framework initializing May 15 10:37:13.859845 kernel: SELinux: Initializing. May 15 10:37:13.859851 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 10:37:13.859860 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 10:37:13.859866 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) May 15 10:37:13.859873 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. May 15 10:37:13.859880 kernel: ... version: 0 May 15 10:37:13.859886 kernel: ... bit width: 48 May 15 10:37:13.859893 kernel: ... generic registers: 6 May 15 10:37:13.859900 kernel: ... value mask: 0000ffffffffffff May 15 10:37:13.859915 kernel: ... max period: 00007fffffffffff May 15 10:37:13.859922 kernel: ... fixed-purpose events: 0 May 15 10:37:13.859930 kernel: ... event mask: 000000000000003f May 15 10:37:13.859937 kernel: signal: max sigframe size: 1776 May 15 10:37:13.859944 kernel: rcu: Hierarchical SRCU implementation. May 15 10:37:13.859950 kernel: smp: Bringing up secondary CPUs ... May 15 10:37:13.859957 kernel: x86: Booting SMP configuration: May 15 10:37:13.859964 kernel: .... node #0, CPUs: #1 May 15 10:37:13.859971 kernel: kvm-clock: cpu 1, msr 7019a041, secondary cpu clock May 15 10:37:13.859977 kernel: kvm-guest: setup async PF for cpu 1 May 15 10:37:13.859984 kernel: kvm-guest: stealtime: cpu 1, msr 9b29c0c0 May 15 10:37:13.859992 kernel: #2 May 15 10:37:13.859999 kernel: kvm-clock: cpu 2, msr 7019a081, secondary cpu clock May 15 10:37:13.860006 kernel: kvm-guest: setup async PF for cpu 2 May 15 10:37:13.860012 kernel: kvm-guest: stealtime: cpu 2, msr 9b31c0c0 May 15 10:37:13.860019 kernel: #3 May 15 10:37:13.860025 kernel: kvm-clock: cpu 3, msr 7019a0c1, secondary cpu clock May 15 10:37:13.860032 kernel: kvm-guest: setup async PF for cpu 3 May 15 10:37:13.860039 kernel: kvm-guest: stealtime: cpu 3, msr 9b39c0c0 May 15 10:37:13.860045 kernel: smp: Brought up 1 node, 4 CPUs May 15 10:37:13.860052 kernel: smpboot: Max logical packages: 1 May 15 10:37:13.860060 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) May 15 10:37:13.860067 kernel: devtmpfs: initialized May 15 10:37:13.860074 kernel: x86/mm: Memory block size: 128MB May 15 10:37:13.860080 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) May 15 10:37:13.860087 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) May 15 10:37:13.860094 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) May 15 10:37:13.860101 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) May 15 10:37:13.860115 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) May 15 10:37:13.860122 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 15 10:37:13.860131 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 15 10:37:13.860137 kernel: pinctrl core: initialized pinctrl subsystem May 15 10:37:13.860144 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 15 10:37:13.860151 kernel: audit: initializing netlink subsys (disabled) May 15 10:37:13.860158 kernel: audit: type=2000 audit(1747305434.039:1): state=initialized audit_enabled=0 res=1 May 15 10:37:13.860164 kernel: thermal_sys: Registered thermal governor 'step_wise' May 15 10:37:13.860171 kernel: thermal_sys: Registered thermal governor 'user_space' May 15 10:37:13.860178 kernel: cpuidle: using governor menu May 15 10:37:13.860185 kernel: ACPI: bus type PCI registered May 15 10:37:13.860192 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 15 10:37:13.860199 kernel: dca service started, version 1.12.1 May 15 10:37:13.860206 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) May 15 10:37:13.860213 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 May 15 10:37:13.860219 kernel: PCI: Using configuration type 1 for base access May 15 10:37:13.860226 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. May 15 10:37:13.860233 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages May 15 10:37:13.860240 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages May 15 10:37:13.860248 kernel: ACPI: Added _OSI(Module Device) May 15 10:37:13.860255 kernel: ACPI: Added _OSI(Processor Device) May 15 10:37:13.860261 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 15 10:37:13.860268 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 15 10:37:13.860275 kernel: ACPI: Added _OSI(Linux-Dell-Video) May 15 10:37:13.860282 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) May 15 10:37:13.860288 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) May 15 10:37:13.860295 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 15 10:37:13.860302 kernel: ACPI: Interpreter enabled May 15 10:37:13.860309 kernel: ACPI: PM: (supports S0 S3 S5) May 15 10:37:13.860316 kernel: ACPI: Using IOAPIC for interrupt routing May 15 10:37:13.860323 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug May 15 10:37:13.860330 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F May 15 10:37:13.860337 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 15 10:37:13.860444 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 15 10:37:13.860516 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] May 15 10:37:13.860582 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] May 15 10:37:13.860594 kernel: PCI host bridge to bus 0000:00 May 15 10:37:13.860667 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] May 15 10:37:13.860734 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] May 15 10:37:13.860797 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] May 15 10:37:13.860863 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] May 15 10:37:13.860938 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] May 15 10:37:13.861004 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0xfffffffff window] May 15 10:37:13.861072 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 15 10:37:13.861172 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 May 15 10:37:13.861249 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 May 15 10:37:13.861319 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] May 15 10:37:13.861387 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xc1044000-0xc1044fff] May 15 10:37:13.861454 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] May 15 10:37:13.861522 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb May 15 10:37:13.861594 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] May 15 10:37:13.861675 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 May 15 10:37:13.861748 kernel: pci 0000:00:02.0: reg 0x10: [io 0x6100-0x611f] May 15 10:37:13.861817 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xc1043000-0xc1043fff] May 15 10:37:13.861885 kernel: pci 0000:00:02.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] May 15 10:37:13.861969 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 May 15 10:37:13.862041 kernel: pci 0000:00:03.0: reg 0x10: [io 0x6000-0x607f] May 15 10:37:13.862141 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] May 15 10:37:13.862222 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] May 15 10:37:13.862297 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 May 15 10:37:13.862368 kernel: pci 0000:00:04.0: reg 0x10: [io 0x60e0-0x60ff] May 15 10:37:13.862438 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] May 15 10:37:13.862506 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] May 15 10:37:13.862578 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] May 15 10:37:13.862653 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 May 15 10:37:13.862722 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO May 15 10:37:13.862796 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 May 15 10:37:13.862865 kernel: pci 0000:00:1f.2: reg 0x20: [io 0x60c0-0x60df] May 15 10:37:13.862945 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xc1040000-0xc1040fff] May 15 10:37:13.863021 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 May 15 10:37:13.863095 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x6080-0x60bf] May 15 10:37:13.863105 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 May 15 10:37:13.863134 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 May 15 10:37:13.863141 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 May 15 10:37:13.863148 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 May 15 10:37:13.863155 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 May 15 10:37:13.863162 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 May 15 10:37:13.863169 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 May 15 10:37:13.863178 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 May 15 10:37:13.863185 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 May 15 10:37:13.863192 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 May 15 10:37:13.863198 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 May 15 10:37:13.863205 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 May 15 10:37:13.863212 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 May 15 10:37:13.863218 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 May 15 10:37:13.863225 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 May 15 10:37:13.863232 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 May 15 10:37:13.863240 kernel: iommu: Default domain type: Translated May 15 10:37:13.863247 kernel: iommu: DMA domain TLB invalidation policy: lazy mode May 15 10:37:13.863339 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device May 15 10:37:13.863409 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none May 15 10:37:13.863478 kernel: pci 0000:00:01.0: vgaarb: bridge control possible May 15 10:37:13.863487 kernel: vgaarb: loaded May 15 10:37:13.863494 kernel: pps_core: LinuxPPS API ver. 1 registered May 15 10:37:13.863501 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti May 15 10:37:13.863508 kernel: PTP clock support registered May 15 10:37:13.863517 kernel: Registered efivars operations May 15 10:37:13.863524 kernel: PCI: Using ACPI for IRQ routing May 15 10:37:13.863531 kernel: PCI: pci_cache_line_size set to 64 bytes May 15 10:37:13.863537 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] May 15 10:37:13.863544 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] May 15 10:37:13.863551 kernel: e820: reserve RAM buffer [mem 0x9b438018-0x9bffffff] May 15 10:37:13.863557 kernel: e820: reserve RAM buffer [mem 0x9b475018-0x9bffffff] May 15 10:37:13.863564 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] May 15 10:37:13.863571 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] May 15 10:37:13.863579 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 May 15 10:37:13.863586 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter May 15 10:37:13.863593 kernel: clocksource: Switched to clocksource kvm-clock May 15 10:37:13.863599 kernel: VFS: Disk quotas dquot_6.6.0 May 15 10:37:13.863606 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 15 10:37:13.863613 kernel: pnp: PnP ACPI init May 15 10:37:13.863689 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved May 15 10:37:13.863699 kernel: pnp: PnP ACPI: found 6 devices May 15 10:37:13.863708 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns May 15 10:37:13.863715 kernel: NET: Registered PF_INET protocol family May 15 10:37:13.863722 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 15 10:37:13.863729 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 15 10:37:13.863736 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 15 10:37:13.863743 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 15 10:37:13.863750 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) May 15 10:37:13.863756 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 15 10:37:13.863764 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 10:37:13.863771 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 10:37:13.863778 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 15 10:37:13.863785 kernel: NET: Registered PF_XDP protocol family May 15 10:37:13.863856 kernel: pci 0000:00:04.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window May 15 10:37:13.863937 kernel: pci 0000:00:04.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] May 15 10:37:13.864002 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] May 15 10:37:13.864064 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] May 15 10:37:13.864156 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] May 15 10:37:13.864217 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] May 15 10:37:13.864276 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] May 15 10:37:13.864334 kernel: pci_bus 0000:00: resource 9 [mem 0x800000000-0xfffffffff window] May 15 10:37:13.864344 kernel: PCI: CLS 0 bytes, default 64 May 15 10:37:13.864351 kernel: Initialise system trusted keyrings May 15 10:37:13.864358 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 15 10:37:13.864365 kernel: Key type asymmetric registered May 15 10:37:13.864371 kernel: Asymmetric key parser 'x509' registered May 15 10:37:13.864380 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 15 10:37:13.864387 kernel: io scheduler mq-deadline registered May 15 10:37:13.864402 kernel: io scheduler kyber registered May 15 10:37:13.864411 kernel: io scheduler bfq registered May 15 10:37:13.864418 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 May 15 10:37:13.864426 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 May 15 10:37:13.864433 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 May 15 10:37:13.864440 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 May 15 10:37:13.864447 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 15 10:37:13.864456 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A May 15 10:37:13.864463 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 May 15 10:37:13.864470 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 May 15 10:37:13.864477 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 May 15 10:37:13.864552 kernel: rtc_cmos 00:04: RTC can wake from S4 May 15 10:37:13.864563 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 May 15 10:37:13.864623 kernel: rtc_cmos 00:04: registered as rtc0 May 15 10:37:13.864687 kernel: rtc_cmos 00:04: setting system clock to 2025-05-15T10:37:13 UTC (1747305433) May 15 10:37:13.864752 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs May 15 10:37:13.864762 kernel: efifb: probing for efifb May 15 10:37:13.864770 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k May 15 10:37:13.864777 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 May 15 10:37:13.864784 kernel: efifb: scrolling: redraw May 15 10:37:13.864791 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 May 15 10:37:13.864798 kernel: Console: switching to colour frame buffer device 160x50 May 15 10:37:13.864805 kernel: fb0: EFI VGA frame buffer device May 15 10:37:13.864812 kernel: pstore: Registered efi as persistent store backend May 15 10:37:13.864821 kernel: NET: Registered PF_INET6 protocol family May 15 10:37:13.864828 kernel: Segment Routing with IPv6 May 15 10:37:13.864835 kernel: In-situ OAM (IOAM) with IPv6 May 15 10:37:13.864843 kernel: NET: Registered PF_PACKET protocol family May 15 10:37:13.864851 kernel: Key type dns_resolver registered May 15 10:37:13.864858 kernel: IPI shorthand broadcast: enabled May 15 10:37:13.864866 kernel: sched_clock: Marking stable (428090285, 126806406)->(607386895, -52490204) May 15 10:37:13.864874 kernel: registered taskstats version 1 May 15 10:37:13.864881 kernel: Loading compiled-in X.509 certificates May 15 10:37:13.864888 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.182-flatcar: 04007c306af6b7696d09b3c2eafc1297036fd28e' May 15 10:37:13.864895 kernel: Key type .fscrypt registered May 15 10:37:13.864910 kernel: Key type fscrypt-provisioning registered May 15 10:37:13.864917 kernel: pstore: Using crash dump compression: deflate May 15 10:37:13.864925 kernel: ima: No TPM chip found, activating TPM-bypass! May 15 10:37:13.864933 kernel: ima: Allocated hash algorithm: sha1 May 15 10:37:13.864940 kernel: ima: No architecture policies found May 15 10:37:13.864948 kernel: clk: Disabling unused clocks May 15 10:37:13.864956 kernel: Freeing unused kernel image (initmem) memory: 47472K May 15 10:37:13.864963 kernel: Write protecting the kernel read-only data: 28672k May 15 10:37:13.864970 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K May 15 10:37:13.864977 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K May 15 10:37:13.864984 kernel: Run /init as init process May 15 10:37:13.864991 kernel: with arguments: May 15 10:37:13.865000 kernel: /init May 15 10:37:13.865007 kernel: with environment: May 15 10:37:13.865014 kernel: HOME=/ May 15 10:37:13.865021 kernel: TERM=linux May 15 10:37:13.865028 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 15 10:37:13.865037 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) May 15 10:37:13.865046 systemd[1]: Detected virtualization kvm. May 15 10:37:13.865054 systemd[1]: Detected architecture x86-64. May 15 10:37:13.865063 systemd[1]: Running in initrd. May 15 10:37:13.865070 systemd[1]: No hostname configured, using default hostname. May 15 10:37:13.865077 systemd[1]: Hostname set to . May 15 10:37:13.865085 systemd[1]: Initializing machine ID from VM UUID. May 15 10:37:13.865093 systemd[1]: Queued start job for default target initrd.target. May 15 10:37:13.865100 systemd[1]: Started systemd-ask-password-console.path. May 15 10:37:13.865117 systemd[1]: Reached target cryptsetup.target. May 15 10:37:13.865124 systemd[1]: Reached target paths.target. May 15 10:37:13.865132 systemd[1]: Reached target slices.target. May 15 10:37:13.865141 systemd[1]: Reached target swap.target. May 15 10:37:13.865148 systemd[1]: Reached target timers.target. May 15 10:37:13.865156 systemd[1]: Listening on iscsid.socket. May 15 10:37:13.865164 systemd[1]: Listening on iscsiuio.socket. May 15 10:37:13.865172 systemd[1]: Listening on systemd-journald-audit.socket. May 15 10:37:13.865179 systemd[1]: Listening on systemd-journald-dev-log.socket. May 15 10:37:13.865187 systemd[1]: Listening on systemd-journald.socket. May 15 10:37:13.865196 systemd[1]: Listening on systemd-networkd.socket. May 15 10:37:13.865203 systemd[1]: Listening on systemd-udevd-control.socket. May 15 10:37:13.865211 systemd[1]: Listening on systemd-udevd-kernel.socket. May 15 10:37:13.865218 systemd[1]: Reached target sockets.target. May 15 10:37:13.865226 systemd[1]: Starting kmod-static-nodes.service... May 15 10:37:13.865233 systemd[1]: Finished network-cleanup.service. May 15 10:37:13.865241 systemd[1]: Starting systemd-fsck-usr.service... May 15 10:37:13.865248 systemd[1]: Starting systemd-journald.service... May 15 10:37:13.865256 systemd[1]: Starting systemd-modules-load.service... May 15 10:37:13.865264 systemd[1]: Starting systemd-resolved.service... May 15 10:37:13.865272 systemd[1]: Starting systemd-vconsole-setup.service... May 15 10:37:13.865280 systemd[1]: Finished kmod-static-nodes.service. May 15 10:37:13.865287 systemd[1]: Finished systemd-fsck-usr.service. May 15 10:37:13.865295 kernel: audit: type=1130 audit(1747305433.858:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.865302 systemd[1]: Finished systemd-vconsole-setup.service. May 15 10:37:13.865310 kernel: audit: type=1130 audit(1747305433.862:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.865320 systemd-journald[197]: Journal started May 15 10:37:13.865357 systemd-journald[197]: Runtime Journal (/run/log/journal/d2fdf06a5f95419caaba3fca863691e6) is 6.0M, max 48.4M, 42.4M free. May 15 10:37:13.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.866129 systemd[1]: Starting dracut-cmdline-ask.service... May 15 10:37:13.870322 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... May 15 10:37:13.870343 systemd[1]: Started systemd-journald.service. May 15 10:37:13.872463 systemd-modules-load[198]: Inserted module 'overlay' May 15 10:37:13.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.878744 kernel: audit: type=1130 audit(1747305433.870:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.878276 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. May 15 10:37:13.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.883879 kernel: audit: type=1130 audit(1747305433.878:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.880270 systemd[1]: Finished dracut-cmdline-ask.service. May 15 10:37:13.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.884662 systemd[1]: Starting dracut-cmdline.service... May 15 10:37:13.891612 kernel: audit: type=1130 audit(1747305433.883:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.886623 systemd-resolved[199]: Positive Trust Anchors: May 15 10:37:13.896602 kernel: audit: type=1130 audit(1747305433.891:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.886631 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 10:37:13.886656 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test May 15 10:37:13.888738 systemd-resolved[199]: Defaulting to hostname 'linux'. May 15 10:37:13.904309 dracut-cmdline[215]: dracut-dracut-053 May 15 10:37:13.904309 dracut-cmdline[215]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=f8c1bc5ff10765e781843bfc97fc5357002a3f8a120201a0e954fce1d2ba48f0 May 15 10:37:13.911618 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 15 10:37:13.890758 systemd[1]: Started systemd-resolved.service. May 15 10:37:13.891847 systemd[1]: Reached target nss-lookup.target. May 15 10:37:13.916527 systemd-modules-load[198]: Inserted module 'br_netfilter' May 15 10:37:13.917465 kernel: Bridge firewalling registered May 15 10:37:13.933133 kernel: SCSI subsystem initialized May 15 10:37:13.945262 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 15 10:37:13.945299 kernel: device-mapper: uevent: version 1.0.3 May 15 10:37:13.945309 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com May 15 10:37:13.947861 systemd-modules-load[198]: Inserted module 'dm_multipath' May 15 10:37:13.948489 systemd[1]: Finished systemd-modules-load.service. May 15 10:37:13.953141 kernel: audit: type=1130 audit(1747305433.949:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.949995 systemd[1]: Starting systemd-sysctl.service... May 15 10:37:13.958130 kernel: Loading iSCSI transport class v2.0-870. May 15 10:37:13.960280 systemd[1]: Finished systemd-sysctl.service. May 15 10:37:13.964447 kernel: audit: type=1130 audit(1747305433.960:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:13.978132 kernel: iscsi: registered transport (tcp) May 15 10:37:13.998521 kernel: iscsi: registered transport (qla4xxx) May 15 10:37:13.998550 kernel: QLogic iSCSI HBA Driver May 15 10:37:14.026943 systemd[1]: Finished dracut-cmdline.service. May 15 10:37:14.031947 kernel: audit: type=1130 audit(1747305434.027:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:14.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:14.028523 systemd[1]: Starting dracut-pre-udev.service... May 15 10:37:14.072139 kernel: raid6: avx2x4 gen() 31086 MB/s May 15 10:37:14.089128 kernel: raid6: avx2x4 xor() 8456 MB/s May 15 10:37:14.106129 kernel: raid6: avx2x2 gen() 32649 MB/s May 15 10:37:14.123132 kernel: raid6: avx2x2 xor() 19269 MB/s May 15 10:37:14.140128 kernel: raid6: avx2x1 gen() 26614 MB/s May 15 10:37:14.157138 kernel: raid6: avx2x1 xor() 15367 MB/s May 15 10:37:14.174135 kernel: raid6: sse2x4 gen() 14819 MB/s May 15 10:37:14.191134 kernel: raid6: sse2x4 xor() 7736 MB/s May 15 10:37:14.208133 kernel: raid6: sse2x2 gen() 16445 MB/s May 15 10:37:14.225142 kernel: raid6: sse2x2 xor() 9856 MB/s May 15 10:37:14.242133 kernel: raid6: sse2x1 gen() 12455 MB/s May 15 10:37:14.259528 kernel: raid6: sse2x1 xor() 7596 MB/s May 15 10:37:14.259548 kernel: raid6: using algorithm avx2x2 gen() 32649 MB/s May 15 10:37:14.259561 kernel: raid6: .... xor() 19269 MB/s, rmw enabled May 15 10:37:14.260244 kernel: raid6: using avx2x2 recovery algorithm May 15 10:37:14.272132 kernel: xor: automatically using best checksumming function avx May 15 10:37:14.360138 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no May 15 10:37:14.367341 systemd[1]: Finished dracut-pre-udev.service. May 15 10:37:14.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:14.368000 audit: BPF prog-id=7 op=LOAD May 15 10:37:14.368000 audit: BPF prog-id=8 op=LOAD May 15 10:37:14.369463 systemd[1]: Starting systemd-udevd.service... May 15 10:37:14.380631 systemd-udevd[400]: Using default interface naming scheme 'v252'. May 15 10:37:14.384150 systemd[1]: Started systemd-udevd.service. May 15 10:37:14.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:14.385786 systemd[1]: Starting dracut-pre-trigger.service... May 15 10:37:14.396493 dracut-pre-trigger[410]: rd.md=0: removing MD RAID activation May 15 10:37:14.418044 systemd[1]: Finished dracut-pre-trigger.service. May 15 10:37:14.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:14.419462 systemd[1]: Starting systemd-udev-trigger.service... May 15 10:37:14.449695 systemd[1]: Finished systemd-udev-trigger.service. May 15 10:37:14.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:14.478138 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 15 10:37:14.480639 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 15 10:37:14.482129 kernel: cryptd: max_cpu_qlen set to 1000 May 15 10:37:14.496616 kernel: AVX2 version of gcm_enc/dec engaged. May 15 10:37:14.496645 kernel: AES CTR mode by8 optimization enabled May 15 10:37:14.499135 kernel: libata version 3.00 loaded. May 15 10:37:14.510708 kernel: ahci 0000:00:1f.2: version 3.0 May 15 10:37:14.535628 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 May 15 10:37:14.535645 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode May 15 10:37:14.535733 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only May 15 10:37:14.535805 kernel: scsi host0: ahci May 15 10:37:14.535889 kernel: scsi host1: ahci May 15 10:37:14.535986 kernel: scsi host2: ahci May 15 10:37:14.536068 kernel: scsi host3: ahci May 15 10:37:14.536162 kernel: scsi host4: ahci May 15 10:37:14.536246 kernel: scsi host5: ahci May 15 10:37:14.536324 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (455) May 15 10:37:14.536334 kernel: ata1: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040100 irq 34 May 15 10:37:14.536343 kernel: ata2: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040180 irq 34 May 15 10:37:14.536351 kernel: ata3: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040200 irq 34 May 15 10:37:14.536362 kernel: ata4: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040280 irq 34 May 15 10:37:14.536371 kernel: ata5: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040300 irq 34 May 15 10:37:14.536379 kernel: ata6: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040380 irq 34 May 15 10:37:14.525843 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. May 15 10:37:14.534430 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. May 15 10:37:14.543491 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. May 15 10:37:14.543969 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. May 15 10:37:14.549827 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. May 15 10:37:14.551602 systemd[1]: Starting disk-uuid.service... May 15 10:37:14.560124 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 15 10:37:14.564128 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 15 10:37:14.841151 kernel: ata1: SATA link down (SStatus 0 SControl 300) May 15 10:37:14.841224 kernel: ata2: SATA link down (SStatus 0 SControl 300) May 15 10:37:14.849687 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) May 15 10:37:14.849712 kernel: ata4: SATA link down (SStatus 0 SControl 300) May 15 10:37:14.850131 kernel: ata5: SATA link down (SStatus 0 SControl 300) May 15 10:37:14.851146 kernel: ata6: SATA link down (SStatus 0 SControl 300) May 15 10:37:14.852138 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 May 15 10:37:14.853654 kernel: ata3.00: applying bridge limits May 15 10:37:14.853665 kernel: ata3.00: configured for UDMA/100 May 15 10:37:14.854126 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 May 15 10:37:14.883138 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray May 15 10:37:14.901080 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 May 15 10:37:14.901098 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 May 15 10:37:15.567787 disk-uuid[538]: The operation has completed successfully. May 15 10:37:15.569187 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 15 10:37:15.587375 systemd[1]: disk-uuid.service: Deactivated successfully. May 15 10:37:15.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.587458 systemd[1]: Finished disk-uuid.service. May 15 10:37:15.595633 systemd[1]: Starting verity-setup.service... May 15 10:37:15.607139 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" May 15 10:37:15.625142 systemd[1]: Found device dev-mapper-usr.device. May 15 10:37:15.627462 systemd[1]: Mounting sysusr-usr.mount... May 15 10:37:15.630792 systemd[1]: Finished verity-setup.service. May 15 10:37:15.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.684131 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. May 15 10:37:15.684166 systemd[1]: Mounted sysusr-usr.mount. May 15 10:37:15.684488 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. May 15 10:37:15.684978 systemd[1]: Starting ignition-setup.service... May 15 10:37:15.686169 systemd[1]: Starting parse-ip-for-networkd.service... May 15 10:37:15.696146 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm May 15 10:37:15.696168 kernel: BTRFS info (device vda6): using free space tree May 15 10:37:15.696177 kernel: BTRFS info (device vda6): has skinny extents May 15 10:37:15.703664 systemd[1]: mnt-oem.mount: Deactivated successfully. May 15 10:37:15.745392 systemd[1]: Finished parse-ip-for-networkd.service. May 15 10:37:15.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.746000 audit: BPF prog-id=9 op=LOAD May 15 10:37:15.746907 systemd[1]: Starting systemd-networkd.service... May 15 10:37:15.765166 systemd-networkd[713]: lo: Link UP May 15 10:37:15.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.765174 systemd-networkd[713]: lo: Gained carrier May 15 10:37:15.765549 systemd-networkd[713]: Enumeration completed May 15 10:37:15.765611 systemd[1]: Started systemd-networkd.service. May 15 10:37:15.765735 systemd-networkd[713]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 10:37:15.766520 systemd-networkd[713]: eth0: Link UP May 15 10:37:15.766523 systemd-networkd[713]: eth0: Gained carrier May 15 10:37:15.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.767222 systemd[1]: Reached target network.target. May 15 10:37:15.768675 systemd[1]: Starting iscsiuio.service... May 15 10:37:15.772537 systemd[1]: Started iscsiuio.service. May 15 10:37:15.775129 systemd[1]: Starting iscsid.service... May 15 10:37:15.778664 iscsid[718]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi May 15 10:37:15.778664 iscsid[718]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. May 15 10:37:15.778664 iscsid[718]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. May 15 10:37:15.778664 iscsid[718]: If using hardware iscsi like qla4xxx this message can be ignored. May 15 10:37:15.778664 iscsid[718]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi May 15 10:37:15.778664 iscsid[718]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf May 15 10:37:15.