Apr 12 18:45:12.383514 kernel: Linux version 5.15.154-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Fri Apr 12 17:19:00 -00 2024 Apr 12 18:45:12.383542 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=189121f7c8c0a24098d3bb1e040d34611f7c276be43815ff7fe409fce185edaf Apr 12 18:45:12.383554 kernel: BIOS-provided physical RAM map: Apr 12 18:45:12.383562 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Apr 12 18:45:12.383570 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Apr 12 18:45:12.383578 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Apr 12 18:45:12.383588 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable Apr 12 18:45:12.383596 kernel: BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved Apr 12 18:45:12.383607 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Apr 12 18:45:12.383615 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Apr 12 18:45:12.383624 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Apr 12 18:45:12.383632 kernel: NX (Execute Disable) protection: active Apr 12 18:45:12.383640 kernel: SMBIOS 2.8 present. Apr 12 18:45:12.383648 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Apr 12 18:45:12.383660 kernel: Hypervisor detected: KVM Apr 12 18:45:12.383669 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Apr 12 18:45:12.383678 kernel: kvm-clock: cpu 0, msr 9a191001, primary cpu clock Apr 12 18:45:12.383687 kernel: kvm-clock: using sched offset of 3497938784 cycles Apr 12 18:45:12.383697 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Apr 12 18:45:12.383706 kernel: tsc: Detected 2794.748 MHz processor Apr 12 18:45:12.383715 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Apr 12 18:45:12.383724 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Apr 12 18:45:12.383733 kernel: last_pfn = 0x9cfdd max_arch_pfn = 0x400000000 Apr 12 18:45:12.383744 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Apr 12 18:45:12.383753 kernel: Using GB pages for direct mapping Apr 12 18:45:12.383762 kernel: ACPI: Early table checksum verification disabled Apr 12 18:45:12.383771 kernel: ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS ) Apr 12 18:45:12.383780 kernel: ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 12 18:45:12.383789 kernel: ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 12 18:45:12.383798 kernel: ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 12 18:45:12.383806 kernel: ACPI: FACS 0x000000009CFE0000 000040 Apr 12 18:45:12.383815 kernel: ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 12 18:45:12.383826 kernel: ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 12 18:45:12.383836 kernel: ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 12 18:45:12.383847 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec] Apr 12 18:45:12.383856 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78] Apr 12 18:45:12.383864 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Apr 12 18:45:12.383873 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c] Apr 12 18:45:12.383881 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4] Apr 12 18:45:12.383891 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc] Apr 12 18:45:12.383904 kernel: No NUMA configuration found Apr 12 18:45:12.383914 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff] Apr 12 18:45:12.383923 kernel: NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff] Apr 12 18:45:12.383933 kernel: Zone ranges: Apr 12 18:45:12.383942 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Apr 12 18:45:12.383951 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdcfff] Apr 12 18:45:12.383962 kernel: Normal empty Apr 12 18:45:12.383971 kernel: Movable zone start for each node Apr 12 18:45:12.383981 kernel: Early memory node ranges Apr 12 18:45:12.383990 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Apr 12 18:45:12.384000 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdcfff] Apr 12 18:45:12.384009 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff] Apr 12 18:45:12.384018 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Apr 12 18:45:12.384027 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Apr 12 18:45:12.384037 kernel: On node 0, zone DMA32: 12323 pages in unavailable ranges Apr 12 18:45:12.384048 kernel: ACPI: PM-Timer IO Port: 0x608 Apr 12 18:45:12.384098 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Apr 12 18:45:12.384108 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Apr 12 18:45:12.384118 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Apr 12 18:45:12.384128 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Apr 12 18:45:12.384138 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Apr 12 