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.778981 systemd[1]: Started iscsid.service. May 15 10:37:15.781338 systemd[1]: Starting dracut-initqueue.service... May 15 10:37:15.785154 systemd-networkd[713]: eth0: DHCPv4 address 10.0.0.42/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 15 10:37:15.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.790308 systemd[1]: Finished dracut-initqueue.service. May 15 10:37:15.792395 systemd[1]: Reached target remote-fs-pre.target. May 15 10:37:15.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.793248 systemd[1]: Reached target remote-cryptsetup.target. May 15 10:37:15.794163 systemd[1]: Reached target remote-fs.target. May 15 10:37:15.795493 systemd[1]: Starting dracut-pre-mount.service... May 15 10:37:15.796838 systemd[1]: Finished ignition-setup.service. May 15 10:37:15.798835 systemd[1]: Starting ignition-fetch-offline.service... May 15 10:37:15.802930 systemd[1]: Finished dracut-pre-mount.service. May 15 10:37:15.835364 ignition[729]: Ignition 2.14.0 May 15 10:37:15.835375 ignition[729]: Stage: fetch-offline May 15 10:37:15.835454 ignition[729]: no configs at "/usr/lib/ignition/base.d" May 15 10:37:15.835463 ignition[729]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 10:37:15.835569 ignition[729]: parsed url from cmdline: "" May 15 10:37:15.835572 ignition[729]: no config URL provided May 15 10:37:15.835577 ignition[729]: reading system config file "/usr/lib/ignition/user.ign" May 15 10:37:15.835583 ignition[729]: no config at "/usr/lib/ignition/user.ign" May 15 10:37:15.835598 ignition[729]: op(1): [started] loading QEMU firmware config module May 15 10:37:15.835602 ignition[729]: op(1): executing: "modprobe" "qemu_fw_cfg" May 15 10:37:15.844708 ignition[729]: op(1): [finished] loading QEMU firmware config module May 15 10:37:15.845934 ignition[729]: parsing config with SHA512: bd54a59eeb4dd74af105ca9dc8d7772a76899891eb3203fee3c86491135e8120bddae85f7feb4f4e489768c57f13b723ebdc9e13e98962008d794729cbcbbf84 May 15 10:37:15.852934 unknown[729]: fetched base config from "system" May 15 10:37:15.852949 unknown[729]: fetched user config from "qemu" May 15 10:37:15.853167 ignition[729]: fetch-offline: fetch-offline passed May 15 10:37:15.853314 ignition[729]: Ignition finished successfully May 15 10:37:15.856926 systemd[1]: Finished ignition-fetch-offline.service. May 15 10:37:15.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.858678 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 15 10:37:15.860365 systemd[1]: Starting ignition-kargs.service... May 15 10:37:15.869225 ignition[741]: Ignition 2.14.0 May 15 10:37:15.869235 ignition[741]: Stage: kargs May 15 10:37:15.869319 ignition[741]: no configs at "/usr/lib/ignition/base.d" May 15 10:37:15.869329 ignition[741]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 10:37:15.872809 ignition[741]: kargs: kargs passed May 15 10:37:15.872850 ignition[741]: Ignition finished successfully May 15 10:37:15.875194 systemd[1]: Finished ignition-kargs.service. May 15 10:37:15.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.876739 systemd[1]: Starting ignition-disks.service... May 15 10:37:15.884422 ignition[747]: Ignition 2.14.0 May 15 10:37:15.884431 ignition[747]: Stage: disks May 15 10:37:15.884510 ignition[747]: no configs at "/usr/lib/ignition/base.d" May 15 10:37:15.884519 ignition[747]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 10:37:15.887992 ignition[747]: disks: disks passed May 15 10:37:15.888030 ignition[747]: Ignition finished successfully May 15 10:37:15.889883 systemd[1]: Finished ignition-disks.service. May 15 10:37:15.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.890542 systemd[1]: Reached target initrd-root-device.target. May 15 10:37:15.891893 systemd[1]: Reached target local-fs-pre.target. May 15 10:37:15.893512 systemd[1]: Reached target local-fs.target. May 15 10:37:15.894997 systemd[1]: Reached target sysinit.target. May 15 10:37:15.896375 systemd[1]: Reached target basic.target. May 15 10:37:15.898726 systemd[1]: Starting systemd-fsck-root.service... May 15 10:37:15.909416 systemd-fsck[755]: ROOT: clean, 623/553520 files, 56023/553472 blocks May 15 10:37:15.914852 systemd[1]: Finished systemd-fsck-root.service. May 15 10:37:15.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.917490 systemd[1]: Mounting sysroot.mount... May 15 10:37:15.923672 systemd[1]: Mounted sysroot.mount. May 15 10:37:15.925826 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. May 15 10:37:15.924444 systemd[1]: Reached target initrd-root-fs.target. May 15 10:37:15.926589 systemd[1]: Mounting sysroot-usr.mount... May 15 10:37:15.927595 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. May 15 10:37:15.927621 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 15 10:37:15.927637 systemd[1]: Reached target ignition-diskful.target. May 15 10:37:15.929534 systemd[1]: Mounted sysroot-usr.mount. May 15 10:37:15.931545 systemd[1]: Starting initrd-setup-root.service... May 15 10:37:15.936093 initrd-setup-root[765]: cut: /sysroot/etc/passwd: No such file or directory May 15 10:37:15.938471 initrd-setup-root[773]: cut: /sysroot/etc/group: No such file or directory May 15 10:37:15.940983 initrd-setup-root[781]: cut: /sysroot/etc/shadow: No such file or directory May 15 10:37:15.943252 initrd-setup-root[789]: cut: /sysroot/etc/gshadow: No such file or directory May 15 10:37:15.966192 systemd[1]: Finished initrd-setup-root.service. May 15 10:37:15.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.968562 systemd[1]: Starting ignition-mount.service... May 15 10:37:15.969890 systemd[1]: Starting sysroot-boot.service... May 15 10:37:15.973432 bash[806]: umount: /sysroot/usr/share/oem: not mounted. May 15 10:37:15.980651 ignition[807]: INFO : Ignition 2.14.0 May 15 10:37:15.981616 ignition[807]: INFO : Stage: mount May 15 10:37:15.981616 ignition[807]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 10:37:15.983286 ignition[807]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 10:37:15.984443 ignition[807]: INFO : mount: mount passed May 15 10:37:15.984443 ignition[807]: INFO : Ignition finished successfully May 15 10:37:15.985850 systemd[1]: Finished ignition-mount.service. May 15 10:37:15.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:15.991436 systemd[1]: Finished sysroot-boot.service. May 15 10:37:15.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.635140 systemd[1]: Mounting sysroot-usr-share-oem.mount... May 15 10:37:16.641750 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (816) May 15 10:37:16.641773 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm May 15 10:37:16.641782 kernel: BTRFS info (device vda6): using free space tree May 15 10:37:16.642557 kernel: BTRFS info (device vda6): has skinny extents May 15 10:37:16.646329 systemd[1]: Mounted sysroot-usr-share-oem.mount. May 15 10:37:16.647319 systemd[1]: Starting ignition-files.service... May 15 10:37:16.659923 ignition[836]: INFO : Ignition 2.14.0 May 15 10:37:16.659923 ignition[836]: INFO : Stage: files May 15 10:37:16.661529 ignition[836]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 10:37:16.661529 ignition[836]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 10:37:16.664203 ignition[836]: DEBUG : files: compiled without relabeling support, skipping May 15 10:37:16.665480 ignition[836]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 15 10:37:16.665480 ignition[836]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 15 10:37:16.668299 ignition[836]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 15 10:37:16.669697 ignition[836]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 15 10:37:16.671416 unknown[836]: wrote ssh authorized keys file for user: core May 15 10:37:16.672455 ignition[836]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 15 10:37:16.674036 ignition[836]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 15 10:37:16.675899 ignition[836]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 15 10:37:16.677625 ignition[836]: INFO : files: op(4): [started] processing unit "docker.service" May 15 10:37:16.677625 ignition[836]: INFO : files: op(4): [finished] processing unit "docker.service" May 15 10:37:16.677625 ignition[836]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" May 15 10:37:16.681225 ignition[836]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 15 10:37:16.683175 ignition[836]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 15 10:37:16.683175 ignition[836]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" May 15 10:37:16.686281 ignition[836]: INFO : files: op(7): [started] setting preset to enabled for "docker.service" May 15 10:37:16.687571 ignition[836]: INFO : files: op(7): [finished] setting preset to enabled for "docker.service" May 15 10:37:16.687571 ignition[836]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" May 15 10:37:16.687571 ignition[836]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" May 15 10:37:16.708560 ignition[836]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 15 10:37:16.710167 ignition[836]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" May 15 10:37:16.711608 ignition[836]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" May 15 10:37:16.713382 ignition[836]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" May 15 10:37:16.715071 ignition[836]: INFO : files: files passed May 15 10:37:16.715071 ignition[836]: INFO : Ignition finished successfully May 15 10:37:16.717313 systemd[1]: Finished ignition-files.service. May 15 10:37:16.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.718307 systemd[1]: Starting initrd-setup-root-after-ignition.service... May 15 10:37:16.719063 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). May 15 10:37:16.720626 systemd[1]: Starting ignition-quench.service... May 15 10:37:16.724021 initrd-setup-root-after-ignition[859]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory May 15 10:37:16.725517 initrd-setup-root-after-ignition[861]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 10:37:16.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.725455 systemd[1]: Finished initrd-setup-root-after-ignition.service. May 15 10:37:16.725981 systemd[1]: Reached target ignition-complete.target. May 15 10:37:16.727102 systemd[1]: Starting initrd-parse-etc.service... May 15 10:37:16.733876 systemd[1]: ignition-quench.service: Deactivated successfully. May 15 10:37:16.733958 systemd[1]: Finished ignition-quench.service. May 15 10:37:16.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.739524 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 15 10:37:16.739603 systemd[1]: Finished initrd-parse-etc.service. May 15 10:37:16.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.741322 systemd[1]: Reached target initrd-fs.target. May 15 10:37:16.741798 systemd[1]: Reached target initrd.target. May 15 10:37:16.744035 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. May 15 10:37:16.744645 systemd[1]: Starting dracut-pre-pivot.service... May 15 10:37:16.754350 systemd[1]: Finished dracut-pre-pivot.service. May 15 10:37:16.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.755934 systemd[1]: Starting initrd-cleanup.service... May 15 10:37:16.765179 systemd[1]: Stopped target nss-lookup.target. May 15 10:37:16.765668 systemd[1]: Stopped target remote-cryptsetup.target. May 15 10:37:16.767186 systemd[1]: Stopped target timers.target. May 15 10:37:16.768602 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 15 10:37:16.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.768683 systemd[1]: Stopped dracut-pre-pivot.service. May 15 10:37:16.770226 systemd[1]: Stopped target initrd.target. May 15 10:37:16.771654 systemd[1]: Stopped target basic.target. May 15 10:37:16.773123 systemd[1]: Stopped target ignition-complete.target. May 15 10:37:16.774668 systemd[1]: Stopped target ignition-diskful.target. May 15 10:37:16.777388 systemd[1]: Stopped target initrd-root-device.target. May 15 10:37:16.779091 systemd[1]: Stopped target remote-fs.target. May 15 10:37:16.779495 systemd[1]: Stopped target remote-fs-pre.target. May 15 10:37:16.781757 systemd[1]: Stopped target sysinit.target. May 15 10:37:16.783481 systemd[1]: Stopped target local-fs.target. May 15 10:37:16.784716 systemd[1]: Stopped target local-fs-pre.target. May 15 10:37:16.785963 systemd[1]: Stopped target swap.target. May 15 10:37:16.787593 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 15 10:37:16.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.787670 systemd[1]: Stopped dracut-pre-mount.service. May 15 10:37:16.788971 systemd[1]: Stopped target cryptsetup.target. May 15 10:37:16.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.790376 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 15 10:37:16.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.790451 systemd[1]: Stopped dracut-initqueue.service. May 15 10:37:16.792035 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 15 10:37:16.792122 systemd[1]: Stopped ignition-fetch-offline.service. May 15 10:37:16.793497 systemd[1]: Stopped target paths.target. May 15 10:37:16.793743 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 15 10:37:16.797161 systemd[1]: Stopped systemd-ask-password-console.path. May 15 10:37:16.797680 systemd[1]: Stopped target slices.target. May 15 10:37:16.800006 systemd[1]: Stopped target sockets.target. May 15 10:37:16.800536 systemd[1]: iscsid.socket: Deactivated successfully. May 15 10:37:16.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.800591 systemd[1]: Closed iscsid.socket. May 15 10:37:16.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.800903 systemd[1]: iscsiuio.socket: Deactivated successfully. May 15 10:37:16.800956 systemd[1]: Closed iscsiuio.socket. May 15 10:37:16.804128 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 15 10:37:16.804206 systemd[1]: Stopped initrd-setup-root-after-ignition.service. May 15 10:37:16.805423 systemd[1]: ignition-files.service: Deactivated successfully. May 15 10:37:16.816666 ignition[875]: INFO : Ignition 2.14.0 May 15 10:37:16.816666 ignition[875]: INFO : Stage: umount May 15 10:37:16.816666 ignition[875]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 10:37:16.816666 ignition[875]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 10:37:16.816666 ignition[875]: INFO : umount: umount passed May 15 10:37:16.816666 ignition[875]: INFO : Ignition finished successfully May 15 10:37:16.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.805496 systemd[1]: Stopped ignition-files.service. May 15 10:37:16.807694 systemd[1]: Stopping ignition-mount.service... May 15 10:37:16.808933 systemd[1]: Stopping sysroot-boot.service... May 15 10:37:16.813808 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 15 10:37:16.814893 systemd[1]: Stopped systemd-udev-trigger.service. May 15 10:37:16.816782 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 15 10:37:16.818218 systemd[1]: Stopped dracut-pre-trigger.service. May 15 10:37:16.835555 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 15 10:37:16.837040 systemd[1]: ignition-mount.service: Deactivated successfully. May 15 10:37:16.838050 systemd[1]: Stopped ignition-mount.service. May 15 10:37:16.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.839888 systemd[1]: sysroot-boot.service: Deactivated successfully. May 15 10:37:16.840866 systemd[1]: Stopped sysroot-boot.service. May 15 10:37:16.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.842711 systemd[1]: Stopped target network.target. May 15 10:37:16.844352 systemd[1]: ignition-disks.service: Deactivated successfully. May 15 10:37:16.844389 systemd[1]: Stopped ignition-disks.service. May 15 10:37:16.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.846816 systemd[1]: ignition-kargs.service: Deactivated successfully. May 15 10:37:16.846848 systemd[1]: Stopped ignition-kargs.service. May 15 10:37:16.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.848694 systemd[1]: ignition-setup.service: Deactivated successfully. May 15 10:37:16.849456 systemd[1]: Stopped ignition-setup.service. May 15 10:37:16.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.851869 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 15 10:37:16.851901 systemd[1]: Stopped initrd-setup-root.service. May 15 10:37:16.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.854588 systemd[1]: Stopping systemd-networkd.service... May 15 10:37:16.856323 systemd[1]: Stopping systemd-resolved.service... May 15 10:37:16.858073 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 15 10:37:16.859064 systemd[1]: Finished initrd-cleanup.service. May 15 10:37:16.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.860139 systemd-networkd[713]: eth0: DHCPv6 lease lost May 15 10:37:16.860870 systemd[1]: systemd-networkd.service: Deactivated successfully. May 15 10:37:16.861745 systemd[1]: Stopped systemd-networkd.service. May 15 10:37:16.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.865498 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 15 10:37:16.865528 systemd[1]: Closed systemd-networkd.socket. May 15 10:37:16.868520 systemd[1]: Stopping network-cleanup.service... May 15 10:37:16.869000 audit: BPF prog-id=9 op=UNLOAD May 15 10:37:16.870041 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 15 10:37:16.870082 systemd[1]: Stopped parse-ip-for-networkd.service. May 15 10:37:16.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.871939 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 15 10:37:16.872744 systemd[1]: Stopped systemd-sysctl.service. May 15 10:37:16.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.875295 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 15 10:37:16.875326 systemd[1]: Stopped systemd-modules-load.service. May 15 10:37:16.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.878005 systemd[1]: Stopping systemd-udevd.service... May 15 10:37:16.880262 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 15 10:37:16.881813 systemd[1]: systemd-resolved.service: Deactivated successfully. May 15 10:37:16.882822 systemd[1]: Stopped systemd-resolved.service. May 15 10:37:16.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.886618 systemd[1]: network-cleanup.service: Deactivated successfully. May 15 10:37:16.887000 audit: BPF prog-id=6 op=UNLOAD May 15 10:37:16.887630 systemd[1]: Stopped network-cleanup.service. May 15 10:37:16.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.889716 systemd[1]: systemd-udevd.service: Deactivated successfully. May 15 10:37:16.890726 systemd[1]: Stopped systemd-udevd.service. May 15 10:37:16.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.892579 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 15 10:37:16.892614 systemd[1]: Closed systemd-udevd-control.socket. May 15 10:37:16.895162 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 15 10:37:16.895191 systemd[1]: Closed systemd-udevd-kernel.socket. May 15 10:37:16.897675 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 15 10:37:16.897710 systemd[1]: Stopped dracut-pre-udev.service. May 15 10:37:16.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.900071 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 15 10:37:16.900101 systemd[1]: Stopped dracut-cmdline.service. May 15 10:37:16.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.902504 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 15 10:37:16.902539 systemd[1]: Stopped dracut-cmdline-ask.service. May 15 10:37:16.904000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.905665 systemd[1]: Starting initrd-udevadm-cleanup-db.service... May 15 10:37:16.907415 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 15 10:37:16.909000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.907454 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. May 15 10:37:16.910495 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 15 10:37:16.910529 systemd[1]: Stopped kmod-static-nodes.service. May 15 10:37:16.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.913164 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 10:37:16.913195 systemd[1]: Stopped systemd-vconsole-setup.service. May 15 10:37:16.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.916430 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 15 10:37:16.918142 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 15 10:37:16.919202 systemd[1]: Finished initrd-udevadm-cleanup-db.service. May 15 10:37:16.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:16.921029 systemd[1]: Reached target initrd-switch-root.target. May 15 10:37:16.923250 systemd[1]: Starting initrd-switch-root.service... May 15 10:37:16.936798 systemd[1]: Switching root. May 15 10:37:16.956008 iscsid[718]: iscsid shutting down. May 15 10:37:16.956756 systemd-journald[197]: Received SIGTERM from PID 1 (systemd). May 15 10:37:16.956796 systemd-journald[197]: Journal stopped May 15 10:37:19.268607 kernel: SELinux: Class mctp_socket not defined in policy. May 15 10:37:19.268651 kernel: SELinux: Class anon_inode not defined in policy. May 15 10:37:19.268664 kernel: SELinux: the above unknown classes and permissions will be allowed May 15 10:37:19.268673 kernel: SELinux: policy capability network_peer_controls=1 May 15 10:37:19.268682 kernel: SELinux: policy capability open_perms=1 May 15 10:37:19.268694 kernel: SELinux: policy capability extended_socket_class=1 May 15 10:37:19.268704 kernel: SELinux: policy capability always_check_network=0 May 15 10:37:19.268713 kernel: SELinux: policy capability cgroup_seclabel=1 May 15 10:37:19.268724 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 15 10:37:19.268737 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 15 10:37:19.268746 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 15 10:37:19.268757 systemd[1]: Successfully loaded SELinux policy in 37.270ms. May 15 10:37:19.268771 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.187ms. May 15 10:37:19.268782 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) May 15 10:37:19.268792 systemd[1]: Detected virtualization kvm. May 15 10:37:19.268802 systemd[1]: Detected architecture x86-64. May 15 10:37:19.268812 systemd[1]: Detected first boot. May 15 10:37:19.268832 systemd[1]: Initializing machine ID from VM UUID. May 15 10:37:19.268843 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). May 15 10:37:19.268853 systemd[1]: Populated /etc with preset unit settings. May 15 10:37:19.268863 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. May 15 10:37:19.268875 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. May 15 10:37:19.268886 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 15 10:37:19.268896 kernel: kauditd_printk_skb: 80 callbacks suppressed May 15 10:37:19.268908 kernel: audit: type=1334 audit(1747305439.121:84): prog-id=12 op=LOAD May 15 10:37:19.268918 kernel: audit: type=1334 audit(1747305439.121:85): prog-id=3 op=UNLOAD May 15 10:37:19.268927 kernel: audit: type=1334 audit(1747305439.123:86): prog-id=13 op=LOAD May 15 10:37:19.268936 kernel: audit: type=1334 audit(1747305439.124:87): prog-id=14 op=LOAD May 15 10:37:19.268945 systemd[1]: iscsiuio.service: Deactivated successfully. May 15 10:37:19.268955 kernel: audit: type=1334 audit(1747305439.124:88): prog-id=4 op=UNLOAD May 15 10:37:19.268964 systemd[1]: Stopped iscsiuio.service. May 15 10:37:19.268974 kernel: audit: type=1334 audit(1747305439.124:89): prog-id=5 op=UNLOAD May 15 10:37:19.268983 kernel: audit: type=1131 audit(1747305439.125:90): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.268994 kernel: audit: type=1131 audit(1747305439.134:91): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.269004 systemd[1]: iscsid.service: Deactivated successfully. May 15 10:37:19.269013 systemd[1]: Stopped iscsid.service. May 15 10:37:19.269023 kernel: audit: type=1131 audit(1747305439.139:92): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.269033 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 15 10:37:19.269043 systemd[1]: Stopped initrd-switch-root.service. May 15 10:37:19.269054 kernel: audit: type=1130 audit(1747305439.145:93): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.269065 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 15 10:37:19.269075 systemd[1]: Created slice system-addon\x2dconfig.slice. May 15 10:37:19.269086 systemd[1]: Created slice system-addon\x2drun.slice. May 15 10:37:19.269096 systemd[1]: Created slice system-getty.slice. May 15 10:37:19.269117 systemd[1]: Created slice system-modprobe.slice. May 15 10:37:19.269127 systemd[1]: Created slice system-serial\x2dgetty.slice. May 15 10:37:19.269138 systemd[1]: Created slice system-system\x2dcloudinit.slice. May 15 10:37:19.269149 systemd[1]: Created slice system-systemd\x2dfsck.slice. May 15 10:37:19.269159 systemd[1]: Created slice user.slice. May 15 10:37:19.269169 systemd[1]: Started systemd-ask-password-console.path. May 15 10:37:19.269179 systemd[1]: Started systemd-ask-password-wall.path. May 15 10:37:19.269189 systemd[1]: Set up automount boot.automount. May 15 10:37:19.269199 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. May 15 10:37:19.269208 systemd[1]: Stopped target initrd-switch-root.target. May 15 10:37:19.269218 systemd[1]: Stopped target initrd-fs.target. May 15 10:37:19.269228 systemd[1]: Stopped target initrd-root-fs.target. May 15 10:37:19.269239 systemd[1]: Reached target integritysetup.target. May 15 10:37:19.269249 systemd[1]: Reached target remote-cryptsetup.target. May 15 10:37:19.269262 systemd[1]: Reached target remote-fs.target. May 15 10:37:19.269272 systemd[1]: Reached target slices.target. May 15 10:37:19.269281 systemd[1]: Reached target swap.target. May 15 10:37:19.269293 systemd[1]: Reached target torcx.target. May 15 10:37:19.269304 systemd[1]: Reached target veritysetup.target. May 15 10:37:19.269315 systemd[1]: Listening on systemd-coredump.socket. May 15 10:37:19.269325 systemd[1]: Listening on systemd-initctl.socket. May 15 10:37:19.269335 systemd[1]: Listening on systemd-networkd.socket. May 15 10:37:19.269345 systemd[1]: Listening on systemd-udevd-control.socket. May 15 10:37:19.269355 systemd[1]: Listening on systemd-udevd-kernel.socket. May 15 10:37:19.269365 systemd[1]: Listening on systemd-userdbd.socket. May 15 10:37:19.269375 systemd[1]: Mounting dev-hugepages.mount... May 15 10:37:19.269386 systemd[1]: Mounting dev-mqueue.mount... May 15 10:37:19.269397 systemd[1]: Mounting media.mount... May 15 10:37:19.269411 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). May 15 10:37:19.269421 systemd[1]: Mounting sys-kernel-debug.mount... May 15 10:37:19.269431 systemd[1]: Mounting sys-kernel-tracing.mount... May 15 10:37:19.269441 systemd[1]: Mounting tmp.mount... May 15 10:37:19.269450 systemd[1]: Starting flatcar-tmpfiles.service... May 15 10:37:19.269460 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. May 15 10:37:19.269470 systemd[1]: Starting kmod-static-nodes.service... May 15 10:37:19.269480 systemd[1]: Starting modprobe@configfs.service... May 15 10:37:19.269491 systemd[1]: Starting modprobe@dm_mod.service... May 15 10:37:19.269501 systemd[1]: Starting modprobe@drm.service... May 15 10:37:19.269510 systemd[1]: Starting modprobe@efi_pstore.service... May 15 10:37:19.269520 systemd[1]: Starting modprobe@fuse.service... May 15 10:37:19.269531 systemd[1]: Starting modprobe@loop.service... May 15 10:37:19.269541 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 15 10:37:19.269551 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 15 10:37:19.269561 systemd[1]: Stopped systemd-fsck-root.service. May 15 10:37:19.269570 kernel: loop: module loaded May 15 10:37:19.269581 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 15 10:37:19.269591 systemd[1]: Stopped systemd-fsck-usr.service. May 15 10:37:19.269600 systemd[1]: Stopped systemd-journald.service. May 15 10:37:19.269610 kernel: fuse: init (API version 7.34) May 15 10:37:19.269619 systemd[1]: Starting systemd-journald.service... May 15 10:37:19.269629 systemd[1]: Starting systemd-modules-load.service... May 15 10:37:19.269639 systemd[1]: Starting systemd-network-generator.service... May 15 10:37:19.269649 systemd[1]: Starting systemd-remount-fs.service... May 15 10:37:19.269659 systemd[1]: Starting systemd-udev-trigger.service... May 15 10:37:19.269668 systemd[1]: verity-setup.service: Deactivated successfully. May 15 10:37:19.269679 systemd[1]: Stopped verity-setup.service. May 15 10:37:19.269689 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). May 15 10:37:19.269699 systemd[1]: Mounted dev-hugepages.mount. May 15 10:37:19.269709 systemd[1]: Mounted dev-mqueue.mount. May 15 10:37:19.269721 systemd-journald[989]: Journal started May 15 10:37:19.269755 systemd-journald[989]: Runtime Journal (/run/log/journal/d2fdf06a5f95419caaba3fca863691e6) is 6.0M, max 48.4M, 42.4M free. May 15 10:37:17.013000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 May 15 10:37:17.049000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 15 10:37:17.049000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 15 10:37:17.049000 audit: BPF prog-id=10 op=LOAD May 15 10:37:17.049000 audit: BPF prog-id=10 op=UNLOAD May 15 10:37:17.049000 audit: BPF prog-id=11 op=LOAD May 15 10:37:17.049000 audit: BPF prog-id=11 op=UNLOAD May 15 10:37:17.083000 audit[908]: AVC avc: denied { associate } for pid=908 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" May 15 10:37:17.083000 audit[908]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001878d2 a1=c00002ae40 a2=c000029080 a3=32 items=0 ppid=891 pid=908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:17.083000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 May 15 10:37:17.085000 audit[908]: AVC avc: denied { associate } for pid=908 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 May 15 10:37:17.085000 audit[908]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001879a9 a2=1ed a3=0 items=2 ppid=891 pid=908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:17.085000 audit: CWD cwd="/" May 15 10:37:17.085000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:17.085000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:17.085000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 May 15 10:37:19.121000 audit: BPF prog-id=12 op=LOAD May 15 10:37:19.121000 audit: BPF prog-id=3 op=UNLOAD May 15 10:37:19.123000 audit: BPF prog-id=13 op=LOAD May 15 10:37:19.124000 audit: BPF prog-id=14 op=LOAD May 15 10:37:19.124000 audit: BPF prog-id=4 op=UNLOAD May 15 10:37:19.124000 audit: BPF prog-id=5 op=UNLOAD May 15 10:37:19.125000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.139000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.145000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.150000 audit: BPF prog-id=12 op=UNLOAD May 15 10:37:19.242000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.245000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.247000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.248000 audit: BPF prog-id=15 op=LOAD May 15 10:37:19.248000 audit: BPF prog-id=16 op=LOAD May 15 10:37:19.248000 audit: BPF prog-id=17 op=LOAD May 15 10:37:19.248000 audit: BPF prog-id=13 op=UNLOAD May 15 10:37:19.248000 audit: BPF prog-id=14 op=UNLOAD May 15 10:37:19.264000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.267000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 May 15 10:37:19.267000 audit[989]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffdaf839790 a2=4000 a3=7ffdaf83982c items=0 ppid=1 pid=989 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:19.267000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" May 15 10:37:19.119143 systemd[1]: Queued start job for default target multi-user.target. May 15 10:37:17.082625 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.100 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.100 /var/lib/torcx/store]" May 15 10:37:19.119153 systemd[1]: Unnecessary job was removed for dev-vda6.device. May 15 10:37:17.082864 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json May 15 10:37:19.125083 systemd[1]: systemd-journald.service: Deactivated successfully. May 15 10:37:17.082884 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json May 15 10:37:17.082910 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" May 15 10:37:17.082918 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=debug msg="skipped missing lower profile" missing profile=oem May 15 10:37:17.082944 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" May 15 10:37:17.082955 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= May 15 10:37:17.083161 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack May 15 10:37:17.083194 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json May 15 10:37:17.083205 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json May 15 10:37:17.083492 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 May 15 10:37:17.083521 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl May 15 10:37:17.083535 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.100: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.100 May 15 10:37:17.083547 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store May 15 10:37:17.083560 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.100: no such file or directory" path=/var/lib/torcx/store/3510.3.100 May 15 10:37:17.083572 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:17Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store May 15 10:37:18.870493 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:18Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 15 10:37:19.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.272122 systemd[1]: Started systemd-journald.service. May 15 10:37:18.870730 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:18Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 15 10:37:18.870814 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:18Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 15 10:37:18.870966 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:18Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 15 10:37:18.871009 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:18Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= May 15 10:37:18.871059 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2025-05-15T10:37:18Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx May 15 10:37:19.272397 systemd[1]: Mounted media.mount. May 15 10:37:19.273158 systemd[1]: Mounted sys-kernel-debug.mount. May 15 10:37:19.274003 systemd[1]: Mounted sys-kernel-tracing.mount. May 15 10:37:19.274890 systemd[1]: Mounted tmp.mount. May 15 10:37:19.275758 systemd[1]: Finished flatcar-tmpfiles.service. May 15 10:37:19.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.276813 systemd[1]: Finished kmod-static-nodes.service. May 15 10:37:19.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.277838 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 15 10:37:19.277947 systemd[1]: Finished modprobe@configfs.service. May 15 10:37:19.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.278983 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 10:37:19.279097 systemd[1]: Finished modprobe@dm_mod.service. May 15 10:37:19.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.279000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.280103 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 10:37:19.280226 systemd[1]: Finished modprobe@drm.service. May 15 10:37:19.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.280000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.281252 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 10:37:19.281364 systemd[1]: Finished modprobe@efi_pstore.service. May 15 10:37:19.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.282000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.282477 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 15 10:37:19.282582 systemd[1]: Finished modprobe@fuse.service. May 15 10:37:19.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.283000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.283589 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 10:37:19.283710 systemd[1]: Finished modprobe@loop.service. May 15 10:37:19.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.284000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.284741 systemd[1]: Finished systemd-modules-load.service. May 15 10:37:19.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.285870 systemd[1]: Finished systemd-network-generator.service. May 15 10:37:19.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.286987 systemd[1]: Finished systemd-remount-fs.service. May 15 10:37:19.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.288192 systemd[1]: Reached target network-pre.target. May 15 10:37:19.289897 systemd[1]: Mounting sys-fs-fuse-connections.mount... May 15 10:37:19.291381 systemd[1]: Mounting sys-kernel-config.mount... May 15 10:37:19.292276 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 15 10:37:19.293307 systemd[1]: Starting systemd-hwdb-update.service... May 15 10:37:19.295062 systemd[1]: Starting systemd-journal-flush.service... May 15 10:37:19.296150 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 10:37:19.296886 systemd[1]: Starting systemd-random-seed.service... May 15 10:37:19.297995 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. May 15 10:37:19.302232 systemd-journald[989]: Time spent on flushing to /var/log/journal/d2fdf06a5f95419caaba3fca863691e6 is 17.367ms for 1126 entries. May 15 10:37:19.302232 systemd-journald[989]: System Journal (/var/log/journal/d2fdf06a5f95419caaba3fca863691e6) is 8.0M, max 195.6M, 187.6M free. May 15 10:37:19.337797 systemd-journald[989]: Received client request to flush runtime journal. May 15 10:37:19.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.298710 systemd[1]: Starting systemd-sysctl.service... May 15 10:37:19.300470 systemd[1]: Starting systemd-sysusers.service... May 15 10:37:19.302770 systemd[1]: Mounted sys-fs-fuse-connections.mount. May 15 10:37:19.304853 systemd[1]: Mounted sys-kernel-config.mount. May 15 10:37:19.339151 udevadm[1015]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. May 15 10:37:19.305832 systemd[1]: Finished systemd-random-seed.service. May 15 10:37:19.307148 systemd[1]: Reached target first-boot-complete.target. May 15 10:37:19.313719 systemd[1]: Finished systemd-sysctl.service. May 15 10:37:19.314850 systemd[1]: Finished systemd-udev-trigger.service. May 15 10:37:19.315894 systemd[1]: Finished systemd-sysusers.service. May 15 10:37:19.317606 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... May 15 10:37:19.319269 systemd[1]: Starting systemd-udev-settle.service... May 15 10:37:19.338580 systemd[1]: Finished systemd-journal-flush.service. May 15 10:37:19.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.341303 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. May 15 10:37:19.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.710433 systemd[1]: Finished systemd-hwdb-update.service. May 15 10:37:19.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.711000 audit: BPF prog-id=18 op=LOAD May 15 10:37:19.711000 audit: BPF prog-id=19 op=LOAD May 15 10:37:19.711000 audit: BPF prog-id=7 op=UNLOAD May 15 10:37:19.711000 audit: BPF prog-id=8 op=UNLOAD May 15 10:37:19.712485 systemd[1]: Starting systemd-udevd.service... May 15 10:37:19.727166 systemd-udevd[1017]: Using default interface naming scheme 'v252'. May 15 10:37:19.738474 systemd[1]: Started systemd-udevd.service. May 15 10:37:19.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.740000 audit: BPF prog-id=20 op=LOAD May 15 10:37:19.740765 systemd[1]: Starting systemd-networkd.service... May 15 10:37:19.745000 audit: BPF prog-id=21 op=LOAD May 15 10:37:19.745000 audit: BPF prog-id=22 op=LOAD May 15 10:37:19.745000 audit: BPF prog-id=23 op=LOAD May 15 10:37:19.746736 systemd[1]: Starting systemd-userdbd.service... May 15 10:37:19.774689 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. May 15 10:37:19.779293 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. May 15 10:37:19.780411 systemd[1]: Started systemd-userdbd.service. May 15 10:37:19.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.803134 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 May 15 10:37:19.807134 kernel: ACPI: button: Power Button [PWRF] May 15 10:37:19.825467 systemd-networkd[1023]: lo: Link UP May 15 10:37:19.825842 systemd-networkd[1023]: lo: Gained carrier May 15 10:37:19.826348 systemd-networkd[1023]: Enumeration completed May 15 10:37:19.826519 systemd[1]: Started systemd-networkd.service. May 15 10:37:19.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.828503 systemd[1]: Starting systemd-networkd-wait-online.service... May 15 10:37:19.830409 systemd-networkd[1023]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 10:37:19.836840 systemd-networkd[1023]: eth0: Link UP May 15 10:37:19.836943 systemd-networkd[1023]: eth0: Gained carrier May 15 10:37:19.819000 audit[1024]: AVC avc: denied { confidentiality } for pid=1024 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 May 15 10:37:19.819000 audit[1024]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55e22211cd60 a1=338ac a2=7ff87a4adbc5 a3=5 items=110 ppid=1017 pid=1024 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:19.819000 audit: CWD cwd="/" May 15 10:37:19.819000 audit: PATH item=0 name=(null) inode=51 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=1 name=(null) inode=14599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=2 name=(null) inode=14599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=3 name=(null) inode=14600 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=4 name=(null) inode=14599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=5 name=(null) inode=14601 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=6 name=(null) inode=14599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=7 name=(null) inode=14602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=8 name=(null) inode=14602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=9 name=(null) inode=14603 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=10 name=(null) inode=14602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=11 name=(null) inode=14604 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=12 name=(null) inode=14602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=13 name=(null) inode=14605 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=14 name=(null) inode=14602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=15 name=(null) inode=14606 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=16 name=(null) inode=14602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=17 name=(null) inode=14607 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=18 name=(null) inode=14599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=19 name=(null) inode=14608 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=20 name=(null) inode=14608 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=21 name=(null) inode=14609 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=22 name=(null) inode=14608 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=23 name=(null) inode=14610 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=24 name=(null) inode=14608 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=25 name=(null) inode=14611 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=26 name=(null) inode=14608 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=27 name=(null) inode=14612 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=28 name=(null) inode=14608 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=29 name=(null) inode=14613 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=30 name=(null) inode=14599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.851215 systemd-networkd[1023]: eth0: DHCPv4 address 10.0.0.42/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 15 10:37:19.819000 audit: PATH item=31 name=(null) inode=14614 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=32 name=(null) inode=14614 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=33 name=(null) inode=14615 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=34 name=(null) inode=14614 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=35 name=(null) inode=14616 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=36 name=(null) inode=14614 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=37 name=(null) inode=14617 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=38 name=(null) inode=14614 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=39 name=(null) inode=14618 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=40 name=(null) inode=14614 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.858201 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 May 15 10:37:19.819000 audit: PATH item=41 name=(null) inode=14619 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=42 name=(null) inode=14599 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=43 name=(null) inode=14620 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=44 name=(null) inode=14620 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=45 name=(null) inode=14621 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=46 name=(null) inode=14620 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=47 name=(null) inode=14622 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=48 name=(null) inode=14620 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=49 name=(null) inode=14623 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=50 name=(null) inode=14620 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=51 name=(null) inode=14624 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=52 name=(null) inode=14620 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=53 name=(null) inode=14625 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=54 name=(null) inode=51 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=55 name=(null) inode=14626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=56 name=(null) inode=14626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=57 name=(null) inode=14627 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=58 name=(null) inode=14626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=59 name=(null) inode=14628 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=60 name=(null) inode=14626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=61 name=(null) inode=14629 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=62 name=(null) inode=14629 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=63 name=(null) inode=14630 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=64 name=(null) inode=14629 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=65 name=(null) inode=14631 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=66 name=(null) inode=14629 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=67 name=(null) inode=14632 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=68 name=(null) inode=14629 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=69 name=(null) inode=14633 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=70 name=(null) inode=14629 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=71 name=(null) inode=14634 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=72 name=(null) inode=14626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=73 name=(null) inode=14635 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=74 name=(null) inode=14635 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=75 name=(null) inode=14636 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=76 name=(null) inode=14635 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=77 name=(null) inode=14637 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=78 name=(null) inode=14635 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=79 name=(null) inode=14638 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=80 name=(null) inode=14635 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=81 name=(null) inode=14639 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=82 name=(null) inode=14635 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=83 name=(null) inode=14640 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=84 name=(null) inode=14626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=85 name=(null) inode=14641 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=86 name=(null) inode=14641 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=87 name=(null) inode=14642 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=88 name=(null) inode=14641 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=89 name=(null) inode=14643 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=90 name=(null) inode=14641 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=91 name=(null) inode=14644 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=92 name=(null) inode=14641 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=93 name=(null) inode=14645 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=94 name=(null) inode=14641 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=95 name=(null) inode=14646 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=96 name=(null) inode=14626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=97 name=(null) inode=14647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=98 name=(null) inode=14647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=99 name=(null) inode=14648 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=100 name=(null) inode=14647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=101 name=(null) inode=14649 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=102 name=(null) inode=14647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=103 name=(null) inode=14650 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=104 name=(null) inode=14647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=105 name=(null) inode=14651 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=106 name=(null) inode=14647 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=107 name=(null) inode=14652 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PATH item=109 name=(null) inode=14653 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 15 10:37:19.819000 audit: PROCTITLE proctitle="(udev-worker)" May 15 10:37:19.868136 kernel: mousedev: PS/2 mouse device common for all mice May 15 10:37:19.868196 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device May 15 10:37:19.874396 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt May 15 10:37:19.874507 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) May 15 10:37:19.874603 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD May 15 10:37:19.905380 kernel: kvm: Nested Virtualization enabled May 15 10:37:19.905455 kernel: SVM: kvm: Nested Paging enabled May 15 10:37:19.905485 kernel: SVM: Virtual VMLOAD VMSAVE supported May 15 10:37:19.906572 kernel: SVM: Virtual GIF supported May 15 10:37:19.918133 kernel: EDAC MC: Ver: 3.0.0 May 15 10:37:19.942433 systemd[1]: Finished systemd-udev-settle.service. May 15 10:37:19.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.944208 systemd[1]: Starting lvm2-activation-early.service... May 15 10:37:19.950388 lvm[1055]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 15 10:37:19.974634 systemd[1]: Finished lvm2-activation-early.service. May 15 10:37:19.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:19.975579 systemd[1]: Reached target cryptsetup.target. May 15 10:37:19.977151 systemd[1]: Starting lvm2-activation.service... May 15 10:37:19.979853 lvm[1056]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 15 10:37:20.002765 systemd[1]: Finished lvm2-activation.service. May 15 10:37:20.003000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:20.003640 systemd[1]: Reached target local-fs-pre.target. May 15 10:37:20.004460 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 15 10:37:20.004478 systemd[1]: Reached target local-fs.target. May 15 10:37:20.005254 systemd[1]: Reached target machines.target. May 15 10:37:20.006796 systemd[1]: Starting ldconfig.service... May 15 10:37:20.007692 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 15 10:37:20.007729 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 15 10:37:20.008397 systemd[1]: Starting systemd-boot-update.service... May 15 10:37:20.009826 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... May 15 10:37:20.011640 systemd[1]: Starting systemd-machine-id-commit.service... May 15 10:37:20.012625 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. May 15 10:37:20.012662 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. May 15 10:37:20.013358 systemd[1]: Starting systemd-tmpfiles-setup.service... May 15 10:37:20.015821 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1058 (bootctl) May 15 10:37:20.016850 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... May 15 10:37:20.020989 systemd-tmpfiles[1061]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. May 15 10:37:20.021664 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. May 15 10:37:20.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:20.025014 systemd-tmpfiles[1061]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 15 10:37:20.026203 systemd-tmpfiles[1061]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 15 10:37:20.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:20.034288 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 15 10:37:20.034686 systemd[1]: Finished systemd-machine-id-commit.service. May 15 10:37:20.050774 systemd-fsck[1066]: fsck.fat 4.2 (2021-01-31) May 15 10:37:20.050774 systemd-fsck[1066]: /dev/vda1: 791 files, 120752/258078 clusters May 15 10:37:20.053000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:20.052190 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. May 15 10:37:20.054924 systemd[1]: Mounting boot.mount... May 15 10:37:20.060710 systemd[1]: Mounted boot.mount. May 15 10:37:20.072988 systemd[1]: Finished systemd-boot-update.service. May 15 10:37:20.073000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:20.106984 ldconfig[1057]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 15 10:37:20.113192 systemd[1]: Finished ldconfig.service. May 15 10:37:20.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:20.120783 systemd[1]: Finished systemd-tmpfiles-setup.service. May 15 10:37:20.121000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:20.122827 systemd[1]: Starting audit-rules.service... May 15 10:37:20.124343 systemd[1]: Starting clean-ca-certificates.service... May 15 10:37:20.126300 systemd[1]: Starting systemd-journal-catalog-update.service... May 15 10:37:20.127000 audit: BPF prog-id=24 op=LOAD May 15 10:37:20.128337 systemd[1]: Starting systemd-resolved.service... May 15 10:37:20.129000 audit: BPF prog-id=25 op=LOAD May 15 10:37:20.130203 systemd[1]: Starting systemd-timesyncd.service... May 15 10:37:20.131741 systemd[1]: Starting systemd-update-utmp.service... May 15 10:37:20.132890 systemd[1]: Finished clean-ca-certificates.service. May 15 10:37:20.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:20.134192 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 15 10:37:20.138000 audit[1080]: SYSTEM_BOOT pid=1080 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' May 15 10:37:20.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:20.140090 systemd[1]: Finished systemd-update-utmp.service. May 15 10:37:20.143104 systemd[1]: Finished systemd-journal-catalog-update.service. May 15 10:37:20.144000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:20.145068 systemd[1]: Starting systemd-update-done.service... May 15 10:37:20.149269 systemd[1]: Finished systemd-update-done.service. May 15 10:37:20.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:20.160000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 May 15 10:37:20.160000 audit[1090]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe66412a10 a2=420 a3=0 items=0 ppid=1069 pid=1090 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:20.160000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 May 15 10:37:20.160504 augenrules[1090]: No rules May 15 10:37:20.160833 systemd[1]: Finished audit-rules.service. May 15 10:37:20.175913 systemd-resolved[1073]: Positive Trust Anchors: May 15 10:37:20.175927 systemd-resolved[1073]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 10:37:20.175953 systemd-resolved[1073]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test May 15 10:37:20.176343 systemd[1]: Started systemd-timesyncd.service. May 15 10:37:21.207069 systemd-timesyncd[1079]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 15 10:37:21.207089 systemd[1]: Reached target time-set.target. May 15 10:37:21.207115 systemd-timesyncd[1079]: Initial clock synchronization to Thu 2025-05-15 10:37:21.207002 UTC. May 15 10:37:21.212326 systemd-resolved[1073]: Defaulting to hostname 'linux'. May 15 10:37:21.213703 systemd[1]: Started systemd-resolved.service. May 15 10:37:21.214699 systemd[1]: Reached target network.target. May 15 10:37:21.215666 systemd[1]: Reached target nss-lookup.target. May 15 10:37:21.216655 systemd[1]: Reached target sysinit.target. May 15 10:37:21.217663 systemd[1]: Started motdgen.path. May 15 10:37:21.218520 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. May 15 10:37:21.219945 systemd[1]: Started logrotate.timer. May 15 10:37:21.220862 systemd[1]: Started mdadm.timer. May 15 10:37:21.221668 systemd[1]: Started systemd-tmpfiles-clean.timer. May 15 10:37:21.222708 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 15 10:37:21.222744 systemd[1]: Reached target paths.target. May 15 10:37:21.223677 systemd[1]: Reached target timers.target. May 15 10:37:21.224923 systemd[1]: Listening on dbus.socket. May 15 10:37:21.226650 systemd[1]: Starting docker.socket... May 15 10:37:21.229129 systemd[1]: Listening on sshd.socket. May 15 10:37:21.229992 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 15 10:37:21.230307 systemd[1]: Listening on docker.socket. May 15 10:37:21.231126 systemd[1]: Reached target sockets.target. May 15 10:37:21.231929 systemd[1]: Reached target basic.target. May 15 10:37:21.232865 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. May 15 10:37:21.232885 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. May 15 10:37:21.233718 systemd[1]: Starting containerd.service... May 15 10:37:21.235380 systemd[1]: Starting dbus.service... May 15 10:37:21.236821 systemd[1]: Starting enable-oem-cloudinit.service... May 15 10:37:21.238510 systemd[1]: Starting extend-filesystems.service... May 15 10:37:21.239481 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). May 15 10:37:21.240295 jq[1100]: false May 15 10:37:21.240365 systemd[1]: Starting motdgen.service... May 15 10:37:21.241882 systemd[1]: Starting ssh-key-proc-cmdline.service... May 15 10:37:21.244042 systemd[1]: Starting sshd-keygen.service... May 15 10:37:21.248858 systemd[1]: Starting systemd-logind.service... May 15 10:37:21.250574 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 15 10:37:21.250620 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 15 10:37:21.250998 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 15 10:37:21.251570 systemd[1]: Starting update-engine.service... May 15 10:37:21.253195 systemd[1]: Starting update-ssh-keys-after-ignition.service... May 15 10:37:21.255247 extend-filesystems[1101]: Found sr0 May 15 10:37:21.258215 jq[1118]: true May 15 10:37:21.255625 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 15 10:37:21.255759 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. May 15 10:37:21.255974 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 15 10:37:21.256091 systemd[1]: Finished ssh-key-proc-cmdline.service. May 15 10:37:21.258686 extend-filesystems[1101]: Found vda May 15 10:37:21.259625 extend-filesystems[1101]: Found vda1 May 15 10:37:21.260687 extend-filesystems[1101]: Found vda2 May 15 10:37:21.261631 extend-filesystems[1101]: Found vda3 May 15 10:37:21.262888 jq[1120]: true May 15 10:37:21.262928 systemd[1]: motdgen.service: Deactivated successfully. May 15 10:37:21.263465 dbus-daemon[1099]: [system] SELinux support is enabled May 15 10:37:21.263059 systemd[1]: Finished motdgen.service. May 15 10:37:21.263905 systemd[1]: Started dbus.service. May 15 10:37:21.266944 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 15 10:37:21.266970 systemd[1]: Reached target system-config.target. May 15 10:37:21.268056 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 15 10:37:21.268068 systemd[1]: Reached target user-config.target. May 15 10:37:21.273143 extend-filesystems[1101]: Found usr May 15 10:37:21.273143 extend-filesystems[1101]: Found vda4 May 15 10:37:21.273143 extend-filesystems[1101]: Found vda6 May 15 10:37:21.273143 extend-filesystems[1101]: Found vda7 May 15 10:37:21.273143 extend-filesystems[1101]: Found vda9 May 15 10:37:21.273143 extend-filesystems[1101]: Checking size of /dev/vda9 May 15 10:37:21.277923 extend-filesystems[1101]: Old size kept for /dev/vda9 May 15 10:37:21.278030 systemd[1]: extend-filesystems.service: Deactivated successfully. May 15 10:37:21.278156 systemd[1]: Finished extend-filesystems.service. May 15 10:37:21.289318 update_engine[1116]: I0515 10:37:21.288138 1116 main.cc:92] Flatcar Update Engine starting May 15 10:37:21.290323 systemd[1]: Started update-engine.service. May 15 10:37:21.292173 update_engine[1116]: I0515 10:37:21.291391 1116 update_check_scheduler.cc:74] Next update check in 11m32s May 15 10:37:21.292753 systemd[1]: Started locksmithd.service. May 15 10:37:21.300585 env[1121]: time="2025-05-15T10:37:21.299601363Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 May 15 10:37:21.304606 bash[1145]: Updated "/home/core/.ssh/authorized_keys" May 15 10:37:21.305510 systemd[1]: Finished update-ssh-keys-after-ignition.service. May 15 10:37:21.313843 systemd-logind[1114]: Watching system buttons on /dev/input/event1 (Power Button) May 15 10:37:21.314099 systemd-logind[1114]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) May 15 10:37:21.314322 systemd-logind[1114]: New seat seat0. May 15 10:37:21.316194 systemd[1]: Started systemd-logind.service. May 15 10:37:21.319994 env[1121]: time="2025-05-15T10:37:21.319963196Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 15 10:37:21.320175 env[1121]: time="2025-05-15T10:37:21.320156659Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 15 10:37:21.321245 env[1121]: time="2025-05-15T10:37:21.321218390Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.182-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 15 10:37:21.321346 env[1121]: time="2025-05-15T10:37:21.321328346Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 15 10:37:21.321589 env[1121]: time="2025-05-15T10:37:21.321569098Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 15 10:37:21.321663 env[1121]: time="2025-05-15T10:37:21.321644509Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 15 10:37:21.321745 env[1121]: time="2025-05-15T10:37:21.321725381Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" May 15 10:37:21.321818 env[1121]: time="2025-05-15T10:37:21.321800191Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 15 10:37:21.321944 env[1121]: time="2025-05-15T10:37:21.321926588Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 15 10:37:21.322201 env[1121]: time="2025-05-15T10:37:21.322176868Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 15 10:37:21.322370 env[1121]: time="2025-05-15T10:37:21.322351075Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 15 10:37:21.322441 env[1121]: time="2025-05-15T10:37:21.322422939Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 15 10:37:21.322577 env[1121]: time="2025-05-15T10:37:21.322560057Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" May 15 10:37:21.322654 env[1121]: time="2025-05-15T10:37:21.322636941Z" level=info msg="metadata content store policy set" policy=shared May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326642564Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326664195Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326675216Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326697888Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326709430Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326721903Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326732032Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326743814Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326754965Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326766266Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326776776Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326787306Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326857057Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 15 10:37:21.330508 env[1121]: time="2025-05-15T10:37:21.326917821Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 15 10:37:21.328461 systemd[1]: Started containerd.service. May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327106615Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327126562Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327137923Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327178329Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327202965Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327214377Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327223554Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327233753Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327243772Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327254893Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327264130Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327275211Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327361262Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327375038Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 15 10:37:21.330989 env[1121]: time="2025-05-15T10:37:21.327386580Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 15 10:37:21.331266 env[1121]: time="2025-05-15T10:37:21.327396208Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 15 10:37:21.331266 env[1121]: time="2025-05-15T10:37:21.327407078Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 May 15 10:37:21.331266 env[1121]: time="2025-05-15T10:37:21.327415274Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 15 10:37:21.331266 env[1121]: time="2025-05-15T10:37:21.327429711Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" May 15 10:37:21.331266 env[1121]: time="2025-05-15T10:37:21.327459346Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 15 10:37:21.331360 env[1121]: time="2025-05-15T10:37:21.327634224Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 15 10:37:21.331360 env[1121]: time="2025-05-15T10:37:21.327678958Z" level=info msg="Connect containerd service" May 15 10:37:21.331360 env[1121]: time="2025-05-15T10:37:21.327712130Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 15 10:37:21.331360 env[1121]: time="2025-05-15T10:37:21.328125085Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 15 10:37:21.331360 env[1121]: time="2025-05-15T10:37:21.328335931Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 15 10:37:21.331360 env[1121]: time="2025-05-15T10:37:21.328364995Z" level=info msg=serving... address=/run/containerd/containerd.sock May 15 10:37:21.331360 env[1121]: time="2025-05-15T10:37:21.328401594Z" level=info msg="containerd successfully booted in 0.030199s" May 15 10:37:21.332035 env[1121]: time="2025-05-15T10:37:21.331687888Z" level=info msg="Start subscribing containerd event" May 15 10:37:21.332035 env[1121]: time="2025-05-15T10:37:21.331764281Z" level=info msg="Start recovering state" May 15 10:37:21.332035 env[1121]: time="2025-05-15T10:37:21.331836907Z" level=info msg="Start event monitor" May 15 10:37:21.332035 env[1121]: time="2025-05-15T10:37:21.331848489Z" level=info msg="Start snapshots syncer" May 15 10:37:21.332035 env[1121]: time="2025-05-15T10:37:21.331857356Z" level=info msg="Start cni network conf syncer for default" May 15 10:37:21.332035 env[1121]: time="2025-05-15T10:37:21.331863567Z" level=info msg="Start streaming server" May 15 10:37:21.341095 locksmithd[1147]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 15 10:37:21.654357 sshd_keygen[1117]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 15 10:37:21.671429 systemd[1]: Finished sshd-keygen.service. May 15 10:37:21.673468 systemd[1]: Starting issuegen.service... May 15 10:37:21.677736 systemd[1]: issuegen.service: Deactivated successfully. May 15 10:37:21.677869 systemd[1]: Finished issuegen.service. May 15 10:37:21.679873 systemd[1]: Starting systemd-user-sessions.service... May 15 10:37:21.684260 systemd[1]: Finished systemd-user-sessions.service. May 15 10:37:21.686408 systemd[1]: Started getty@tty1.service. May 15 10:37:21.688251 systemd[1]: Started serial-getty@ttyS0.service. May 15 10:37:21.689353 systemd[1]: Reached target getty.target. May 15 10:37:22.887638 systemd-networkd[1023]: eth0: Gained IPv6LL May 15 10:37:22.889320 systemd[1]: Finished systemd-networkd-wait-online.service. May 15 10:37:22.890716 systemd[1]: Reached target network-online.target. May 15 10:37:22.892890 systemd[1]: Starting docker.service... May 15 10:37:22.923337 env[1170]: time="2025-05-15T10:37:22.923288616Z" level=info msg="Starting up" May 15 10:37:22.924355 env[1170]: time="2025-05-15T10:37:22.924330791Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 15 10:37:22.924355 env[1170]: time="2025-05-15T10:37:22.924346009Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 15 10:37:22.924424 env[1170]: time="2025-05-15T10:37:22.924361328Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 15 10:37:22.924424 env[1170]: time="2025-05-15T10:37:22.924371217Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 15 10:37:22.925696 env[1170]: time="2025-05-15T10:37:22.925673790Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 15 10:37:22.925696 env[1170]: time="2025-05-15T10:37:22.925690762Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 15 10:37:22.925763 env[1170]: time="2025-05-15T10:37:22.925702484Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 15 10:37:22.925763 env[1170]: time="2025-05-15T10:37:22.925710138Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 15 10:37:22.958876 env[1170]: time="2025-05-15T10:37:22.958826775Z" level=info msg="Loading containers: start." May 15 10:37:23.061527 kernel: Initializing XFRM netlink socket May 15 10:37:23.086889 env[1170]: time="2025-05-15T10:37:23.086838008Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" May 15 10:37:23.131641 systemd-networkd[1023]: docker0: Link UP May 15 10:37:23.147423 env[1170]: time="2025-05-15T10:37:23.147339652Z" level=info msg="Loading containers: done." May 15 10:37:23.156552 env[1170]: time="2025-05-15T10:37:23.156486278Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 May 15 10:37:23.156739 env[1170]: time="2025-05-15T10:37:23.156685111Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 May 15 10:37:23.156786 env[1170]: time="2025-05-15T10:37:23.156769740Z" level=info msg="Daemon has completed initialization" May 15 10:37:23.172691 systemd[1]: Started docker.service. May 15 10:37:23.173911 systemd[1]: Reached target multi-user.target. May 15 10:37:23.176210 systemd[1]: Starting systemd-update-utmp-runlevel.service... May 15 10:37:23.177224 env[1170]: time="2025-05-15T10:37:23.177116695Z" level=info msg="API listen on /run/docker.sock" May 15 10:37:23.182284 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. May 15 10:37:23.182400 systemd[1]: Finished systemd-update-utmp-runlevel.service. May 15 10:37:23.183480 systemd[1]: Startup finished in 629ms (kernel) + 3.254s (initrd) + 5.179s (userspace) = 9.063s. May 15 10:37:27.113487 systemd[1]: Created slice system-sshd.slice. May 15 10:37:27.114385 systemd[1]: Started sshd@0-10.0.0.42:22-10.0.0.1:36644.service. May 15 10:37:27.171016 sshd[1282]: Accepted publickey for core from 10.0.0.1 port 36644 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:27.172592 sshd[1282]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:27.180265 systemd[1]: Created slice user-500.slice. May 15 10:37:27.181247 systemd[1]: Starting user-runtime-dir@500.service... May 15 10:37:27.182749 systemd-logind[1114]: New session 1 of user core. May 15 10:37:27.189076 systemd[1]: Finished user-runtime-dir@500.service. May 15 10:37:27.190146 systemd[1]: Starting user@500.service... May 15 10:37:27.193053 (systemd)[1285]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:27.260039 systemd[1285]: Queued start job for default target default.target. May 15 10:37:27.260475 systemd[1285]: Reached target paths.target. May 15 10:37:27.260507 systemd[1285]: Reached target sockets.target. May 15 10:37:27.260520 systemd[1285]: Reached target timers.target. May 15 10:37:27.260530 systemd[1285]: Reached target basic.target. May 15 10:37:27.260563 systemd[1285]: Reached target default.target. May 15 10:37:27.260585 systemd[1285]: Startup finished in 61ms. May 15 10:37:27.260648 systemd[1]: Started user@500.service. May 15 10:37:27.261553 systemd[1]: Started session-1.scope. May 15 10:37:27.313447 systemd[1]: Started sshd@1-10.0.0.42:22-10.0.0.1:36658.service. May 15 10:37:27.353169 sshd[1294]: Accepted publickey for core from 10.0.0.1 port 36658 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:27.354452 sshd[1294]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:27.358118 systemd-logind[1114]: New session 2 of user core. May 15 10:37:27.359316 systemd[1]: Started session-2.scope. May 15 10:37:27.412154 sshd[1294]: pam_unix(sshd:session): session closed for user core May 15 10:37:27.415054 systemd[1]: sshd@1-10.0.0.42:22-10.0.0.1:36658.service: Deactivated successfully. May 15 10:37:27.415704 systemd[1]: session-2.scope: Deactivated successfully. May 15 10:37:27.416215 systemd-logind[1114]: Session 2 logged out. Waiting for processes to exit. May 15 10:37:27.417410 systemd[1]: Started sshd@2-10.0.0.42:22-10.0.0.1:36674.service. May 15 10:37:27.418064 systemd-logind[1114]: Removed session 2. May 15 10:37:27.455897 sshd[1300]: Accepted publickey for core from 10.0.0.1 port 36674 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:27.456758 sshd[1300]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:27.459738 systemd-logind[1114]: New session 3 of user core. May 15 10:37:27.460617 systemd[1]: Started session-3.scope. May 15 10:37:27.507764 sshd[1300]: pam_unix(sshd:session): session closed for user core May 15 10:37:27.510120 systemd[1]: sshd@2-10.0.0.42:22-10.0.0.1:36674.service: Deactivated successfully. May 15 10:37:27.510569 systemd[1]: session-3.scope: Deactivated successfully. May 15 10:37:27.511094 systemd-logind[1114]: Session 3 logged out. Waiting for processes to exit. May 15 10:37:27.511903 systemd[1]: Started sshd@3-10.0.0.42:22-10.0.0.1:36690.service. May 15 10:37:27.512629 systemd-logind[1114]: Removed session 3. May 15 10:37:27.550393 sshd[1306]: Accepted publickey for core from 10.0.0.1 port 36690 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:27.551207 sshd[1306]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:27.554296 systemd-logind[1114]: New session 4 of user core. May 15 10:37:27.555129 systemd[1]: Started session-4.scope. May 15 10:37:27.606419 sshd[1306]: pam_unix(sshd:session): session closed for user core May 15 10:37:27.608543 systemd[1]: sshd@3-10.0.0.42:22-10.0.0.1:36690.service: Deactivated successfully. May 15 10:37:27.608995 systemd[1]: session-4.scope: Deactivated successfully. May 15 10:37:27.609434 systemd-logind[1114]: Session 4 logged out. Waiting for processes to exit. May 15 10:37:27.610107 systemd[1]: Started sshd@4-10.0.0.42:22-10.0.0.1:36702.service. May 15 10:37:27.610745 systemd-logind[1114]: Removed session 4. May 15 10:37:27.648552 sshd[1312]: Accepted publickey for core from 10.0.0.1 port 36702 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:27.649534 sshd[1312]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:27.652321 systemd-logind[1114]: New session 5 of user core. May 15 10:37:27.652986 systemd[1]: Started session-5.scope. May 15 10:37:27.706221 sudo[1316]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 15 10:37:27.706395 sudo[1316]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 15 10:37:27.713697 dbus-daemon[1099]: Эry\xe3U: received setenforce notice (enforcing=1314564944) May 15 10:37:27.715572 sudo[1316]: pam_unix(sudo:session): session closed for user root May 15 10:37:27.716958 sshd[1312]: pam_unix(sshd:session): session closed for user core May 15 10:37:27.719125 systemd[1]: sshd@4-10.0.0.42:22-10.0.0.1:36702.service: Deactivated successfully. May 15 10:37:27.719599 systemd[1]: session-5.scope: Deactivated successfully. May 15 10:37:27.720091 systemd-logind[1114]: Session 5 logged out. Waiting for processes to exit. May 15 10:37:27.720889 systemd[1]: Started sshd@5-10.0.0.42:22-10.0.0.1:36708.service. May 15 10:37:27.721414 systemd-logind[1114]: Removed session 5. May 15 10:37:27.760286 sshd[1320]: Accepted publickey for core from 10.0.0.1 port 36708 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:27.761407 sshd[1320]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:27.764382 systemd-logind[1114]: New session 6 of user core. May 15 10:37:27.765016 systemd[1]: Started session-6.scope. May 15 10:37:27.815625 sudo[1324]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 15 10:37:27.815790 sudo[1324]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 15 10:37:27.817745 sudo[1324]: pam_unix(sudo:session): session closed for user root May 15 10:37:27.820977 sudo[1323]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules May 15 10:37:27.821155 sudo[1323]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 15 10:37:27.828483 systemd[1]: Stopping audit-rules.service... May 15 10:37:27.828000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 May 15 10:37:27.829414 auditctl[1327]: No rules May 15 10:37:27.829629 systemd[1]: audit-rules.service: Deactivated successfully. May 15 10:37:27.829749 systemd[1]: Stopped audit-rules.service. May 15 10:37:27.830177 kernel: kauditd_printk_skb: 184 callbacks suppressed May 15 10:37:27.830222 kernel: audit: type=1305 audit(1747305447.828:161): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 May 15 10:37:27.828000 audit[1327]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd95654f40 a2=420 a3=0 items=0 ppid=1 pid=1327 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:27.832407 systemd[1]: Starting audit-rules.service... May 15 10:37:27.840180 kernel: audit: type=1300 audit(1747305447.828:161): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd95654f40 a2=420 a3=0 items=0 ppid=1 pid=1327 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:27.840268 kernel: audit: type=1327 audit(1747305447.828:161): proctitle=2F7362696E2F617564697463746C002D44 May 15 10:37:27.840303 kernel: audit: type=1131 audit(1747305447.829:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:27.828000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 May 15 10:37:27.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:27.846674 augenrules[1344]: No rules May 15 10:37:27.847085 systemd[1]: Finished audit-rules.service. May 15 10:37:27.847767 sudo[1323]: pam_unix(sudo:session): session closed for user root May 15 10:37:27.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:27.848916 sshd[1320]: pam_unix(sshd:session): session closed for user core May 15 10:37:27.847000 audit[1323]: USER_END pid=1323 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:27.852985 systemd[1]: sshd@5-10.0.0.42:22-10.0.0.1:36708.service: Deactivated successfully. May 15 10:37:27.853432 systemd[1]: session-6.scope: Deactivated successfully. May 15 10:37:27.853886 systemd-logind[1114]: Session 6 logged out. Waiting for processes to exit. May 15 10:37:27.856522 kernel: audit: type=1130 audit(1747305447.846:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:27.856567 kernel: audit: type=1106 audit(1747305447.847:164): pid=1323 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:27.856587 kernel: audit: type=1104 audit(1747305447.847:165): pid=1323 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:27.847000 audit[1323]: CRED_DISP pid=1323 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:27.854685 systemd[1]: Started sshd@6-10.0.0.42:22-10.0.0.1:36722.service. May 15 10:37:27.855344 systemd-logind[1114]: Removed session 6. May 15 10:37:27.849000 audit[1320]: USER_END pid=1320 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:27.862234 kernel: audit: type=1106 audit(1747305447.849:166): pid=1320 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:27.849000 audit[1320]: CRED_DISP pid=1320 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:27.865751 kernel: audit: type=1104 audit(1747305447.849:167): pid=1320 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:27.865796 kernel: audit: type=1131 audit(1747305447.852:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.42:22-10.0.0.1:36708 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:27.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.42:22-10.0.0.1:36708 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:27.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.42:22-10.0.0.1:36722 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:27.893000 audit[1350]: USER_ACCT pid=1350 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:27.894050 sshd[1350]: Accepted publickey for core from 10.0.0.1 port 36722 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:27.894000 audit[1350]: CRED_ACQ pid=1350 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:27.894000 audit[1350]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffb13747e0 a2=3 a3=0 items=0 ppid=1 pid=1350 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:27.894000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:27.895385 sshd[1350]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:27.898430 systemd-logind[1114]: New session 7 of user core. May 15 10:37:27.899124 systemd[1]: Started session-7.scope. May 15 10:37:27.901000 audit[1350]: USER_START pid=1350 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:27.902000 audit[1352]: CRED_ACQ pid=1352 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:27.956352 sshd[1350]: pam_unix(sshd:session): session closed for user core May 15 10:37:27.956000 audit[1350]: USER_END pid=1350 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:27.956000 audit[1350]: CRED_DISP pid=1350 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:27.958848 systemd[1]: sshd@6-10.0.0.42:22-10.0.0.1:36722.service: Deactivated successfully. May 15 10:37:27.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.42:22-10.0.0.1:36722 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:27.959318 systemd[1]: session-7.scope: Deactivated successfully. May 15 10:37:27.959726 systemd-logind[1114]: Session 7 logged out. Waiting for processes to exit. May 15 10:37:27.960406 systemd[1]: Started sshd@7-10.0.0.42:22-10.0.0.1:36728.service. May 15 10:37:27.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.42:22-10.0.0.1:36728 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:27.961148 systemd-logind[1114]: Removed session 7. May 15 10:37:27.998000 audit[1363]: USER_ACCT pid=1363 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:27.999112 sshd[1363]: Accepted publickey for core from 10.0.0.1 port 36728 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:27.999000 audit[1363]: CRED_ACQ pid=1363 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:27.999000 audit[1363]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc1af05290 a2=3 a3=0 items=0 ppid=1 pid=1363 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:27.999000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:28.000292 sshd[1363]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:28.003603 systemd-logind[1114]: New session 8 of user core. May 15 10:37:28.004273 systemd[1]: Started session-8.scope. May 15 10:37:28.007000 audit[1363]: USER_START pid=1363 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:28.008000 audit[1365]: CRED_ACQ pid=1365 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.518244 systemd[1]: var-lib-docker-overlay2-139e48d32005a401e9b6aa8bd8ecf006276cc244e4f5caf758a237ce02031060\x2dinit-merged.mount: Deactivated successfully. May 15 10:37:29.560099 kernel: docker0: port 1(vethb0818c0) entered blocking state May 15 10:37:29.560211 kernel: docker0: port 1(vethb0818c0) entered disabled state May 15 10:37:29.560229 kernel: device vethb0818c0 entered promiscuous mode May 15 10:37:29.557000 audit: ANOM_PROMISCUOUS dev=vethb0818c0 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 May 15 10:37:29.557000 audit[1170]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000149170 a2=28 a3=0 items=0 ppid=1 pid=1170 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:29.557000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 May 15 10:37:29.561632 systemd-networkd[1023]: vethb0818c0: Link UP May 15 10:37:29.591471 env[1121]: time="2025-05-15T10:37:29.591401890Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 15 10:37:29.591471 env[1121]: time="2025-05-15T10:37:29.591448318Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 15 10:37:29.591471 env[1121]: time="2025-05-15T10:37:29.591459168Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 15 10:37:29.591966 env[1121]: time="2025-05-15T10:37:29.591903541Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/bf6f247253580171b619cb5815270e7ea86ede515890035fc947f6654fb45036 pid=1407 runtime=io.containerd.runc.v2 May 15 10:37:29.601275 systemd[1]: Started docker-bf6f247253580171b619cb5815270e7ea86ede515890035fc947f6654fb45036.scope. May 15 10:37:29.610000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.610000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.610000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.610000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.610000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.610000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.610000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.610000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.610000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.610000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.610000 audit: BPF prog-id=31 op=LOAD May 15 10:37:29.610000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.610000 audit[1417]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000145c48 a2=10 a3=1c items=0 ppid=1407 pid=1417 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:29.610000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62663666323437323533353830313731623631396362353831 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001456b0 a2=3c a3=c items=0 ppid=1407 pid=1417 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:29.611000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62663666323437323533353830313731623631396362353831 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit: BPF prog-id=32 op=LOAD May 15 10:37:29.611000 audit[1417]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001459d8 a2=78 a3=c000261d30 items=0 ppid=1407 pid=1417 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:29.611000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62663666323437323533353830313731623631396362353831 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit: BPF prog-id=33 op=LOAD May 15 10:37:29.611000 audit[1417]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000145770 a2=78 a3=c000261d78 items=0 ppid=1407 pid=1417 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:29.611000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62663666323437323533353830313731623631396362353831 May 15 10:37:29.611000 audit: BPF prog-id=33 op=UNLOAD May 15 10:37:29.611000 audit: BPF prog-id=32 op=UNLOAD May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { perfmon } for pid=1417 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit[1417]: AVC avc: denied { bpf } for pid=1417 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:29.611000 audit: BPF prog-id=34 op=LOAD May 15 10:37:29.611000 audit[1417]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000145c30 a2=78 a3=c0003f41d8 items=0 ppid=1407 pid=1417 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:29.611000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62663666323437323533353830313731623631396362353831 May 15 10:37:29.681531 kernel: eth0: renamed from veth6c705bb May 15 10:37:29.688683 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethb0818c0: link becomes ready May 15 10:37:29.688790 kernel: docker0: port 1(vethb0818c0) entered blocking state May 15 10:37:29.688809 kernel: docker0: port 1(vethb0818c0) entered forwarding state May 15 10:37:29.689654 systemd-networkd[1023]: vethb0818c0: Gained carrier May 15 10:37:29.690901 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready May 15 10:37:29.691006 systemd-networkd[1023]: docker0: Gained carrier May 15 10:37:29.692379 systemd-resolved[1073]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address May 15 10:37:29.719728 sshd[1363]: pam_unix(sshd:session): session closed for user core May 15 10:37:29.720000 audit[1363]: USER_END pid=1363 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.720000 audit[1363]: CRED_DISP pid=1363 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.722686 systemd[1]: Started sshd@8-10.0.0.42:22-10.0.0.1:36742.service. May 15 10:37:29.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.42:22-10.0.0.1:36742 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:29.723066 systemd[1]: sshd@7-10.0.0.42:22-10.0.0.1:36728.service: Deactivated successfully. May 15 10:37:29.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.42:22-10.0.0.1:36728 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:29.723592 systemd[1]: session-8.scope: Deactivated successfully. May 15 10:37:29.724212 systemd-logind[1114]: Session 8 logged out. Waiting for processes to exit. May 15 10:37:29.725012 systemd-logind[1114]: Removed session 8. May 15 10:37:29.761000 audit[1459]: USER_ACCT pid=1459 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.762540 sshd[1459]: Accepted publickey for core from 10.0.0.1 port 36742 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:29.762000 audit[1459]: CRED_ACQ pid=1459 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.762000 audit[1459]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff9e3eef70 a2=3 a3=0 items=0 ppid=1 pid=1459 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:29.762000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:29.763697 sshd[1459]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:29.766484 systemd-logind[1114]: New session 9 of user core. May 15 10:37:29.767149 systemd[1]: Started session-9.scope. May 15 10:37:29.769000 audit[1459]: USER_START pid=1459 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.770000 audit[1462]: CRED_ACQ pid=1462 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.821278 sshd[1459]: pam_unix(sshd:session): session closed for user core May 15 10:37:29.821000 audit[1459]: USER_END pid=1459 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.821000 audit[1459]: CRED_DISP pid=1459 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.823855 systemd[1]: sshd@8-10.0.0.42:22-10.0.0.1:36742.service: Deactivated successfully. May 15 10:37:29.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.42:22-10.0.0.1:36742 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:29.824319 systemd[1]: session-9.scope: Deactivated successfully. May 15 10:37:29.824737 systemd-logind[1114]: Session 9 logged out. Waiting for processes to exit. May 15 10:37:29.825586 systemd[1]: Started sshd@9-10.0.0.42:22-10.0.0.1:36752.service. May 15 10:37:29.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.42:22-10.0.0.1:36752 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:29.826212 systemd-logind[1114]: Removed session 9. May 15 10:37:29.863000 audit[1466]: USER_ACCT pid=1466 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.864275 sshd[1466]: Accepted publickey for core from 10.0.0.1 port 36752 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:29.864000 audit[1466]: CRED_ACQ pid=1466 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.864000 audit[1466]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff2bb6e4b0 a2=3 a3=0 items=0 ppid=1 pid=1466 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:29.864000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:29.865084 sshd[1466]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:29.867694 systemd-logind[1114]: New session 10 of user core. May 15 10:37:29.868342 systemd[1]: Started session-10.scope. May 15 10:37:29.870000 audit[1466]: USER_START pid=1466 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.871000 audit[1468]: CRED_ACQ pid=1468 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.918000 audit[1469]: USER_ACCT pid=1469 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:29.918777 sudo[1469]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/kill -SIGTERM 1121 May 15 10:37:29.918000 audit[1469]: CRED_REFR pid=1469 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:29.918943 sudo[1469]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 15 10:37:29.919000 audit[1469]: USER_START pid=1469 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:29.922245 sudo[1469]: pam_unix(sudo:session): session closed for user root May 15 10:37:29.921000 audit[1469]: USER_END pid=1469 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:29.921000 audit[1469]: CRED_DISP pid=1469 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:29.922423 env[1121]: time="2025-05-15T10:37:29.922290012Z" level=info msg="Stop CRI service" May 15 10:37:29.922554 env[1170]: time="2025-05-15T10:37:29.922478135Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = transport is closing" module=libcontainerd namespace=moby May 15 10:37:29.922554 env[1170]: time="2025-05-15T10:37:29.922546273Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=moby May 15 10:37:29.922847 env[1170]: time="2025-05-15T10:37:29.922574816Z" level=info msg="blockingPicker: the picked transport is not ready, loop back to repick" module=grpc May 15 10:37:29.922847 env[1170]: time="2025-05-15T10:37:29.922682448Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = transport is closing" module=libcontainerd namespace=plugins.moby May 15 10:37:29.922847 env[1170]: time="2025-05-15T10:37:29.922692497Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=plugins.moby May 15 10:37:29.922847 env[1170]: time="2025-05-15T10:37:29.922703778Z" level=info msg="blockingPicker: the picked transport is not ready, loop back to repick" module=grpc May 15 10:37:29.923002 env[1121]: time="2025-05-15T10:37:29.922976490Z" level=info msg="Stop CRI service" May 15 10:37:29.923084 env[1121]: time="2025-05-15T10:37:29.923057602Z" level=info msg="Event monitor stopped" May 15 10:37:29.923471 sshd[1466]: pam_unix(sshd:session): session closed for user core May 15 10:37:29.923000 audit[1466]: USER_END pid=1466 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.923000 audit[1466]: CRED_DISP pid=1466 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.926176 systemd[1]: sshd@9-10.0.0.42:22-10.0.0.1:36752.service: Deactivated successfully. May 15 10:37:29.925000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.42:22-10.0.0.1:36752 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:29.926810 systemd[1]: session-10.scope: Deactivated successfully. May 15 10:37:29.927213 systemd[1]: containerd.service: Deactivated successfully. May 15 10:37:29.927263 systemd[1]: containerd.service: Unit process 1407 (containerd-shim) remains running after unit stopped. May 15 10:37:29.926000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:29.927877 systemd-logind[1114]: Session 10 logged out. Waiting for processes to exit. May 15 10:37:29.928931 systemd[1]: Started sshd@10-10.0.0.42:22-10.0.0.1:36756.service. May 15 10:37:29.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.42:22-10.0.0.1:36756 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:29.929681 systemd-logind[1114]: Removed session 10. May 15 10:37:29.967000 audit[1473]: USER_ACCT pid=1473 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.968537 sshd[1473]: Accepted publickey for core from 10.0.0.1 port 36756 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:29.968000 audit[1473]: CRED_ACQ pid=1473 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.968000 audit[1473]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffda70b0840 a2=3 a3=0 items=0 ppid=1 pid=1473 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:29.968000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:29.969397 sshd[1473]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:29.972386 systemd-logind[1114]: New session 11 of user core. May 15 10:37:29.973108 systemd[1]: Started session-11.scope. May 15 10:37:29.976000 audit[1473]: USER_START pid=1473 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:29.977000 audit[1475]: CRED_ACQ pid=1475 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:30.027541 sshd[1473]: pam_unix(sshd:session): session closed for user core May 15 10:37:30.027000 audit[1473]: USER_END pid=1473 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:30.028000 audit[1473]: CRED_DISP pid=1473 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:30.029646 systemd[1]: sshd@10-10.0.0.42:22-10.0.0.1:36756.service: Deactivated successfully. May 15 10:37:30.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.42:22-10.0.0.1:36756 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:30.030370 systemd[1]: session-11.scope: Deactivated successfully. May 15 10:37:30.030864 systemd-logind[1114]: Session 11 logged out. Waiting for processes to exit. May 15 10:37:30.031579 systemd-logind[1114]: Removed session 11. May 15 10:37:30.923642 env[1170]: time="2025-05-15T10:37:30.923566981Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 15 10:37:30.923939 env[1170]: time="2025-05-15T10:37:30.923566120Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 15 10:37:31.015691 systemd-networkd[1023]: docker0: Gained IPv6LL May 15 10:37:31.527683 systemd-networkd[1023]: vethb0818c0: Gained IPv6LL May 15 10:37:33.517057 env[1170]: time="2025-05-15T10:37:33.517004499Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 15 10:37:33.629463 env[1170]: time="2025-05-15T10:37:33.629401924Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 15 10:37:35.177949 systemd[1]: containerd.service: Scheduled restart job, restart counter is at 1. May 15 10:37:35.178315 systemd[1]: Stopping docker.service... May 15 10:37:35.178485 env[1170]: time="2025-05-15T10:37:35.178426131Z" level=info msg="Processing signal 'terminated'" May 15 10:37:36.030989 systemd[1]: Started sshd@11-10.0.0.42:22-10.0.0.1:39464.service. May 15 10:37:36.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.42:22-10.0.0.1:39464 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:36.031921 kernel: kauditd_printk_skb: 121 callbacks suppressed May 15 10:37:36.031974 kernel: audit: type=1130 audit(1747305456.030:239): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.42:22-10.0.0.1:39464 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:36.073000 audit[1479]: USER_ACCT pid=1479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:36.074378 sshd[1479]: Accepted publickey for core from 10.0.0.1 port 39464 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:36.075846 sshd[1479]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:36.075000 audit[1479]: CRED_ACQ pid=1479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:36.078630 systemd-logind[1114]: New session 12 of user core. May 15 10:37:36.079308 systemd[1]: Started session-12.scope. May 15 10:37:36.081563 kernel: audit: type=1101 audit(1747305456.073:240): pid=1479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:36.081615 kernel: audit: type=1103 audit(1747305456.075:241): pid=1479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:36.081636 kernel: audit: type=1006 audit(1747305456.075:242): pid=1479 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 May 15 10:37:36.083791 kernel: audit: type=1300 audit(1747305456.075:242): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffedf93a460 a2=3 a3=0 items=0 ppid=1 pid=1479 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:36.075000 audit[1479]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffedf93a460 a2=3 a3=0 items=0 ppid=1 pid=1479 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:36.087661 kernel: audit: type=1327 audit(1747305456.075:242): proctitle=737368643A20636F7265205B707269765D May 15 10:37:36.075000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:36.088943 kernel: audit: type=1105 audit(1747305456.082:243): pid=1479 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:36.082000 audit[1479]: USER_START pid=1479 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:36.093065 kernel: audit: type=1103 audit(1747305456.083:244): pid=1481 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:36.083000 audit[1481]: CRED_ACQ pid=1481 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:36.131986 sshd[1479]: pam_unix(sshd:session): session closed for user core May 15 10:37:36.132000 audit[1479]: USER_END pid=1479 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:36.133648 systemd[1]: sshd@11-10.0.0.42:22-10.0.0.1:39464.service: Deactivated successfully. May 15 10:37:36.134166 systemd[1]: session-12.scope: Deactivated successfully. May 15 10:37:36.134560 systemd-logind[1114]: Session 12 logged out. Waiting for processes to exit. May 15 10:37:36.135111 systemd-logind[1114]: Removed session 12. May 15 10:37:36.132000 audit[1479]: CRED_DISP pid=1479 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:36.140295 kernel: audit: type=1106 audit(1747305456.132:245): pid=1479 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:36.140339 kernel: audit: type=1104 audit(1747305456.132:246): pid=1479 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:36.133000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.42:22-10.0.0.1:39464 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:37.179681 env[1170]: time="2025-05-15T10:37:37.179609078Z" level=error msg="Error sending stop (signal 15) to container" container=bf6f247253580171b619cb5815270e7ea86ede515890035fc947f6654fb45036 error="Cannot kill container bf6f247253580171b619cb5815270e7ea86ede515890035fc947f6654fb45036: connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\": unavailable" May 15 10:37:37.179681 env[1170]: time="2025-05-15T10:37:37.179672046Z" level=info msg="Container failed to exit within 2s of signal 15 - using the force" container=bf6f247253580171b619cb5815270e7ea86ede515890035fc947f6654fb45036 May 15 10:37:37.504913 env[1170]: time="2025-05-15T10:37:37.504777682Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 15 10:37:37.771634 env[1170]: time="2025-05-15T10:37:37.771531065Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 15 10:37:42.136909 systemd[1]: Started sshd@12-10.0.0.42:22-10.0.0.1:39474.service. May 15 10:37:42.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.42:22-10.0.0.1:39474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:42.137911 kernel: kauditd_printk_skb: 1 callbacks suppressed May 15 10:37:42.137945 kernel: audit: type=1130 audit(1747305462.136:248): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.42:22-10.0.0.1:39474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:42.178000 audit[1485]: USER_ACCT pid=1485 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:42.179540 sshd[1485]: Accepted publickey for core from 10.0.0.1 port 39474 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:42.180839 sshd[1485]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:42.180000 audit[1485]: CRED_ACQ pid=1485 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:42.183607 systemd-logind[1114]: New session 13 of user core. May 15 10:37:42.184247 systemd[1]: Started session-13.scope. May 15 10:37:42.186864 kernel: audit: type=1101 audit(1747305462.178:249): pid=1485 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:42.186910 kernel: audit: type=1103 audit(1747305462.180:250): pid=1485 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:42.186942 kernel: audit: type=1006 audit(1747305462.180:251): pid=1485 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 May 15 10:37:42.189092 kernel: audit: type=1300 audit(1747305462.180:251): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdd735ccf0 a2=3 a3=0 items=0 ppid=1 pid=1485 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:42.180000 audit[1485]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdd735ccf0 a2=3 a3=0 items=0 ppid=1 pid=1485 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:42.193019 kernel: audit: type=1327 audit(1747305462.180:251): proctitle=737368643A20636F7265205B707269765D May 15 10:37:42.180000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:42.194341 kernel: audit: type=1105 audit(1747305462.187:252): pid=1485 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:42.187000 audit[1485]: USER_START pid=1485 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:42.198470 kernel: audit: type=1103 audit(1747305462.188:253): pid=1487 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:42.188000 audit[1487]: CRED_ACQ pid=1487 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:42.236987 sshd[1485]: pam_unix(sshd:session): session closed for user core May 15 10:37:42.237000 audit[1485]: USER_END pid=1485 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:42.239091 systemd[1]: sshd@12-10.0.0.42:22-10.0.0.1:39474.service: Deactivated successfully. May 15 10:37:42.239825 systemd[1]: session-13.scope: Deactivated successfully. May 15 10:37:42.240360 systemd-logind[1114]: Session 13 logged out. Waiting for processes to exit. May 15 10:37:42.241057 systemd-logind[1114]: Removed session 13. May 15 10:37:42.237000 audit[1485]: CRED_DISP pid=1485 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:42.245292 kernel: audit: type=1106 audit(1747305462.237:254): pid=1485 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:42.245337 kernel: audit: type=1104 audit(1747305462.237:255): pid=1485 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:42.237000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.42:22-10.0.0.1:39474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:42.554930 env[1170]: time="2025-05-15T10:37:42.554798978Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 15 10:37:43.249296 env[1170]: time="2025-05-15T10:37:43.249223259Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 15 10:37:47.505874 env[1170]: time="2025-05-15T10:37:47.505797887Z" level=error msg="Container failed to exit within 10 seconds of kill - trying direct SIGKILL" container=bf6f247253580171b619cb5815270e7ea86ede515890035fc947f6654fb45036 error="context deadline exceeded" May 15 10:37:47.506000 audit: BPF prog-id=31 op=UNLOAD May 15 10:37:47.506399 systemd[1]: docker-bf6f247253580171b619cb5815270e7ea86ede515890035fc947f6654fb45036.scope: Deactivated successfully. May 15 10:37:47.507868 kernel: kauditd_printk_skb: 1 callbacks suppressed May 15 10:37:47.507920 kernel: audit: type=1334 audit(1747305467.506:257): prog-id=31 op=UNLOAD May 15 10:37:48.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.42:22-10.0.0.1:47426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:48.240641 systemd[1]: Started sshd@13-10.0.0.42:22-10.0.0.1:47426.service. May 15 10:37:48.245526 kernel: audit: type=1130 audit(1747305468.240:258): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.42:22-10.0.0.1:47426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:48.282000 audit[1491]: USER_ACCT pid=1491 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:48.283539 sshd[1491]: Accepted publickey for core from 10.0.0.1 port 47426 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:48.284847 sshd[1491]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:48.284000 audit[1491]: CRED_ACQ pid=1491 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:48.287659 systemd-logind[1114]: New session 14 of user core. May 15 10:37:48.288303 systemd[1]: Started session-14.scope. May 15 10:37:48.291545 kernel: audit: type=1101 audit(1747305468.282:259): pid=1491 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:48.291591 kernel: audit: type=1103 audit(1747305468.284:260): pid=1491 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:48.291607 kernel: audit: type=1006 audit(1747305468.284:261): pid=1491 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=14 res=1 May 15 10:37:48.284000 audit[1491]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc7c7170e0 a2=3 a3=0 items=0 ppid=1 pid=1491 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:48.298112 kernel: audit: type=1300 audit(1747305468.284:261): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc7c7170e0 a2=3 a3=0 items=0 ppid=1 pid=1491 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:48.298182 kernel: audit: type=1327 audit(1747305468.284:261): proctitle=737368643A20636F7265205B707269765D May 15 10:37:48.284000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:48.299396 kernel: audit: type=1105 audit(1747305468.290:262): pid=1491 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:48.290000 audit[1491]: USER_START pid=1491 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:48.303512 kernel: audit: type=1103 audit(1747305468.291:263): pid=1493 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:48.291000 audit[1493]: CRED_ACQ pid=1493 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:48.339523 sshd[1491]: pam_unix(sshd:session): session closed for user core May 15 10:37:48.339000 audit[1491]: USER_END pid=1491 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:48.341638 systemd[1]: sshd@13-10.0.0.42:22-10.0.0.1:47426.service: Deactivated successfully. May 15 10:37:48.342191 systemd[1]: session-14.scope: Deactivated successfully. May 15 10:37:48.342612 systemd-logind[1114]: Session 14 logged out. Waiting for processes to exit. May 15 10:37:48.343175 systemd-logind[1114]: Removed session 14. May 15 10:37:48.339000 audit[1491]: CRED_DISP pid=1491 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:48.339000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.42:22-10.0.0.1:47426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:48.345517 kernel: audit: type=1106 audit(1747305468.339:264): pid=1491 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:48.765607 env[1170]: time="2025-05-15T10:37:48.765557335Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 15 10:37:48.838330 env[1170]: time="2025-05-15T10:37:48.838300150Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 15 10:37:50.179083 env[1170]: time="2025-05-15T10:37:50.178988268Z" level=error msg="Force shutdown daemon" May 15 10:37:50.179083 env[1170]: time="2025-05-15T10:37:50.179041588Z" level=info msg="Daemon shutdown complete" May 15 10:37:50.181110 systemd[1]: docker.service: Deactivated successfully. May 15 10:37:50.181291 systemd[1]: Stopped docker.service. May 15 10:37:50.180000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:50.181640 systemd[1]: docker.socket: Deactivated successfully. May 15 10:37:50.181898 systemd[1]: Closed docker.socket. May 15 10:37:50.181931 systemd[1]: Stopping docker.socket... May 15 10:37:50.182951 systemd[1]: Starting docker.socket... May 15 10:37:50.183189 systemd[1]: Stopped containerd.service. May 15 10:37:50.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:50.182000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:50.183360 systemd[1]: containerd.service: Found left-over process 1407 (containerd-shim) in control group while starting unit. Ignoring. May 15 10:37:50.183364 systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. May 15 10:37:50.183944 systemd[1]: Starting containerd.service... May 15 10:37:50.184267 systemd[1]: Listening on docker.socket. May 15 10:37:50.186031 systemd[1]: containerd.service: Found left-over process 1407 (containerd-shim) in control group while starting unit. Ignoring. May 15 10:37:50.186039 systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. May 15 10:37:50.202480 env[1499]: time="2025-05-15T10:37:50.202437342Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 May 15 10:37:50.216617 env[1499]: time="2025-05-15T10:37:50.216581282Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 15 10:37:50.216617 env[1499]: time="2025-05-15T10:37:50.216614764Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 15 10:37:50.217592 env[1499]: time="2025-05-15T10:37:50.217561390Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.182-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 15 10:37:50.217592 env[1499]: time="2025-05-15T10:37:50.217584443Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 15 10:37:50.217728 env[1499]: time="2025-05-15T10:37:50.217699419Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 15 10:37:50.217728 env[1499]: time="2025-05-15T10:37:50.217722803Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 15 10:37:50.217799 env[1499]: time="2025-05-15T10:37:50.217733904Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" May 15 10:37:50.217799 env[1499]: time="2025-05-15T10:37:50.217742129Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 15 10:37:50.217799 env[1499]: time="2025-05-15T10:37:50.217765042Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 15 10:37:50.217886 env[1499]: time="2025-05-15T10:37:50.217869288Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 15 10:37:50.217992 env[1499]: time="2025-05-15T10:37:50.217970107Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 15 10:37:50.217992 env[1499]: time="2025-05-15T10:37:50.217985185Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 15 10:37:50.218060 env[1499]: time="2025-05-15T10:37:50.217997979Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" May 15 10:37:50.218060 env[1499]: time="2025-05-15T10:37:50.218005503Z" level=info msg="metadata content store policy set" policy=shared May 15 10:37:50.218115 env[1499]: time="2025-05-15T10:37:50.218078851Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 15 10:37:50.218115 env[1499]: time="2025-05-15T10:37:50.218095402Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 15 10:37:50.218115 env[1499]: time="2025-05-15T10:37:50.218104849Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 15 10:37:50.218196 env[1499]: time="2025-05-15T10:37:50.218128915Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 15 10:37:50.218196 env[1499]: time="2025-05-15T10:37:50.218139424Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 15 10:37:50.218196 env[1499]: time="2025-05-15T10:37:50.218150285Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 15 10:37:50.218196 env[1499]: time="2025-05-15T10:37:50.218160744Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 15 10:37:50.218196 env[1499]: time="2025-05-15T10:37:50.218171404Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 15 10:37:50.218196 env[1499]: time="2025-05-15T10:37:50.218183677Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 May 15 10:37:50.218196 env[1499]: time="2025-05-15T10:37:50.218193977Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 15 10:37:50.218380 env[1499]: time="2025-05-15T10:37:50.218204837Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 15 10:37:50.218380 env[1499]: time="2025-05-15T10:37:50.218215908Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 15 10:37:50.218380 env[1499]: time="2025-05-15T10:37:50.218242117Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 15 10:37:50.218739 env[1499]: time="2025-05-15T10:37:50.218720675Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 15 10:37:50.219887 env[1499]: time="2025-05-15T10:37:50.219853119Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 15 10:37:50.219940 env[1499]: time="2025-05-15T10:37:50.219895658Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 15 10:37:50.219940 env[1499]: time="2025-05-15T10:37:50.219909194Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 15 10:37:50.219993 env[1499]: time="2025-05-15T10:37:50.219955411Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 15 10:37:50.219993 env[1499]: time="2025-05-15T10:37:50.219966842Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 15 10:37:50.219993 env[1499]: time="2025-05-15T10:37:50.219978273Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 15 10:37:50.219993 env[1499]: time="2025-05-15T10:37:50.219988633Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 15 10:37:50.220106 env[1499]: time="2025-05-15T10:37:50.219999293Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 15 10:37:50.220106 env[1499]: time="2025-05-15T10:37:50.220009592Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 15 10:37:50.220106 env[1499]: time="2025-05-15T10:37:50.220029900Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 15 10:37:50.220106 env[1499]: time="2025-05-15T10:37:50.220040240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 15 10:37:50.220106 env[1499]: time="2025-05-15T10:37:50.220053354Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 15 10:37:50.220106 env[1499]: time="2025-05-15T10:37:50.220091436Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 15 10:37:50.220106 env[1499]: time="2025-05-15T10:37:50.220102677Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 15 10:37:50.220291 env[1499]: time="2025-05-15T10:37:50.220114729Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 15 10:37:50.220291 env[1499]: time="2025-05-15T10:37:50.220125179Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 15 10:37:50.220291 env[1499]: time="2025-05-15T10:37:50.220142542Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 May 15 10:37:50.220291 env[1499]: time="2025-05-15T10:37:50.220154284Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 15 10:37:50.220291 env[1499]: time="2025-05-15T10:37:50.220170364Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" May 15 10:37:50.220291 env[1499]: time="2025-05-15T10:37:50.220202494Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 15 10:37:50.220461 env[1499]: time="2025-05-15T10:37:50.220385648Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 15 10:37:50.220461 env[1499]: time="2025-05-15T10:37:50.220434389Z" level=info msg="Connect containerd service" May 15 10:37:50.220638 env[1499]: time="2025-05-15T10:37:50.220465187Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 15 10:37:50.220913 env[1499]: time="2025-05-15T10:37:50.220883181Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 15 10:37:50.221053 env[1499]: time="2025-05-15T10:37:50.221001843Z" level=info msg="Start subscribing containerd event" May 15 10:37:50.221053 env[1499]: time="2025-05-15T10:37:50.221057418Z" level=info msg="Start recovering state" May 15 10:37:50.221148 env[1499]: time="2025-05-15T10:37:50.221098074Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 15 10:37:50.221148 env[1499]: time="2025-05-15T10:37:50.221102302Z" level=info msg="Start event monitor" May 15 10:37:50.221148 env[1499]: time="2025-05-15T10:37:50.221129733Z" level=info msg="Start snapshots syncer" May 15 10:37:50.221148 env[1499]: time="2025-05-15T10:37:50.221134522Z" level=info msg=serving... address=/run/containerd/containerd.sock May 15 10:37:50.221258 env[1499]: time="2025-05-15T10:37:50.221139502Z" level=info msg="Start cni network conf syncer for default" May 15 10:37:50.221258 env[1499]: time="2025-05-15T10:37:50.221192210Z" level=info msg="Start streaming server" May 15 10:37:50.221235 systemd[1]: Started containerd.service. May 15 10:37:50.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:50.222549 systemd[1]: Starting docker.service... May 15 10:37:50.222927 env[1499]: time="2025-05-15T10:37:50.222681324Z" level=info msg="containerd successfully booted in 0.020715s" May 15 10:37:50.251576 env[1509]: time="2025-05-15T10:37:50.251524144Z" level=info msg="Starting up" May 15 10:37:50.252524 env[1509]: time="2025-05-15T10:37:50.252480959Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 15 10:37:50.252524 env[1509]: time="2025-05-15T10:37:50.252505796Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 15 10:37:50.252524 env[1509]: time="2025-05-15T10:37:50.252522197Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 15 10:37:50.252644 env[1509]: time="2025-05-15T10:37:50.252532195Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 15 10:37:50.253767 env[1509]: time="2025-05-15T10:37:50.253746834Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 15 10:37:50.253861 env[1509]: time="2025-05-15T10:37:50.253840399Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 15 10:37:50.253983 env[1509]: time="2025-05-15T10:37:50.253959102Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 15 10:37:50.254066 env[1509]: time="2025-05-15T10:37:50.254045133Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 15 10:37:50.306677 env[1509]: time="2025-05-15T10:37:50.306648512Z" level=info msg="[graphdriver] using prior storage driver: overlay2" May 15 10:37:50.319319 env[1509]: time="2025-05-15T10:37:50.319284443Z" level=info msg="Loading containers: start." May 15 10:37:50.328958 env[1509]: time="2025-05-15T10:37:50.328924636Z" level=error msg="stream copy error: reading from a closed fifo" May 15 10:37:50.329030 env[1509]: time="2025-05-15T10:37:50.328956836Z" level=error msg="stream copy error: reading from a closed fifo" May 15 10:37:50.336823 env[1509]: time="2025-05-15T10:37:50.336792023Z" level=info msg="ignoring event" container=bf6f247253580171b619cb5815270e7ea86ede515890035fc947f6654fb45036 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" May 15 10:37:50.336936 env[1499]: time="2025-05-15T10:37:50.336806049Z" level=info msg="shim disconnected" id=bf6f247253580171b619cb5815270e7ea86ede515890035fc947f6654fb45036 May 15 10:37:50.337062 env[1499]: time="2025-05-15T10:37:50.337035880Z" level=warning msg="cleaning up after shim disconnected" id=bf6f247253580171b619cb5815270e7ea86ede515890035fc947f6654fb45036 namespace=moby May 15 10:37:50.337152 env[1499]: time="2025-05-15T10:37:50.337129496Z" level=info msg="cleaning up dead shim" May 15 10:37:50.342584 env[1499]: time="2025-05-15T10:37:50.342540034Z" level=warning msg="cleanup warnings time=\"2025-05-15T10:37:50Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1527 runtime=io.containerd.runc.v2\n" May 15 10:37:50.344165 systemd[1]: var-lib-docker-overlay2-139e48d32005a401e9b6aa8bd8ecf006276cc244e4f5caf758a237ce02031060-merged.mount: Deactivated successfully. May 15 10:37:50.359000 audit[1541]: NETFILTER_CFG table=nat:26 family=2 entries=1 op=nft_unregister_rule pid=1541 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.359000 audit[1541]: SYSCALL arch=c000003e syscall=46 success=yes exit=268 a0=3 a1=7ffc931fbec0 a2=0 a3=7ffc931fbeac items=0 ppid=1509 pid=1541 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.359000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 May 15 10:37:50.364000 audit[1542]: NETFILTER_CFG table=nat:27 family=2 entries=1 op=nft_unregister_rule pid=1542 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.364000 audit[1542]: SYSCALL arch=c000003e syscall=46 success=yes exit=360 a0=3 a1=7ffc00afec30 a2=0 a3=7ffc00afec1c items=0 ppid=1509 pid=1542 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.364000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003132372E302E302E302F38002D6A00444F434B4552 May 15 10:37:50.374000 audit[1546]: NETFILTER_CFG table=nat:28 family=2 entries=1 op=nft_unregister_rule pid=1546 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.374000 audit[1546]: SYSCALL arch=c000003e syscall=46 success=yes exit=88 a0=3 a1=7ffd54f44ab0 a2=0 a3=7ffd54f44a9c items=0 ppid=1509 pid=1546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.374000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4600444F434B4552 May 15 10:37:50.382000 audit[1547]: NETFILTER_CFG table=nat:29 family=2 entries=1 op=nft_unregister_chain pid=1547 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.382000 audit[1547]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffc8140ad50 a2=0 a3=7ffc8140ad3c items=0 ppid=1509 pid=1547 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.382000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D5800444F434B4552 May 15 10:37:50.406000 audit[1550]: NETFILTER_CFG table=filter:30 family=2 entries=2 op=nft_unregister_rule pid=1550 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.406000 audit[1550]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffd4a616900 a2=0 a3=7ffd4a6168ec items=0 ppid=1509 pid=1550 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.406000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D31 May 15 10:37:50.420000 audit[1552]: NETFILTER_CFG table=filter:31 family=2 entries=2 op=nft_unregister_rule pid=1552 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.420000 audit[1552]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffcf8267d50 a2=0 a3=7ffcf8267d3c items=0 ppid=1509 pid=1552 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.420000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D32 May 15 10:37:50.426000 audit[1553]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_unregister_chain pid=1553 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.426000 audit[1553]: SYSCALL arch=c000003e syscall=46 success=yes exit=120 a0=3 a1=7fff3ada8eb0 a2=0 a3=7fff3ada8e9c items=0 ppid=1509 pid=1553 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.426000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D32 May 15 10:37:50.435000 audit[1557]: NETFILTER_CFG table=nat:33 family=2 entries=1 op=nft_register_chain pid=1557 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.435000 audit[1557]: SYSCALL arch=c000003e syscall=46 success=yes exit=88 a0=3 a1=7ffe21cdd7e0 a2=0 a3=7ffe21cdd7cc items=0 ppid=1509 pid=1557 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.435000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 May 15 10:37:50.439000 audit[1561]: NETFILTER_CFG table=filter:34 family=2 entries=1 op=nft_register_chain pid=1561 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.439000 audit[1561]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffefbb9c150 a2=0 a3=7ffefbb9c13c items=0 ppid=1509 pid=1561 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.439000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 15 10:37:50.441000 audit[1563]: NETFILTER_CFG table=filter:35 family=2 entries=1 op=nft_register_rule pid=1563 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.441000 audit[1563]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7fff8c551980 a2=0 a3=7fff8c55196c items=0 ppid=1509 pid=1563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.441000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E May 15 10:37:50.442000 audit[1565]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_rule pid=1565 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.442000 audit[1565]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffdf7060fe0 a2=0 a3=7ffdf7060fcc items=0 ppid=1509 pid=1565 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.442000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E May 15 10:37:50.446000 audit[1570]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_rule pid=1570 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.446000 audit[1570]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffddb629960 a2=0 a3=7ffddb62994c items=0 ppid=1509 pid=1570 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.446000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E May 15 10:37:50.450000 audit[1575]: NETFILTER_CFG table=nat:38 family=2 entries=1 op=nft_register_rule pid=1575 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.450000 audit[1575]: SYSCALL arch=c000003e syscall=46 success=yes exit=276 a0=3 a1=7ffd8b753a80 a2=0 a3=7ffd8b753a6c items=0 ppid=1509 pid=1575 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.450000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 May 15 10:37:50.452000 audit[1577]: NETFILTER_CFG table=nat:39 family=2 entries=1 op=nft_register_rule pid=1577 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.452000 audit[1577]: SYSCALL arch=c000003e syscall=46 success=yes exit=368 a0=3 a1=7ffd7d319e60 a2=0 a3=7ffd7d319e4c items=0 ppid=1509 pid=1577 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.452000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 May 15 10:37:50.457000 audit[1583]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_unregister_rule pid=1583 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.457000 audit[1583]: SYSCALL arch=c000003e syscall=46 success=yes exit=244 a0=3 a1=7ffeee5b2490 a2=0 a3=7ffeee5b247c items=0 ppid=1509 pid=1583 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.457000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 15 10:37:50.463000 audit[1584]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=1584 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.463000 audit[1584]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffc50dfd960 a2=0 a3=7ffc50dfd94c items=0 ppid=1509 pid=1584 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.463000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 15 10:37:50.465000 audit[1586]: NETFILTER_CFG table=filter:42 family=2 entries=1 op=nft_register_rule pid=1586 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.465000 audit[1586]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7ffcf6e4cfc0 a2=0 a3=7ffcf6e4cfac items=0 ppid=1509 pid=1586 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.465000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 15 10:37:50.466000 audit[1588]: NETFILTER_CFG table=filter:43 family=2 entries=1 op=nft_register_rule pid=1588 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.466000 audit[1588]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffe1aa00bd0 a2=0 a3=7ffe1aa00bbc items=0 ppid=1509 pid=1588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.466000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 15 10:37:50.469432 systemd[1]: run-docker-netns-e77a59b208b0.mount: Deactivated successfully. May 15 10:37:50.474769 systemd-networkd[1023]: vethb0818c0: Link DOWN May 15 10:37:50.474778 systemd-networkd[1023]: vethb0818c0: Lost carrier May 15 10:37:50.476906 kernel: docker0: port 1(vethb0818c0) entered disabled state May 15 10:37:50.477043 kernel: device vethb0818c0 left promiscuous mode May 15 10:37:50.477082 kernel: docker0: port 1(vethb0818c0) entered disabled state May 15 10:37:50.476000 audit: ANOM_PROMISCUOUS dev=vethb0818c0 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 May 15 10:37:50.481935 systemd-networkd[1023]: docker0: Lost carrier May 15 10:37:50.503000 audit: BPF prog-id=34 op=UNLOAD May 15 10:37:50.532977 env[1509]: time="2025-05-15T10:37:50.532935261Z" level=info msg="Removing stale sandbox e77a59b208b0dfbf60c810c0076123803442c74d627745879e034b02af239c3f (bf6f247253580171b619cb5815270e7ea86ede515890035fc947f6654fb45036)" May 15 10:37:50.536140 env[1509]: time="2025-05-15T10:37:50.536112150Z" level=warning msg="Error (Unable to complete atomic operation, key modified) deleting object [endpoint 774e7f42c67c0b4ce42ce6c8938ed678b202d91c24cb7e616807d6777386919b ec4164083c855c2b3467b0e5b25d5a14f72940521d9a7ae7df42dd3fa26a4676], retrying...." May 15 10:37:50.545000 audit[1612]: NETFILTER_CFG table=nat:44 family=2 entries=1 op=nft_unregister_rule pid=1612 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.545000 audit[1612]: SYSCALL arch=c000003e syscall=46 success=yes exit=404 a0=3 a1=7fff301d9880 a2=0 a3=7fff301d986c items=0 ppid=1509 pid=1612 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.545000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 May 15 10:37:50.552000 audit[1614]: NETFILTER_CFG table=nat:45 family=2 entries=1 op=nft_unregister_rule pid=1614 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.552000 audit[1614]: SYSCALL arch=c000003e syscall=46 success=yes exit=280 a0=3 a1=7ffc40c03020 a2=0 a3=7ffc40c0300c items=0 ppid=1509 pid=1614 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.552000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D6900646F636B657230002D6A0052455455524E May 15 10:37:50.558000 audit[1616]: NETFILTER_CFG table=filter:46 family=2 entries=1 op=nft_unregister_rule pid=1616 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.558000 audit[1616]: SYSCALL arch=c000003e syscall=46 success=yes exit=380 a0=3 a1=7fffb7c3e1a0 a2=0 a3=7fffb7c3e18c items=0 ppid=1509 pid=1616 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.558000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 May 15 10:37:50.564000 audit[1618]: NETFILTER_CFG table=filter:47 family=2 entries=1 op=nft_unregister_rule pid=1618 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.564000 audit[1618]: SYSCALL arch=c000003e syscall=46 success=yes exit=380 a0=3 a1=7ffe855d8da0 a2=0 a3=7ffe855d8d8c items=0 ppid=1509 pid=1618 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.564000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 May 15 10:37:50.571000 audit[1621]: NETFILTER_CFG table=filter:48 family=2 entries=1 op=nft_unregister_rule pid=1621 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.571000 audit[1621]: SYSCALL arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7ffe014d4310 a2=0 a3=7ffe014d42fc items=0 ppid=1509 pid=1621 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.571000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6A00444F434B4552 May 15 10:37:50.577000 audit[1624]: NETFILTER_CFG table=filter:49 family=2 entries=1 op=nft_unregister_rule pid=1624 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.577000 audit[1624]: SYSCALL arch=c000003e syscall=46 success=yes exit=512 a0=3 a1=7fff26aed390 a2=0 a3=7fff26aed37c items=0 ppid=1509 pid=1624 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.577000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 May 15 10:37:50.582000 audit[1626]: NETFILTER_CFG table=filter:50 family=2 entries=1 op=nft_unregister_rule pid=1626 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.582000 audit[1626]: SYSCALL arch=c000003e syscall=46 success=yes exit=420 a0=3 a1=7ffdf045b550 a2=0 a3=7ffdf045b53c items=0 ppid=1509 pid=1626 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.582000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 15 10:37:50.589000 audit[1628]: NETFILTER_CFG table=filter:51 family=2 entries=1 op=nft_unregister_rule pid=1628 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.589000 audit[1628]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7ffea2dcd8b0 a2=0 a3=7ffea2dcd89c items=0 ppid=1509 pid=1628 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.589000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 15 10:37:50.597694 env[1509]: time="2025-05-15T10:37:50.597646782Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" May 15 10:37:50.598000 audit[1630]: NETFILTER_CFG table=nat:52 family=2 entries=1 op=nft_register_rule pid=1630 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.598000 audit[1630]: SYSCALL arch=c000003e syscall=46 success=yes exit=412 a0=3 a1=7ffddc1c0150 a2=0 a3=7ffddc1c013c items=0 ppid=1509 pid=1630 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.598000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 May 15 10:37:50.600000 audit[1632]: NETFILTER_CFG table=nat:53 family=2 entries=1 op=nft_register_rule pid=1632 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.600000 audit[1632]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffc52c0d360 a2=0 a3=7ffc52c0d34c items=0 ppid=1509 pid=1632 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.600000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E May 15 10:37:50.602000 audit[1635]: NETFILTER_CFG table=filter:54 family=2 entries=1 op=nft_register_rule pid=1635 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.602000 audit[1635]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffc7f87acb0 a2=0 a3=7ffc7f87ac9c items=0 ppid=1509 pid=1635 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.602000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 May 15 10:37:50.603000 audit[1637]: NETFILTER_CFG table=filter:55 family=2 entries=1 op=nft_register_rule pid=1637 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.603000 audit[1637]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffc3686a880 a2=0 a3=7ffc3686a86c items=0 ppid=1509 pid=1637 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.603000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 May 15 10:37:50.607000 audit[1643]: NETFILTER_CFG table=filter:56 family=2 entries=1 op=nft_register_rule pid=1643 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.607000 audit[1643]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7ffc7a9a0ea0 a2=0 a3=7ffc7a9a0e8c items=0 ppid=1509 pid=1643 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.607000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 May 15 10:37:50.609000 audit[1645]: NETFILTER_CFG table=filter:57 family=2 entries=1 op=nft_register_rule pid=1645 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.609000 audit[1645]: SYSCALL arch=c000003e syscall=46 success=yes exit=508 a0=3 a1=7fff8e06c0d0 a2=0 a3=7fff8e06c0bc items=0 ppid=1509 pid=1645 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.609000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 May 15 10:37:50.610000 audit[1647]: NETFILTER_CFG table=filter:58 family=2 entries=1 op=nft_unregister_rule pid=1647 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.610000 audit[1647]: SYSCALL arch=c000003e syscall=46 success=yes exit=244 a0=3 a1=7ffd415895f0 a2=0 a3=7ffd415895dc items=0 ppid=1509 pid=1647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.610000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 15 10:37:50.615000 audit[1648]: NETFILTER_CFG table=filter:59 family=2 entries=1 op=nft_register_rule pid=1648 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.615000 audit[1648]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffd04e227c0 a2=0 a3=7ffd04e227ac items=0 ppid=1509 pid=1648 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.615000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 15 10:37:50.617000 audit[1650]: NETFILTER_CFG table=filter:60 family=2 entries=1 op=nft_register_rule pid=1650 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.617000 audit[1650]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7fff54337710 a2=0 a3=7fff543376fc items=0 ppid=1509 pid=1650 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.617000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 15 10:37:50.618000 audit[1652]: NETFILTER_CFG table=filter:61 family=2 entries=1 op=nft_register_rule pid=1652 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.618000 audit[1652]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7fff350a1630 a2=0 a3=7fff350a161c items=0 ppid=1509 pid=1652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.618000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 15 10:37:50.624000 audit[1656]: NETFILTER_CFG table=filter:62 family=2 entries=1 op=nft_unregister_rule pid=1656 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.624000 audit[1656]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffc3927a330 a2=0 a3=7ffc3927a31c items=0 ppid=1509 pid=1656 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.624000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 May 15 10:37:50.630000 audit[1657]: NETFILTER_CFG table=filter:63 family=2 entries=1 op=nft_register_rule pid=1657 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:37:50.630000 audit[1657]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffc85dfa920 a2=0 a3=7ffc85dfa90c items=0 ppid=1509 pid=1657 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:50.630000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 May 15 10:37:50.633631 env[1509]: time="2025-05-15T10:37:50.633607093Z" level=info msg="Loading containers: done." May 15 10:37:50.648384 env[1509]: time="2025-05-15T10:37:50.648321583Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 May 15 10:37:50.648571 env[1509]: time="2025-05-15T10:37:50.648529503Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 May 15 10:37:50.648571 env[1509]: time="2025-05-15T10:37:50.648568476Z" level=info msg="Daemon has completed initialization" May 15 10:37:50.655480 systemd[1]: Started docker.service. May 15 10:37:50.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:50.659079 env[1509]: time="2025-05-15T10:37:50.659024579Z" level=info msg="API listen on /run/docker.sock" May 15 10:37:54.343478 systemd[1]: Started sshd@14-10.0.0.42:22-10.0.0.1:41546.service. May 15 10:37:54.343000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.42:22-10.0.0.1:41546 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:54.344648 kernel: kauditd_printk_skb: 123 callbacks suppressed May 15 10:37:54.344701 kernel: audit: type=1130 audit(1747305474.343:312): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.42:22-10.0.0.1:41546 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:54.384000 audit[1677]: USER_ACCT pid=1677 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.385256 sshd[1677]: Accepted publickey for core from 10.0.0.1 port 41546 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:54.386993 sshd[1677]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:54.386000 audit[1677]: CRED_ACQ pid=1677 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.390560 systemd-logind[1114]: New session 15 of user core. May 15 10:37:54.391570 systemd[1]: Started session-15.scope. May 15 10:37:54.392391 kernel: audit: type=1101 audit(1747305474.384:313): pid=1677 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.392441 kernel: audit: type=1103 audit(1747305474.386:314): pid=1677 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.392464 kernel: audit: type=1006 audit(1747305474.386:315): pid=1677 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=15 res=1 May 15 10:37:54.394600 kernel: audit: type=1300 audit(1747305474.386:315): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc45e2b260 a2=3 a3=0 items=0 ppid=1 pid=1677 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:54.386000 audit[1677]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc45e2b260 a2=3 a3=0 items=0 ppid=1 pid=1677 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:54.398523 kernel: audit: type=1327 audit(1747305474.386:315): proctitle=737368643A20636F7265205B707269765D May 15 10:37:54.386000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:54.395000 audit[1677]: USER_START pid=1677 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.403939 kernel: audit: type=1105 audit(1747305474.395:316): pid=1677 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.404123 kernel: audit: type=1103 audit(1747305474.396:317): pid=1679 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.396000 audit[1679]: CRED_ACQ pid=1679 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.449425 sshd[1677]: pam_unix(sshd:session): session closed for user core May 15 10:37:54.450000 audit[1677]: USER_END pid=1677 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.452581 systemd[1]: sshd@14-10.0.0.42:22-10.0.0.1:41546.service: Deactivated successfully. May 15 10:37:54.453116 systemd[1]: session-15.scope: Deactivated successfully. May 15 10:37:54.453709 systemd-logind[1114]: Session 15 logged out. Waiting for processes to exit. May 15 10:37:54.454615 systemd[1]: Started sshd@15-10.0.0.42:22-10.0.0.1:41550.service. May 15 10:37:54.455356 systemd-logind[1114]: Removed session 15. May 15 10:37:54.450000 audit[1677]: CRED_DISP pid=1677 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.460216 kernel: audit: type=1106 audit(1747305474.450:318): pid=1677 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.460378 kernel: audit: type=1104 audit(1747305474.450:319): pid=1677 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.42:22-10.0.0.1:41546 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:54.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.42:22-10.0.0.1:41550 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:54.499000 audit[1683]: USER_ACCT pid=1683 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.500012 sshd[1683]: Accepted publickey for core from 10.0.0.1 port 41550 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:54.500000 audit[1683]: CRED_ACQ pid=1683 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.500000 audit[1683]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd17daa670 a2=3 a3=0 items=0 ppid=1 pid=1683 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:54.500000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:54.501372 sshd[1683]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:54.504960 systemd-logind[1114]: New session 16 of user core. May 15 10:37:54.505912 systemd[1]: Started session-16.scope. May 15 10:37:54.508000 audit[1683]: USER_START pid=1683 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.510000 audit[1685]: CRED_ACQ pid=1685 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.560401 sshd[1683]: pam_unix(sshd:session): session closed for user core May 15 10:37:54.560000 audit[1683]: USER_END pid=1683 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.561000 audit[1683]: CRED_DISP pid=1683 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.562880 systemd[1]: sshd@15-10.0.0.42:22-10.0.0.1:41550.service: Deactivated successfully. May 15 10:37:54.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.42:22-10.0.0.1:41550 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:54.563469 systemd[1]: session-16.scope: Deactivated successfully. May 15 10:37:54.564030 systemd-logind[1114]: Session 16 logged out. Waiting for processes to exit. May 15 10:37:54.564936 systemd[1]: Started sshd@16-10.0.0.42:22-10.0.0.1:41556.service. May 15 10:37:54.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.42:22-10.0.0.1:41556 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:54.565652 systemd-logind[1114]: Removed session 16. May 15 10:37:54.602000 audit[1689]: USER_ACCT pid=1689 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.603166 sshd[1689]: Accepted publickey for core from 10.0.0.1 port 41556 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:54.603000 audit[1689]: CRED_ACQ pid=1689 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.603000 audit[1689]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe0994fa40 a2=3 a3=0 items=0 ppid=1 pid=1689 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:54.603000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:54.604184 sshd[1689]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:54.607162 systemd-logind[1114]: New session 17 of user core. May 15 10:37:54.608032 systemd[1]: Started session-17.scope. May 15 10:37:54.611000 audit[1689]: USER_START pid=1689 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.612000 audit[1691]: CRED_ACQ pid=1691 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.663754 sshd[1689]: pam_unix(sshd:session): session closed for user core May 15 10:37:54.664000 audit[1689]: USER_END pid=1689 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.664000 audit[1689]: CRED_DISP pid=1689 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.666264 systemd[1]: sshd@16-10.0.0.42:22-10.0.0.1:41556.service: Deactivated successfully. May 15 10:37:54.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.42:22-10.0.0.1:41556 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:54.666789 systemd[1]: session-17.scope: Deactivated successfully. May 15 10:37:54.667198 systemd-logind[1114]: Session 17 logged out. Waiting for processes to exit. May 15 10:37:54.668060 systemd[1]: Started sshd@17-10.0.0.42:22-10.0.0.1:41566.service. May 15 10:37:54.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.42:22-10.0.0.1:41566 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:54.668787 systemd-logind[1114]: Removed session 17. May 15 10:37:54.705000 audit[1702]: USER_ACCT pid=1702 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.706479 sshd[1702]: Accepted publickey for core from 10.0.0.1 port 41566 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:54.706000 audit[1702]: CRED_ACQ pid=1702 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.706000 audit[1702]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff952eeb60 a2=3 a3=0 items=0 ppid=1 pid=1702 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=18 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:54.706000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:54.707394 sshd[1702]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:54.710375 systemd-logind[1114]: New session 18 of user core. May 15 10:37:54.711071 systemd[1]: Started session-18.scope. May 15 10:37:54.714000 audit[1702]: USER_START pid=1702 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.715000 audit[1704]: CRED_ACQ pid=1704 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:54.782273 systemd[1]: var-lib-docker-overlay2-b67766f375f04dce64174e9b40db3014c11e32d88e4f9ab75228254ed3a38b1c\x2dinit-merged.mount: Deactivated successfully. May 15 10:37:55.201369 kernel: docker0: port 1(veth3710a22) entered blocking state May 15 10:37:55.201483 kernel: docker0: port 1(veth3710a22) entered disabled state May 15 10:37:55.202583 kernel: device veth3710a22 entered promiscuous mode May 15 10:37:55.198000 audit: ANOM_PROMISCUOUS dev=veth3710a22 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 May 15 10:37:55.198000 audit[1509]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=e a1=c00083a810 a2=28 a3=0 items=0 ppid=1 pid=1509 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:55.198000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 May 15 10:37:55.202734 systemd-networkd[1023]: veth3710a22: Link UP May 15 10:37:55.233481 env[1499]: time="2025-05-15T10:37:55.233418366Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 15 10:37:55.233481 env[1499]: time="2025-05-15T10:37:55.233453022Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 15 10:37:55.233481 env[1499]: time="2025-05-15T10:37:55.233462360Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 15 10:37:55.233904 env[1499]: time="2025-05-15T10:37:55.233592889Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/3997003a06f8d39f5e8425cbfaefbe4d113d147090ec68f75c4410af8a1611f7 pid=1732 runtime=io.containerd.runc.v2 May 15 10:37:55.242318 systemd[1]: Started docker-3997003a06f8d39f5e8425cbfaefbe4d113d147090ec68f75c4410af8a1611f7.scope. May 15 10:37:55.251000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.251000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.251000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.251000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.251000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.251000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.251000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.251000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.251000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.251000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.251000 audit: BPF prog-id=35 op=LOAD May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000145c48 a2=10 a3=1c items=0 ppid=1732 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:55.252000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33393937303033613036663864333966356538343235636266 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001456b0 a2=3c a3=c items=0 ppid=1732 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:55.252000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33393937303033613036663864333966356538343235636266 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit: BPF prog-id=36 op=LOAD May 15 10:37:55.252000 audit[1740]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001459d8 a2=78 a3=c000212cf0 items=0 ppid=1732 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:55.252000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33393937303033613036663864333966356538343235636266 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit: BPF prog-id=37 op=LOAD May 15 10:37:55.252000 audit[1740]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000145770 a2=78 a3=c000212d38 items=0 ppid=1732 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:55.252000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33393937303033613036663864333966356538343235636266 May 15 10:37:55.252000 audit: BPF prog-id=37 op=UNLOAD May 15 10:37:55.252000 audit: BPF prog-id=36 op=UNLOAD May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:37:55.252000 audit: BPF prog-id=38 op=LOAD May 15 10:37:55.252000 audit[1740]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000145c30 a2=78 a3=c000213198 items=0 ppid=1732 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:55.252000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33393937303033613036663864333966356538343235636266 May 15 10:37:55.329523 kernel: eth0: renamed from vetha5fd2da May 15 10:37:55.335064 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth3710a22: link becomes ready May 15 10:37:55.335172 kernel: docker0: port 1(veth3710a22) entered blocking state May 15 10:37:55.335189 kernel: docker0: port 1(veth3710a22) entered forwarding state May 15 10:37:55.336259 systemd-networkd[1023]: veth3710a22: Gained carrier May 15 10:37:55.336476 systemd-networkd[1023]: docker0: Gained carrier May 15 10:37:55.340033 systemd-resolved[1073]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address May 15 10:37:55.368289 sshd[1702]: pam_unix(sshd:session): session closed for user core May 15 10:37:55.368000 audit[1702]: USER_END pid=1702 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.368000 audit[1702]: CRED_DISP pid=1702 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.370903 systemd[1]: sshd@17-10.0.0.42:22-10.0.0.1:41566.service: Deactivated successfully. May 15 10:37:55.370000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.42:22-10.0.0.1:41566 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:55.371435 systemd[1]: session-18.scope: Deactivated successfully. May 15 10:37:55.372769 systemd[1]: Started sshd@18-10.0.0.42:22-10.0.0.1:41578.service. May 15 10:37:55.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.42:22-10.0.0.1:41578 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:55.373753 systemd-logind[1114]: Session 18 logged out. Waiting for processes to exit. May 15 10:37:55.374514 systemd-logind[1114]: Removed session 18. May 15 10:37:55.411000 audit[1788]: USER_ACCT pid=1788 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.411841 sshd[1788]: Accepted publickey for core from 10.0.0.1 port 41578 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:55.412000 audit[1788]: CRED_ACQ pid=1788 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.412000 audit[1788]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffedddcd240 a2=3 a3=0 items=0 ppid=1 pid=1788 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=19 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:55.412000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:55.413022 sshd[1788]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:55.415795 systemd-logind[1114]: New session 19 of user core. May 15 10:37:55.416460 systemd[1]: Started session-19.scope. May 15 10:37:55.418000 audit[1788]: USER_START pid=1788 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.420000 audit[1790]: CRED_ACQ pid=1790 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.472396 sshd[1788]: pam_unix(sshd:session): session closed for user core May 15 10:37:55.473000 audit[1788]: USER_END pid=1788 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.473000 audit[1788]: CRED_DISP pid=1788 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.42:22-10.0.0.1:41584 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:55.475658 systemd[1]: Started sshd@19-10.0.0.42:22-10.0.0.1:41584.service. May 15 10:37:55.475000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.42:22-10.0.0.1:41578 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:55.476029 systemd[1]: sshd@18-10.0.0.42:22-10.0.0.1:41578.service: Deactivated successfully. May 15 10:37:55.476779 systemd-logind[1114]: Session 19 logged out. Waiting for processes to exit. May 15 10:37:55.476807 systemd[1]: session-19.scope: Deactivated successfully. May 15 10:37:55.477536 systemd-logind[1114]: Removed session 19. May 15 10:37:55.516000 audit[1793]: USER_ACCT pid=1793 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.517289 sshd[1793]: Accepted publickey for core from 10.0.0.1 port 41584 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:55.517000 audit[1793]: CRED_ACQ pid=1793 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.517000 audit[1793]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc7359f3f0 a2=3 a3=0 items=0 ppid=1 pid=1793 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:55.517000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:55.518406 sshd[1793]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:55.521749 systemd-logind[1114]: New session 20 of user core. May 15 10:37:55.522620 systemd[1]: Started session-20.scope. May 15 10:37:55.526000 audit[1793]: USER_START pid=1793 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.528000 audit[1796]: CRED_ACQ pid=1796 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.574000 audit[1797]: USER_ACCT pid=1797 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:55.574000 audit[1797]: CRED_REFR pid=1797 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:55.574782 sudo[1797]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/kill -SIGHUP 1499 May 15 10:37:55.574948 sudo[1797]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 15 10:37:55.575000 audit[1797]: USER_START pid=1797 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:55.578215 sudo[1797]: pam_unix(sudo:session): session closed for user root May 15 10:37:55.577000 audit[1797]: USER_END pid=1797 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:55.577000 audit[1797]: CRED_DISP pid=1797 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 15 10:37:55.579362 sshd[1793]: pam_unix(sshd:session): session closed for user core May 15 10:37:55.580253 env[1509]: time="2025-05-15T10:37:55.580200168Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = transport is closing" module=libcontainerd namespace=moby May 15 10:37:55.580253 env[1509]: time="2025-05-15T10:37:55.580245294Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=moby May 15 10:37:55.580668 env[1509]: time="2025-05-15T10:37:55.580281192Z" level=info msg="blockingPicker: the picked transport is not ready, loop back to repick" module=grpc May 15 10:37:55.580668 env[1509]: time="2025-05-15T10:37:55.580335165Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = transport is closing" module=libcontainerd namespace=plugins.moby May 15 10:37:55.580668 env[1509]: time="2025-05-15T10:37:55.580374731Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=plugins.moby May 15 10:37:55.580668 env[1509]: time="2025-05-15T10:37:55.580412142Z" level=info msg="blockingPicker: the picked transport is not ready, loop back to repick" module=grpc May 15 10:37:55.580668 env[1509]: time="2025-05-15T10:37:55.580412232Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:37:55.580668 env[1509]: time="2025-05-15T10:37:55.580470183Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:37:55.580000 audit[1793]: USER_END pid=1793 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.580000 audit[1793]: CRED_DISP pid=1793 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.582247 systemd[1]: containerd.service: Deactivated successfully. May 15 10:37:55.582287 systemd[1]: containerd.service: Unit process 1732 (containerd-shim) remains running after unit stopped. May 15 10:37:55.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:55.582890 systemd[1]: sshd@19-10.0.0.42:22-10.0.0.1:41584.service: Deactivated successfully. May 15 10:37:55.582000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.42:22-10.0.0.1:41584 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:55.583435 systemd[1]: session-20.scope: Deactivated successfully. May 15 10:37:55.584044 systemd-logind[1114]: Session 20 logged out. Waiting for processes to exit. May 15 10:37:55.585056 systemd[1]: Started sshd@20-10.0.0.42:22-10.0.0.1:41586.service. May 15 10:37:55.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.42:22-10.0.0.1:41586 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:55.585808 systemd-logind[1114]: Removed session 20. May 15 10:37:55.623000 audit[1801]: USER_ACCT pid=1801 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.624178 sshd[1801]: Accepted publickey for core from 10.0.0.1 port 41586 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:37:55.624000 audit[1801]: CRED_ACQ pid=1801 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.624000 audit[1801]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcb354e6f0 a2=3 a3=0 items=0 ppid=1 pid=1801 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:37:55.624000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:37:55.625157 sshd[1801]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:37:55.628012 systemd-logind[1114]: New session 21 of user core. May 15 10:37:55.628685 systemd[1]: Started session-21.scope. May 15 10:37:55.631000 audit[1801]: USER_START pid=1801 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.632000 audit[1803]: CRED_ACQ pid=1803 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.681804 sshd[1801]: pam_unix(sshd:session): session closed for user core May 15 10:37:55.682000 audit[1801]: USER_END pid=1801 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.682000 audit[1801]: CRED_DISP pid=1801 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:37:55.684191 systemd[1]: sshd@20-10.0.0.42:22-10.0.0.1:41586.service: Deactivated successfully. May 15 10:37:55.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.42:22-10.0.0.1:41586 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:37:55.684812 systemd[1]: session-21.scope: Deactivated successfully. May 15 10:37:55.685280 systemd-logind[1114]: Session 21 logged out. Waiting for processes to exit. May 15 10:37:55.685947 systemd-logind[1114]: Removed session 21. May 15 10:37:56.423709 systemd-networkd[1023]: veth3710a22: Gained IPv6LL May 15 10:37:56.581739 env[1509]: time="2025-05-15T10:37:56.581664791Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:37:56.581739 env[1509]: time="2025-05-15T10:37:56.581726038Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:37:58.162564 env[1509]: time="2025-05-15T10:37:58.162469899Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:37:58.307908 env[1509]: time="2025-05-15T10:37:58.307844844Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:38:00.606144 systemd[1]: containerd.service: Scheduled restart job, restart counter is at 2. May 15 10:38:00.606542 systemd[1]: Stopping docker.service... May 15 10:38:00.606750 env[1509]: time="2025-05-15T10:38:00.606588020Z" level=info msg="Processing signal 'terminated'" May 15 10:38:01.101164 env[1509]: time="2025-05-15T10:38:01.101034346Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:38:01.179328 env[1509]: time="2025-05-15T10:38:01.179268364Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:38:01.686269 systemd[1]: Started sshd@21-10.0.0.42:22-10.0.0.1:41588.service. May 15 10:38:01.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.42:22-10.0.0.1:41588 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:01.687359 kernel: kauditd_printk_skb: 133 callbacks suppressed May 15 10:38:01.687402 kernel: audit: type=1130 audit(1747305481.685:400): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.42:22-10.0.0.1:41588 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:01.728000 audit[1807]: USER_ACCT pid=1807 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:01.729717 sshd[1807]: Accepted publickey for core from 10.0.0.1 port 41588 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:38:01.730920 sshd[1807]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:38:01.730000 audit[1807]: CRED_ACQ pid=1807 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:01.734450 systemd-logind[1114]: New session 22 of user core. May 15 10:38:01.735037 systemd[1]: Started session-22.scope. May 15 10:38:01.738935 kernel: audit: type=1101 audit(1747305481.728:401): pid=1807 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:01.738988 kernel: audit: type=1103 audit(1747305481.730:402): pid=1807 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:01.739014 kernel: audit: type=1006 audit(1747305481.730:403): pid=1807 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=22 res=1 May 15 10:38:01.730000 audit[1807]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc4aa34e70 a2=3 a3=0 items=0 ppid=1 pid=1807 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:01.746740 kernel: audit: type=1300 audit(1747305481.730:403): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc4aa34e70 a2=3 a3=0 items=0 ppid=1 pid=1807 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:01.746771 kernel: audit: type=1327 audit(1747305481.730:403): proctitle=737368643A20636F7265205B707269765D May 15 10:38:01.730000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:38:01.738000 audit[1807]: USER_START pid=1807 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:01.753135 kernel: audit: type=1105 audit(1747305481.738:404): pid=1807 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:01.753158 kernel: audit: type=1103 audit(1747305481.739:405): pid=1809 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:01.739000 audit[1809]: CRED_ACQ pid=1809 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:01.789045 sshd[1807]: pam_unix(sshd:session): session closed for user core May 15 10:38:01.789000 audit[1807]: USER_END pid=1807 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:01.790956 systemd[1]: sshd@21-10.0.0.42:22-10.0.0.1:41588.service: Deactivated successfully. May 15 10:38:01.791593 systemd[1]: session-22.scope: Deactivated successfully. May 15 10:38:01.792056 systemd-logind[1114]: Session 22 logged out. Waiting for processes to exit. May 15 10:38:01.792646 systemd-logind[1114]: Removed session 22. May 15 10:38:01.789000 audit[1807]: CRED_DISP pid=1807 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:01.798546 kernel: audit: type=1106 audit(1747305481.789:406): pid=1807 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:01.798581 kernel: audit: type=1104 audit(1747305481.789:407): pid=1807 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:01.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.42:22-10.0.0.1:41588 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:02.607886 env[1509]: time="2025-05-15T10:38:02.607774754Z" level=error msg="Error sending stop (signal 15) to container" container=3997003a06f8d39f5e8425cbfaefbe4d113d147090ec68f75c4410af8a1611f7 error="Cannot kill container 3997003a06f8d39f5e8425cbfaefbe4d113d147090ec68f75c4410af8a1611f7: connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\": unavailable" May 15 10:38:02.607886 env[1509]: time="2025-05-15T10:38:02.607864434Z" level=info msg="Container failed to exit within 2s of signal 15 - using the force" container=3997003a06f8d39f5e8425cbfaefbe4d113d147090ec68f75c4410af8a1611f7 May 15 10:38:03.817985 env[1509]: time="2025-05-15T10:38:03.817918594Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:38:04.537832 env[1509]: time="2025-05-15T10:38:04.537771100Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:38:06.124313 update_engine[1116]: I0515 10:38:06.124243 1116 update_attempter.cc:509] Updating boot flags... May 15 10:38:06.351695 env[1509]: time="2025-05-15T10:38:06.351649305Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:38:07.421948 env[1509]: time="2025-05-15T10:38:07.421891358Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:38:07.793870 systemd[1]: Started sshd@22-10.0.0.42:22-10.0.0.1:38176.service. May 15 10:38:07.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.42:22-10.0.0.1:38176 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:07.795135 kernel: kauditd_printk_skb: 1 callbacks suppressed May 15 10:38:07.795185 kernel: audit: type=1130 audit(1747305487.793:409): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.42:22-10.0.0.1:38176 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:07.832000 audit[1827]: USER_ACCT pid=1827 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:07.832905 sshd[1827]: Accepted publickey for core from 10.0.0.1 port 38176 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:38:07.837081 sshd[1827]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:38:07.836000 audit[1827]: CRED_ACQ pid=1827 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:07.840465 systemd-logind[1114]: New session 23 of user core. May 15 10:38:07.841232 systemd[1]: Started session-23.scope. May 15 10:38:07.842143 kernel: audit: type=1101 audit(1747305487.832:410): pid=1827 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:07.842186 kernel: audit: type=1103 audit(1747305487.836:411): pid=1827 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:07.842211 kernel: audit: type=1006 audit(1747305487.836:412): pid=1827 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=23 res=1 May 15 10:38:07.836000 audit[1827]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffe69b5f40 a2=3 a3=0 items=0 ppid=1 pid=1827 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:07.850120 kernel: audit: type=1300 audit(1747305487.836:412): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffe69b5f40 a2=3 a3=0 items=0 ppid=1 pid=1827 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:07.850276 kernel: audit: type=1327 audit(1747305487.836:412): proctitle=737368643A20636F7265205B707269765D May 15 10:38:07.836000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:38:07.851763 kernel: audit: type=1105 audit(1747305487.844:413): pid=1827 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:07.844000 audit[1827]: USER_START pid=1827 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:07.857121 kernel: audit: type=1103 audit(1747305487.845:414): pid=1829 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:07.845000 audit[1829]: CRED_ACQ pid=1829 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:07.897768 sshd[1827]: pam_unix(sshd:session): session closed for user core May 15 10:38:07.898000 audit[1827]: USER_END pid=1827 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:07.900238 systemd[1]: sshd@22-10.0.0.42:22-10.0.0.1:38176.service: Deactivated successfully. May 15 10:38:07.900856 systemd[1]: session-23.scope: Deactivated successfully. May 15 10:38:07.901384 systemd-logind[1114]: Session 23 logged out. Waiting for processes to exit. May 15 10:38:07.902184 systemd-logind[1114]: Removed session 23. May 15 10:38:07.898000 audit[1827]: CRED_DISP pid=1827 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:07.906504 kernel: audit: type=1106 audit(1747305487.898:415): pid=1827 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:07.906554 kernel: audit: type=1104 audit(1747305487.898:416): pid=1827 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:07.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.42:22-10.0.0.1:38176 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:08.886612 env[1509]: time="2025-05-15T10:38:08.886542441Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:38:09.888573 env[1509]: time="2025-05-15T10:38:09.888484401Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:38:11.705613 env[1509]: time="2025-05-15T10:38:11.705555736Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:38:12.608552 env[1509]: time="2025-05-15T10:38:12.608454489Z" level=error msg="Container failed to exit within 10 seconds of kill - trying direct SIGKILL" container=3997003a06f8d39f5e8425cbfaefbe4d113d147090ec68f75c4410af8a1611f7 error="context deadline exceeded" May 15 10:38:12.609208 systemd[1]: docker-3997003a06f8d39f5e8425cbfaefbe4d113d147090ec68f75c4410af8a1611f7.scope: Deactivated successfully. May 15 10:38:12.608000 audit: BPF prog-id=35 op=UNLOAD May 15 10:38:13.315175 env[1509]: time="2025-05-15T10:38:13.315109178Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:38:13.901077 systemd[1]: Started sshd@23-10.0.0.42:22-10.0.0.1:51658.service. May 15 10:38:13.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.42:22-10.0.0.1:51658 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:13.902123 kernel: kauditd_printk_skb: 2 callbacks suppressed May 15 10:38:13.902182 kernel: audit: type=1130 audit(1747305493.900:419): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.42:22-10.0.0.1:51658 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:13.940000 audit[1833]: USER_ACCT pid=1833 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:13.941405 sshd[1833]: Accepted publickey for core from 10.0.0.1 port 51658 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:38:13.944000 audit[1833]: CRED_ACQ pid=1833 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:13.945462 sshd[1833]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:38:13.948771 kernel: audit: type=1101 audit(1747305493.940:420): pid=1833 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:13.948872 kernel: audit: type=1103 audit(1747305493.944:421): pid=1833 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:13.948893 kernel: audit: type=1006 audit(1747305493.944:422): pid=1833 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=24 res=1 May 15 10:38:13.948971 systemd-logind[1114]: New session 24 of user core. May 15 10:38:13.949459 systemd[1]: Started session-24.scope. May 15 10:38:13.944000 audit[1833]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffee8110160 a2=3 a3=0 items=0 ppid=1 pid=1833 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:13.954878 kernel: audit: type=1300 audit(1747305493.944:422): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffee8110160 a2=3 a3=0 items=0 ppid=1 pid=1833 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:13.954933 kernel: audit: type=1327 audit(1747305493.944:422): proctitle=737368643A20636F7265205B707269765D May 15 10:38:13.944000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:38:13.956221 kernel: audit: type=1105 audit(1747305493.953:423): pid=1833 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:13.953000 audit[1833]: USER_START pid=1833 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:13.960361 kernel: audit: type=1103 audit(1747305493.954:424): pid=1835 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:13.954000 audit[1835]: CRED_ACQ pid=1835 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:14.006431 sshd[1833]: pam_unix(sshd:session): session closed for user core May 15 10:38:14.006000 audit[1833]: USER_END pid=1833 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:14.008978 systemd[1]: sshd@23-10.0.0.42:22-10.0.0.1:51658.service: Deactivated successfully. May 15 10:38:14.009621 systemd[1]: session-24.scope: Deactivated successfully. May 15 10:38:14.010200 systemd-logind[1114]: Session 24 logged out. Waiting for processes to exit. May 15 10:38:14.011014 systemd-logind[1114]: Removed session 24. May 15 10:38:14.006000 audit[1833]: CRED_DISP pid=1833 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:14.014831 kernel: audit: type=1106 audit(1747305494.006:425): pid=1833 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:14.014863 kernel: audit: type=1104 audit(1747305494.006:426): pid=1833 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:14.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.42:22-10.0.0.1:51658 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:15.268361 env[1509]: time="2025-05-15T10:38:15.268287700Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 15 10:38:15.607666 env[1509]: time="2025-05-15T10:38:15.607614168Z" level=error msg="Force shutdown daemon" May 15 10:38:15.607666 env[1509]: time="2025-05-15T10:38:15.607654504Z" level=info msg="Daemon shutdown complete" May 15 10:38:15.609592 systemd[1]: docker.service: Deactivated successfully. May 15 10:38:15.609793 systemd[1]: Stopped docker.service. May 15 10:38:15.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:15.610113 systemd[1]: docker.socket: Deactivated successfully. May 15 10:38:15.610292 systemd[1]: Closed docker.socket. May 15 10:38:15.610314 systemd[1]: Stopping docker.socket... May 15 10:38:15.611389 systemd[1]: Starting docker.socket... May 15 10:38:15.611628 systemd[1]: Stopped containerd.service. May 15 10:38:15.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:15.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:15.611783 systemd[1]: containerd.service: Found left-over process 1732 (containerd-shim) in control group while starting unit. Ignoring. May 15 10:38:15.611786 systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. May 15 10:38:15.612394 systemd[1]: Starting containerd.service... May 15 10:38:15.612790 systemd[1]: Listening on docker.socket. May 15 10:38:15.614845 systemd[1]: containerd.service: Found left-over process 1732 (containerd-shim) in control group while starting unit. Ignoring. May 15 10:38:15.614855 systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. May 15 10:38:15.632483 env[1841]: time="2025-05-15T10:38:15.632434760Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 May 15 10:38:15.647997 env[1841]: time="2025-05-15T10:38:15.647958106Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 15 10:38:15.648068 env[1841]: time="2025-05-15T10:38:15.648008611Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 15 10:38:15.648963 env[1841]: time="2025-05-15T10:38:15.648927483Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.182-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 15 10:38:15.648963 env[1841]: time="2025-05-15T10:38:15.648954664Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 15 10:38:15.649139 env[1841]: time="2025-05-15T10:38:15.649113082Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 15 10:38:15.649139 env[1841]: time="2025-05-15T10:38:15.649130165Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 15 10:38:15.649186 env[1841]: time="2025-05-15T10:38:15.649141676Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" May 15 10:38:15.649186 env[1841]: time="2025-05-15T10:38:15.649151194Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 15 10:38:15.649186 env[1841]: time="2025-05-15T10:38:15.649172013Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 15 10:38:15.649306 env[1841]: time="2025-05-15T10:38:15.649284475Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 15 10:38:15.649423 env[1841]: time="2025-05-15T10:38:15.649401987Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 15 10:38:15.649423 env[1841]: time="2025-05-15T10:38:15.649418377Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 15 10:38:15.649502 env[1841]: time="2025-05-15T10:38:15.649432183Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" May 15 10:38:15.649502 env[1841]: time="2025-05-15T10:38:15.649441841Z" level=info msg="metadata content store policy set" policy=shared May 15 10:38:15.649569 env[1841]: time="2025-05-15T10:38:15.649552680Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 15 10:38:15.649597 env[1841]: time="2025-05-15T10:38:15.649574772Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 15 10:38:15.649597 env[1841]: time="2025-05-15T10:38:15.649588137Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 15 10:38:15.649639 env[1841]: time="2025-05-15T10:38:15.649616651Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 15 10:38:15.649639 env[1841]: time="2025-05-15T10:38:15.649633403Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 15 10:38:15.649686 env[1841]: time="2025-05-15T10:38:15.649646137Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 15 10:38:15.649686 env[1841]: time="2025-05-15T10:38:15.649657979Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 15 10:38:15.649686 env[1841]: time="2025-05-15T10:38:15.649670262Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 15 10:38:15.649751 env[1841]: time="2025-05-15T10:38:15.649694207Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 May 15 10:38:15.649751 env[1841]: time="2025-05-15T10:38:15.649714775Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 15 10:38:15.649751 env[1841]: time="2025-05-15T10:38:15.649732800Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 15 10:38:15.649751 env[1841]: time="2025-05-15T10:38:15.649747578Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 15 10:38:15.649827 env[1841]: time="2025-05-15T10:38:15.649785960Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 15 10:38:15.650347 env[1841]: time="2025-05-15T10:38:15.650317150Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 15 10:38:15.650598 env[1841]: time="2025-05-15T10:38:15.650579205Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 15 10:38:15.650625 env[1841]: time="2025-05-15T10:38:15.650616575Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 15 10:38:15.650647 env[1841]: time="2025-05-15T10:38:15.650633266Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 15 10:38:15.650712 env[1841]: time="2025-05-15T10:38:15.650695454Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 15 10:38:15.650736 env[1841]: time="2025-05-15T10:38:15.650716393Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 15 10:38:15.650736 env[1841]: time="2025-05-15T10:38:15.650732383Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 15 10:38:15.650811 env[1841]: time="2025-05-15T10:38:15.650755617Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 15 10:38:15.650811 env[1841]: time="2025-05-15T10:38:15.650772067Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 15 10:38:15.650811 env[1841]: time="2025-05-15T10:38:15.650787987Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 15 10:38:15.650811 env[1841]: time="2025-05-15T10:38:15.650803206Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 15 10:38:15.650894 env[1841]: time="2025-05-15T10:38:15.650820670Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 15 10:38:15.650894 env[1841]: time="2025-05-15T10:38:15.650837311Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 15 10:38:15.650894 env[1841]: time="2025-05-15T10:38:15.650869331Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 15 10:38:15.650954 env[1841]: time="2025-05-15T10:38:15.650895991Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 15 10:38:15.650954 env[1841]: time="2025-05-15T10:38:15.650913233Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 15 10:38:15.650954 env[1841]: time="2025-05-15T10:38:15.650927300Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 15 10:38:15.650954 env[1841]: time="2025-05-15T10:38:15.650941848Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 May 15 10:38:15.651035 env[1841]: time="2025-05-15T10:38:15.650954011Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 15 10:38:15.651035 env[1841]: time="2025-05-15T10:38:15.650974860Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" May 15 10:38:15.651182 env[1841]: time="2025-05-15T10:38:15.651153726Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 15 10:38:15.652045 env[1841]: time="2025-05-15T10:38:15.651978550Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 15 10:38:15.652145 env[1841]: time="2025-05-15T10:38:15.652044786Z" level=info msg="Connect containerd service" May 15 10:38:15.652145 env[1841]: time="2025-05-15T10:38:15.652080453Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 15 10:38:15.652469 env[1841]: time="2025-05-15T10:38:15.652432947Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 15 10:38:15.652618 env[1841]: time="2025-05-15T10:38:15.652578030Z" level=info msg="Start subscribing containerd event" May 15 10:38:15.652736 env[1841]: time="2025-05-15T10:38:15.652707784Z" level=info msg="Start recovering state" May 15 10:38:15.652867 env[1841]: time="2025-05-15T10:38:15.652774280Z" level=info msg="Start event monitor" May 15 10:38:15.652867 env[1841]: time="2025-05-15T10:38:15.652652631Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 15 10:38:15.652867 env[1841]: time="2025-05-15T10:38:15.652788006Z" level=info msg="Start snapshots syncer" May 15 10:38:15.652867 env[1841]: time="2025-05-15T10:38:15.652831547Z" level=info msg="Start cni network conf syncer for default" May 15 10:38:15.652867 env[1841]: time="2025-05-15T10:38:15.652845434Z" level=info msg="Start streaming server" May 15 10:38:15.652867 env[1841]: time="2025-05-15T10:38:15.652854320Z" level=info msg=serving... address=/run/containerd/containerd.sock May 15 10:38:15.652970 systemd[1]: Started containerd.service. May 15 10:38:15.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:15.654451 systemd[1]: Starting docker.service... May 15 10:38:15.655355 env[1841]: time="2025-05-15T10:38:15.655331548Z" level=info msg="containerd successfully booted in 0.023414s" May 15 10:38:15.684595 env[1851]: time="2025-05-15T10:38:15.684550887Z" level=info msg="Starting up" May 15 10:38:15.686891 env[1851]: time="2025-05-15T10:38:15.686855008Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 15 10:38:15.686891 env[1851]: time="2025-05-15T10:38:15.686879295Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 15 10:38:15.686971 env[1851]: time="2025-05-15T10:38:15.686906436Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 15 10:38:15.686971 env[1851]: time="2025-05-15T10:38:15.686924630Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 15 10:38:15.688591 env[1851]: time="2025-05-15T10:38:15.688552456Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 15 10:38:15.688591 env[1851]: time="2025-05-15T10:38:15.688577023Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 15 10:38:15.688687 env[1851]: time="2025-05-15T10:38:15.688596249Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 15 10:38:15.688687 env[1851]: time="2025-05-15T10:38:15.688605597Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 15 10:38:15.700306 env[1851]: time="2025-05-15T10:38:15.700272427Z" level=info msg="[graphdriver] using prior storage driver: overlay2" May 15 10:38:15.710863 env[1851]: time="2025-05-15T10:38:15.710835889Z" level=info msg="Loading containers: start." May 15 10:38:15.724385 env[1851]: time="2025-05-15T10:38:15.724352915Z" level=error msg="stream copy error: reading from a closed fifo" May 15 10:38:15.724439 env[1851]: time="2025-05-15T10:38:15.724360579Z" level=error msg="stream copy error: reading from a closed fifo" May 15 10:38:15.732219 env[1841]: time="2025-05-15T10:38:15.732126180Z" level=info msg="shim disconnected" id=3997003a06f8d39f5e8425cbfaefbe4d113d147090ec68f75c4410af8a1611f7 May 15 10:38:15.732219 env[1841]: time="2025-05-15T10:38:15.732166316Z" level=warning msg="cleaning up after shim disconnected" id=3997003a06f8d39f5e8425cbfaefbe4d113d147090ec68f75c4410af8a1611f7 namespace=moby May 15 10:38:15.732219 env[1841]: time="2025-05-15T10:38:15.732174862Z" level=info msg="cleaning up dead shim" May 15 10:38:15.732369 env[1851]: time="2025-05-15T10:38:15.732176344Z" level=info msg="ignoring event" container=3997003a06f8d39f5e8425cbfaefbe4d113d147090ec68f75c4410af8a1611f7 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" May 15 10:38:15.737882 env[1841]: time="2025-05-15T10:38:15.737638355Z" level=warning msg="cleanup warnings time=\"2025-05-15T10:38:15Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1869 runtime=io.containerd.runc.v2\n" May 15 10:38:15.741317 systemd[1]: var-lib-docker-overlay2-b67766f375f04dce64174e9b40db3014c11e32d88e4f9ab75228254ed3a38b1c-merged.mount: Deactivated successfully. May 15 10:38:15.758000 audit[1883]: NETFILTER_CFG table=nat:64 family=2 entries=1 op=nft_unregister_rule pid=1883 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.758000 audit[1883]: SYSCALL arch=c000003e syscall=46 success=yes exit=268 a0=3 a1=7ffc1f6e1d00 a2=0 a3=7ffc1f6e1cec items=0 ppid=1851 pid=1883 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.758000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 May 15 10:38:15.762000 audit[1884]: NETFILTER_CFG table=nat:65 family=2 entries=1 op=nft_unregister_rule pid=1884 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.762000 audit[1884]: SYSCALL arch=c000003e syscall=46 success=yes exit=360 a0=3 a1=7ffe22cce3e0 a2=0 a3=7ffe22cce3cc items=0 ppid=1851 pid=1884 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.762000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003132372E302E302E302F38002D6A00444F434B4552 May 15 10:38:15.768000 audit[1888]: NETFILTER_CFG table=nat:66 family=2 entries=1 op=nft_unregister_rule pid=1888 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.768000 audit[1888]: SYSCALL arch=c000003e syscall=46 success=yes exit=88 a0=3 a1=7ffe8935ca20 a2=0 a3=7ffe8935ca0c items=0 ppid=1851 pid=1888 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.768000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4600444F434B4552 May 15 10:38:15.773000 audit[1889]: NETFILTER_CFG table=nat:67 family=2 entries=1 op=nft_unregister_chain pid=1889 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.773000 audit[1889]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffe6a0bee80 a2=0 a3=7ffe6a0bee6c items=0 ppid=1851 pid=1889 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.773000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D5800444F434B4552 May 15 10:38:15.785000 audit[1892]: NETFILTER_CFG table=filter:68 family=2 entries=2 op=nft_unregister_rule pid=1892 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.785000 audit[1892]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffd513530f0 a2=0 a3=7ffd513530dc items=0 ppid=1851 pid=1892 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.785000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D31 May 15 10:38:15.793000 audit[1894]: NETFILTER_CFG table=filter:69 family=2 entries=2 op=nft_unregister_rule pid=1894 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.793000 audit[1894]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffc864b9d50 a2=0 a3=7ffc864b9d3c items=0 ppid=1851 pid=1894 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.793000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D32 May 15 10:38:15.797000 audit[1895]: NETFILTER_CFG table=filter:70 family=2 entries=1 op=nft_unregister_chain pid=1895 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.797000 audit[1895]: SYSCALL arch=c000003e syscall=46 success=yes exit=120 a0=3 a1=7fff0d64dcb0 a2=0 a3=7fff0d64dc9c items=0 ppid=1851 pid=1895 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.797000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D32 May 15 10:38:15.804000 audit[1899]: NETFILTER_CFG table=nat:71 family=2 entries=1 op=nft_register_chain pid=1899 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.804000 audit[1899]: SYSCALL arch=c000003e syscall=46 success=yes exit=88 a0=3 a1=7ffcb449b190 a2=0 a3=7ffcb449b17c items=0 ppid=1851 pid=1899 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.804000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 May 15 10:38:15.807000 audit[1903]: NETFILTER_CFG table=filter:72 family=2 entries=1 op=nft_register_chain pid=1903 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.807000 audit[1903]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffcadb163a0 a2=0 a3=7ffcadb1638c items=0 ppid=1851 pid=1903 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.807000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 15 10:38:15.809000 audit[1905]: NETFILTER_CFG table=filter:73 family=2 entries=1 op=nft_register_rule pid=1905 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.809000 audit[1905]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffff803a8f0 a2=0 a3=7ffff803a8dc items=0 ppid=1851 pid=1905 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.809000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E May 15 10:38:15.810000 audit[1907]: NETFILTER_CFG table=filter:74 family=2 entries=1 op=nft_register_rule pid=1907 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.810000 audit[1907]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffff42cd860 a2=0 a3=7ffff42cd84c items=0 ppid=1851 pid=1907 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.810000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E May 15 10:38:15.815000 audit[1912]: NETFILTER_CFG table=nat:75 family=2 entries=1 op=nft_register_rule pid=1912 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.815000 audit[1912]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffd39dc0d00 a2=0 a3=7ffd39dc0cec items=0 ppid=1851 pid=1912 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.815000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E May 15 10:38:15.819000 audit[1917]: NETFILTER_CFG table=nat:76 family=2 entries=1 op=nft_register_rule pid=1917 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.819000 audit[1917]: SYSCALL arch=c000003e syscall=46 success=yes exit=276 a0=3 a1=7ffd87bb3df0 a2=0 a3=7ffd87bb3ddc items=0 ppid=1851 pid=1917 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.819000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 May 15 10:38:15.820000 audit[1919]: NETFILTER_CFG table=nat:77 family=2 entries=1 op=nft_register_rule pid=1919 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.820000 audit[1919]: SYSCALL arch=c000003e syscall=46 success=yes exit=368 a0=3 a1=7fff6c02d380 a2=0 a3=7fff6c02d36c items=0 ppid=1851 pid=1919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.820000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 May 15 10:38:15.825000 audit[1925]: NETFILTER_CFG table=filter:78 family=2 entries=1 op=nft_unregister_rule pid=1925 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.825000 audit[1925]: SYSCALL arch=c000003e syscall=46 success=yes exit=244 a0=3 a1=7ffdb83de6d0 a2=0 a3=7ffdb83de6bc items=0 ppid=1851 pid=1925 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.825000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 15 10:38:15.829000 audit[1926]: NETFILTER_CFG table=filter:79 family=2 entries=1 op=nft_register_rule pid=1926 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.829000 audit[1926]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffe40a339d0 a2=0 a3=7ffe40a339bc items=0 ppid=1851 pid=1926 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.829000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 15 10:38:15.831000 audit[1928]: NETFILTER_CFG table=filter:80 family=2 entries=1 op=nft_register_rule pid=1928 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.831000 audit[1928]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7fff9d5a9b50 a2=0 a3=7fff9d5a9b3c items=0 ppid=1851 pid=1928 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.831000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 15 10:38:15.832000 audit[1930]: NETFILTER_CFG table=filter:81 family=2 entries=1 op=nft_register_rule pid=1930 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.832000 audit[1930]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffc51bb0800 a2=0 a3=7ffc51bb07ec items=0 ppid=1851 pid=1930 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.832000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 15 10:38:15.841927 systemd-networkd[1023]: veth3710a22: Link DOWN May 15 10:38:15.841939 systemd-networkd[1023]: veth3710a22: Lost carrier May 15 10:38:15.842517 kernel: docker0: port 1(veth3710a22) entered disabled state May 15 10:38:15.842595 kernel: device veth3710a22 left promiscuous mode May 15 10:38:15.842000 audit: ANOM_PROMISCUOUS dev=veth3710a22 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 May 15 10:38:15.843803 kernel: docker0: port 1(veth3710a22) entered disabled state May 15 10:38:15.847984 systemd-networkd[1023]: docker0: Lost carrier May 15 10:38:15.865000 audit: BPF prog-id=38 op=UNLOAD May 15 10:38:15.903760 env[1851]: time="2025-05-15T10:38:15.903716910Z" level=info msg="Removing stale sandbox 2757c052fd2dc4fef24866883f1845bc93ecec01be43f1b8927c557effddc020 (3997003a06f8d39f5e8425cbfaefbe4d113d147090ec68f75c4410af8a1611f7)" May 15 10:38:15.907251 env[1851]: time="2025-05-15T10:38:15.907222094Z" level=warning msg="Error (Unable to complete atomic operation, key modified) deleting object [endpoint 5bdb903f581e47783bb82d8792ac0274dabe1f8b13810e488cd5cf1e9dac6f11 8bfb147be23d14cd2c81a5e830bf15b2fb0ac9f31a9eb89c9b9131ed3a72acd4], retrying...." May 15 10:38:15.913000 audit[1955]: NETFILTER_CFG table=nat:82 family=2 entries=1 op=nft_unregister_rule pid=1955 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.913000 audit[1955]: SYSCALL arch=c000003e syscall=46 success=yes exit=404 a0=3 a1=7fffd2c3def0 a2=0 a3=7fffd2c3dedc items=0 ppid=1851 pid=1955 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.913000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 May 15 10:38:15.918000 audit[1957]: NETFILTER_CFG table=nat:83 family=2 entries=1 op=nft_unregister_rule pid=1957 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.918000 audit[1957]: SYSCALL arch=c000003e syscall=46 success=yes exit=280 a0=3 a1=7ffdfc8cf7b0 a2=0 a3=7ffdfc8cf79c items=0 ppid=1851 pid=1957 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.918000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D6900646F636B657230002D6A0052455455524E May 15 10:38:15.926000 audit[1959]: NETFILTER_CFG table=filter:84 family=2 entries=1 op=nft_unregister_rule pid=1959 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.926000 audit[1959]: SYSCALL arch=c000003e syscall=46 success=yes exit=380 a0=3 a1=7ffdf3522300 a2=0 a3=7ffdf35222ec items=0 ppid=1851 pid=1959 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.926000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 May 15 10:38:15.932000 audit[1961]: NETFILTER_CFG table=filter:85 family=2 entries=1 op=nft_unregister_rule pid=1961 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.932000 audit[1961]: SYSCALL arch=c000003e syscall=46 success=yes exit=380 a0=3 a1=7ffebcec9780 a2=0 a3=7ffebcec976c items=0 ppid=1851 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.932000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 May 15 10:38:15.942000 audit[1964]: NETFILTER_CFG table=filter:86 family=2 entries=1 op=nft_unregister_rule pid=1964 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.942000 audit[1964]: SYSCALL arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7ffe42cb56f0 a2=0 a3=7ffe42cb56dc items=0 ppid=1851 pid=1964 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.942000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6A00444F434B4552 May 15 10:38:15.952000 audit[1967]: NETFILTER_CFG table=filter:87 family=2 entries=1 op=nft_unregister_rule pid=1967 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.952000 audit[1967]: SYSCALL arch=c000003e syscall=46 success=yes exit=512 a0=3 a1=7ffdc36b1b70 a2=0 a3=7ffdc36b1b5c items=0 ppid=1851 pid=1967 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.952000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 May 15 10:38:15.961000 audit[1969]: NETFILTER_CFG table=filter:88 family=2 entries=1 op=nft_unregister_rule pid=1969 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.961000 audit[1969]: SYSCALL arch=c000003e syscall=46 success=yes exit=420 a0=3 a1=7fff49ff13e0 a2=0 a3=7fff49ff13cc items=0 ppid=1851 pid=1969 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.961000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 15 10:38:15.972000 audit[1971]: NETFILTER_CFG table=filter:89 family=2 entries=1 op=nft_unregister_rule pid=1971 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.972000 audit[1971]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7ffd9ac73f80 a2=0 a3=7ffd9ac73f6c items=0 ppid=1851 pid=1971 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.972000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 15 10:38:15.989183 env[1851]: time="2025-05-15T10:38:15.989144738Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" May 15 10:38:15.990000 audit[1973]: NETFILTER_CFG table=nat:90 family=2 entries=1 op=nft_register_rule pid=1973 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.990000 audit[1973]: SYSCALL arch=c000003e syscall=46 success=yes exit=412 a0=3 a1=7fff75c29dc0 a2=0 a3=7fff75c29dac items=0 ppid=1851 pid=1973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.990000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 May 15 10:38:15.991000 audit[1975]: NETFILTER_CFG table=nat:91 family=2 entries=1 op=nft_register_rule pid=1975 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.991000 audit[1975]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffcfe7c7240 a2=0 a3=7ffcfe7c722c items=0 ppid=1851 pid=1975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.991000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E May 15 10:38:15.994000 audit[1978]: NETFILTER_CFG table=filter:92 family=2 entries=1 op=nft_register_rule pid=1978 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.994000 audit[1978]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffc74dd9d20 a2=0 a3=7ffc74dd9d0c items=0 ppid=1851 pid=1978 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.994000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 May 15 10:38:15.995000 audit[1980]: NETFILTER_CFG table=filter:93 family=2 entries=1 op=nft_register_rule pid=1980 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:15.995000 audit[1980]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffdd018c7d0 a2=0 a3=7ffdd018c7bc items=0 ppid=1851 pid=1980 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:15.995000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 May 15 10:38:16.000000 audit[1986]: NETFILTER_CFG table=filter:94 family=2 entries=1 op=nft_register_rule pid=1986 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:16.000000 audit[1986]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7ffefa0028c0 a2=0 a3=7ffefa0028ac items=0 ppid=1851 pid=1986 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:16.000000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 May 15 10:38:16.002000 audit[1988]: NETFILTER_CFG table=filter:95 family=2 entries=1 op=nft_register_rule pid=1988 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:16.002000 audit[1988]: SYSCALL arch=c000003e syscall=46 success=yes exit=508 a0=3 a1=7ffdc5724380 a2=0 a3=7ffdc572436c items=0 ppid=1851 pid=1988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:16.002000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 May 15 10:38:16.003000 audit[1990]: NETFILTER_CFG table=filter:96 family=2 entries=1 op=nft_unregister_rule pid=1990 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:16.003000 audit[1990]: SYSCALL arch=c000003e syscall=46 success=yes exit=244 a0=3 a1=7ffdece2fa70 a2=0 a3=7ffdece2fa5c items=0 ppid=1851 pid=1990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:16.003000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 15 10:38:16.009000 audit[1991]: NETFILTER_CFG table=filter:97 family=2 entries=1 op=nft_register_rule pid=1991 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:16.009000 audit[1991]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffe285c9f60 a2=0 a3=7ffe285c9f4c items=0 ppid=1851 pid=1991 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:16.009000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 15 10:38:16.011000 audit[1993]: NETFILTER_CFG table=filter:98 family=2 entries=1 op=nft_register_rule pid=1993 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:16.011000 audit[1993]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7ffcce6bbfb0 a2=0 a3=7ffcce6bbf9c items=0 ppid=1851 pid=1993 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:16.011000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 15 10:38:16.012000 audit[1995]: NETFILTER_CFG table=filter:99 family=2 entries=1 op=nft_register_rule pid=1995 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:16.012000 audit[1995]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffc4dd2aee0 a2=0 a3=7ffc4dd2aecc items=0 ppid=1851 pid=1995 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:16.012000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 15 10:38:16.018000 audit[1999]: NETFILTER_CFG table=filter:100 family=2 entries=1 op=nft_unregister_rule pid=1999 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:16.018000 audit[1999]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffe6b0ff260 a2=0 a3=7ffe6b0ff24c items=0 ppid=1851 pid=1999 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:16.018000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 May 15 10:38:16.027000 audit[2000]: NETFILTER_CFG table=filter:101 family=2 entries=1 op=nft_register_rule pid=2000 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 15 10:38:16.027000 audit[2000]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffc20aef920 a2=0 a3=7ffc20aef90c items=0 ppid=1851 pid=2000 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:16.027000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 May 15 10:38:16.031433 env[1851]: time="2025-05-15T10:38:16.031391696Z" level=info msg="Loading containers: done." May 15 10:38:16.044204 env[1851]: time="2025-05-15T10:38:16.044160846Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 May 15 10:38:16.044342 env[1851]: time="2025-05-15T10:38:16.044318513Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 May 15 10:38:16.044375 env[1851]: time="2025-05-15T10:38:16.044355053Z" level=info msg="Daemon has completed initialization" May 15 10:38:16.050668 systemd[1]: Started docker.service. May 15 10:38:16.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:16.054254 env[1851]: time="2025-05-15T10:38:16.054212730Z" level=info msg="API listen on /run/docker.sock" May 15 10:38:16.690567 systemd[1]: run-docker-netns-2757c052fd2d.mount: Deactivated successfully. May 15 10:38:20.010015 systemd[1]: Started sshd@24-10.0.0.42:22-10.0.0.1:51660.service. May 15 10:38:20.011720 kernel: kauditd_printk_skb: 122 callbacks suppressed May 15 10:38:20.011755 kernel: audit: type=1130 audit(1747305500.009:473): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.42:22-10.0.0.1:51660 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:20.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.42:22-10.0.0.1:51660 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:20.049000 audit[2020]: USER_ACCT pid=2020 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.049905 sshd[2020]: Accepted publickey for core from 10.0.0.1 port 51660 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:38:20.051944 sshd[2020]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:38:20.051000 audit[2020]: CRED_ACQ pid=2020 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.055441 systemd-logind[1114]: New session 25 of user core. May 15 10:38:20.056188 systemd[1]: Started session-25.scope. May 15 10:38:20.057818 kernel: audit: type=1101 audit(1747305500.049:474): pid=2020 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.057875 kernel: audit: type=1103 audit(1747305500.051:475): pid=2020 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.057901 kernel: audit: type=1006 audit(1747305500.051:476): pid=2020 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=25 res=1 May 15 10:38:20.051000 audit[2020]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcd036d980 a2=3 a3=0 items=0 ppid=1 pid=2020 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:20.064273 kernel: audit: type=1300 audit(1747305500.051:476): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcd036d980 a2=3 a3=0 items=0 ppid=1 pid=2020 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:20.064329 kernel: audit: type=1327 audit(1747305500.051:476): proctitle=737368643A20636F7265205B707269765D May 15 10:38:20.051000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:38:20.065574 kernel: audit: type=1105 audit(1747305500.060:477): pid=2020 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.060000 audit[2020]: USER_START pid=2020 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.069720 kernel: audit: type=1103 audit(1747305500.061:478): pid=2022 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.061000 audit[2022]: CRED_ACQ pid=2022 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.110708 sshd[2020]: pam_unix(sshd:session): session closed for user core May 15 10:38:20.110000 audit[2020]: USER_END pid=2020 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.113387 systemd[1]: sshd@24-10.0.0.42:22-10.0.0.1:51660.service: Deactivated successfully. May 15 10:38:20.113979 systemd[1]: session-25.scope: Deactivated successfully. May 15 10:38:20.114539 systemd-logind[1114]: Session 25 logged out. Waiting for processes to exit. May 15 10:38:20.115481 systemd[1]: Started sshd@25-10.0.0.42:22-10.0.0.1:51670.service. May 15 10:38:20.116240 systemd-logind[1114]: Removed session 25. May 15 10:38:20.111000 audit[2020]: CRED_DISP pid=2020 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.120157 kernel: audit: type=1106 audit(1747305500.110:479): pid=2020 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.120210 kernel: audit: type=1104 audit(1747305500.111:480): pid=2020 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.113000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.42:22-10.0.0.1:51660 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:20.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.42:22-10.0.0.1:51670 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:20.154000 audit[2026]: USER_ACCT pid=2026 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.155404 sshd[2026]: Accepted publickey for core from 10.0.0.1 port 51670 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:38:20.155000 audit[2026]: CRED_ACQ pid=2026 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.155000 audit[2026]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff58296190 a2=3 a3=0 items=0 ppid=1 pid=2026 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=26 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:20.155000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:38:20.156359 sshd[2026]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:38:20.159015 systemd-logind[1114]: New session 26 of user core. May 15 10:38:20.159765 systemd[1]: Started session-26.scope. May 15 10:38:20.162000 audit[2026]: USER_START pid=2026 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.163000 audit[2028]: CRED_ACQ pid=2028 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.212430 sshd[2026]: pam_unix(sshd:session): session closed for user core May 15 10:38:20.213000 audit[2026]: USER_END pid=2026 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.213000 audit[2026]: CRED_DISP pid=2026 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.215007 systemd[1]: sshd@25-10.0.0.42:22-10.0.0.1:51670.service: Deactivated successfully. May 15 10:38:20.214000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.42:22-10.0.0.1:51670 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:20.215627 systemd[1]: session-26.scope: Deactivated successfully. May 15 10:38:20.216208 systemd-logind[1114]: Session 26 logged out. Waiting for processes to exit. May 15 10:38:20.217087 systemd[1]: Started sshd@26-10.0.0.42:22-10.0.0.1:51672.service. May 15 10:38:20.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.42:22-10.0.0.1:51672 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:20.217775 systemd-logind[1114]: Removed session 26. May 15 10:38:20.256000 audit[2032]: USER_ACCT pid=2032 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.257085 sshd[2032]: Accepted publickey for core from 10.0.0.1 port 51672 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:38:20.257000 audit[2032]: CRED_ACQ pid=2032 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.257000 audit[2032]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe55cd0940 a2=3 a3=0 items=0 ppid=1 pid=2032 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=27 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:20.257000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:38:20.257851 sshd[2032]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:38:20.261026 systemd-logind[1114]: New session 27 of user core. May 15 10:38:20.261947 systemd[1]: Started session-27.scope. May 15 10:38:20.265000 audit[2032]: USER_START pid=2032 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.266000 audit[2034]: CRED_ACQ pid=2034 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.317942 sshd[2032]: pam_unix(sshd:session): session closed for user core May 15 10:38:20.318000 audit[2032]: USER_END pid=2032 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.318000 audit[2032]: CRED_DISP pid=2032 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.320675 systemd[1]: sshd@26-10.0.0.42:22-10.0.0.1:51672.service: Deactivated successfully. May 15 10:38:20.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.42:22-10.0.0.1:51672 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:20.321115 systemd[1]: session-27.scope: Deactivated successfully. May 15 10:38:20.321523 systemd-logind[1114]: Session 27 logged out. Waiting for processes to exit. May 15 10:38:20.322311 systemd[1]: Started sshd@27-10.0.0.42:22-10.0.0.1:51684.service. May 15 10:38:20.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.42:22-10.0.0.1:51684 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:20.323005 systemd-logind[1114]: Removed session 27. May 15 10:38:20.359000 audit[2045]: USER_ACCT pid=2045 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.360488 sshd[2045]: Accepted publickey for core from 10.0.0.1 port 51684 ssh2: RSA SHA256:haioSl9UPoE92ibERJujrg0rXVEisgSt061naG/EAtE May 15 10:38:20.360000 audit[2045]: CRED_ACQ pid=2045 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.360000 audit[2045]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff9cf2fd70 a2=3 a3=0 items=0 ppid=1 pid=2045 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=28 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:20.360000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 15 10:38:20.361551 sshd[2045]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 15 10:38:20.364212 systemd-logind[1114]: New session 28 of user core. May 15 10:38:20.364938 systemd[1]: Started session-28.scope. May 15 10:38:20.367000 audit[2045]: USER_START pid=2045 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.368000 audit[2047]: CRED_ACQ pid=2047 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.431519 systemd[1]: var-lib-docker-overlay2-73e4c877ae5238da36fb91dc75f0d9d6734f0fc4203834886ebd7126bcdfc317\x2dinit-merged.mount: Deactivated successfully. May 15 10:38:20.673103 kernel: docker0: port 1(veth6588bbb) entered blocking state May 15 10:38:20.673239 kernel: docker0: port 1(veth6588bbb) entered disabled state May 15 10:38:20.673269 kernel: device veth6588bbb entered promiscuous mode May 15 10:38:20.670000 audit: ANOM_PROMISCUOUS dev=veth6588bbb prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 May 15 10:38:20.670000 audit[1851]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=e a1=c0007b4c30 a2=28 a3=0 items=0 ppid=1 pid=1851 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:20.670000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 May 15 10:38:20.674027 systemd-networkd[1023]: veth6588bbb: Link UP May 15 10:38:20.696613 env[1841]: time="2025-05-15T10:38:20.696557521Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 15 10:38:20.696991 env[1841]: time="2025-05-15T10:38:20.696617714Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 15 10:38:20.696991 env[1841]: time="2025-05-15T10:38:20.696637742Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 15 10:38:20.697211 env[1841]: time="2025-05-15T10:38:20.697161879Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/b9a056b8338ffb9279eb792a54a172389fd533d630e395693d2896916256e6a0 pid=2075 runtime=io.containerd.runc.v2 May 15 10:38:20.706835 systemd[1]: Started docker-b9a056b8338ffb9279eb792a54a172389fd533d630e395693d2896916256e6a0.scope. May 15 10:38:20.715000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.715000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.715000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.715000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.715000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.715000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.715000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.715000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.715000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.715000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.715000 audit: BPF prog-id=39 op=LOAD May 15 10:38:20.715000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.715000 audit[2084]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=2075 pid=2084 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:20.715000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62396130353662383333386666623932373965623739326135 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=2075 pid=2084 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:20.716000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62396130353662383333386666623932373965623739326135 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit: BPF prog-id=40 op=LOAD May 15 10:38:20.716000 audit[2084]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001979d8 a2=78 a3=c00028d9f0 items=0 ppid=2075 pid=2084 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:20.716000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62396130353662383333386666623932373965623739326135 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit: BPF prog-id=41 op=LOAD May 15 10:38:20.716000 audit[2084]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000197770 a2=78 a3=c00028da38 items=0 ppid=2075 pid=2084 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:20.716000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62396130353662383333386666623932373965623739326135 May 15 10:38:20.716000 audit: BPF prog-id=41 op=UNLOAD May 15 10:38:20.716000 audit: BPF prog-id=40 op=UNLOAD May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { perfmon } for pid=2084 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit[2084]: AVC avc: denied { bpf } for pid=2084 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 15 10:38:20.716000 audit: BPF prog-id=42 op=LOAD May 15 10:38:20.716000 audit[2084]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000197c30 a2=78 a3=c00028de98 items=0 ppid=2075 pid=2084 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 15 10:38:20.716000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62396130353662383333386666623932373965623739326135 May 15 10:38:20.788522 kernel: eth0: renamed from veth56108d4 May 15 10:38:20.798817 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth6588bbb: link becomes ready May 15 10:38:20.798862 kernel: docker0: port 1(veth6588bbb) entered blocking state May 15 10:38:20.798879 kernel: docker0: port 1(veth6588bbb) entered forwarding state May 15 10:38:20.799845 systemd-networkd[1023]: veth6588bbb: Gained carrier May 15 10:38:20.800013 systemd-networkd[1023]: docker0: Gained carrier May 15 10:38:20.802744 systemd-resolved[1073]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address May 15 10:38:20.830859 sshd[2045]: pam_unix(sshd:session): session closed for user core May 15 10:38:20.831000 audit[2045]: USER_END pid=2045 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.831000 audit[2045]: CRED_DISP pid=2045 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 15 10:38:20.832757 systemd[1]: sshd@27-10.0.0.42:22-10.0.0.1:51684.service: Deactivated successfully. May 15 10:38:20.832000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.42:22-10.0.0.1:51684 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 15 10:38:20.833361 systemd[1]: session-28.scope: Deactivated successfully. May 15 10:38:20.834022 systemd-logind[1114]: Session 28 logged out. Waiting for processes to exit. May 15 10:38:20.834647 systemd-logind[1114]: Removed session 28.