18:45:12.384148 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Apr 12 18:45:12.384158 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Apr 12 18:45:12.384166 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Apr 12 18:45:12.384178 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Apr 12 18:45:12.384201 kernel: TSC deadline timer available Apr 12 18:45:12.384211 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Apr 12 18:45:12.384221 kernel: kvm-guest: KVM setup pv remote TLB flush Apr 12 18:45:12.384230 kernel: kvm-guest: setup PV sched yield Apr 12 18:45:12.384240 kernel: [mem 0x9d000000-0xfeffbfff] available for PCI devices Apr 12 18:45:12.384249 kernel: Booting paravirtualized kernel on KVM Apr 12 18:45:12.384259 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Apr 12 18:45:12.384269 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Apr 12 18:45:12.384281 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Apr 12 18:45:12.384291 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Apr 12 18:45:12.384300 kernel: pcpu-alloc: [0] 0 1 2 3 Apr 12 18:45:12.384310 kernel: kvm-guest: setup async PF for cpu 0 Apr 12 18:45:12.384319 kernel: kvm-guest: stealtime: cpu 0, msr 94e1c0c0 Apr 12 18:45:12.384329 kernel: kvm-guest: PV spinlocks enabled Apr 12 18:45:12.384343 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Apr 12 18:45:12.384355 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632733 Apr 12 18:45:12.384365 kernel: Policy zone: DMA32 Apr 12 18:45:12.384376 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=189121f7c8c0a24098d3bb1e040d34611f7c276be43815ff7fe409fce185edaf Apr 12 18:45:12.384389 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Apr 12 18:45:12.384398 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 12 18:45:12.384408 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 12 18:45:12.384417 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Apr 12 18:45:12.384427 kernel: Memory: 2436704K/2571756K available (12294K kernel code, 2275K rwdata, 13708K rodata, 47440K init, 4148K bss, 134792K reserved, 0K cma-reserved) Apr 12 18:45:12.384437 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Apr 12 18:45:12.384446 kernel: ftrace: allocating 34508 entries in 135 pages Apr 12 18:45:12.384458 kernel: ftrace: allocated 135 pages with 4 groups Apr 12 18:45:12.384467 kernel: rcu: Hierarchical RCU implementation. Apr 12 18:45:12.384478 kernel: rcu: RCU event tracing is enabled. Apr 12 18:45:12.384488 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Apr 12 18:45:12.384497 kernel: Rude variant of Tasks RCU enabled. Apr 12 18:45:12.384507 kernel: Tracing variant of Tasks RCU enabled. Apr 12 18:45:12.384517 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 12 18:45:12.384527 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Apr 12 18:45:12.384537 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Apr 12 18:45:12.384549 kernel: random: crng init done Apr 12 18:45:12.384558 kernel: Console: colour VGA+ 80x25 Apr 12 18:45:12.384568 kernel: printk: console [ttyS0] enabled Apr 12 18:45:12.384577 kernel: ACPI: Core revision 20210730 Apr 12 18:45:12.384586 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Apr 12 18:45:12.384596 kernel: APIC: Switch to symmetric I/O mode setup Apr 12 18:45:12.384605 kernel: x2apic enabled Apr 12 18:45:12.384614 kernel: Switched APIC routing to physical x2apic. Apr 12 18:45:12.384624 kernel: kvm-guest: setup PV IPIs Apr 12 18:45:12.384634 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Apr 12 18:45:12.384646 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Apr 12 18:45:12.384657 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Apr 12 18:45:12.384667 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Apr 12 18:45:12.384676 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Apr 12 18:45:12.384685 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Apr 12 18:45:12.384695 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Apr 12 18:45:12.384704 kernel: Spectre V2 : Mitigation: Retpolines Apr 12 18:45:12.384714 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Apr 12 18:45:12.384724 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Apr 12 18:45:12.384744 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Apr 12 18:45:12.384754 kernel: RETBleed: Mitigation: untrained return thunk Apr 12 18:45:12.384773 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Apr 12 18:45:12.384784 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Apr 12 18:45:12.384794 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Apr 12 18:45:12.384804 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Apr 12 18:45:12.384816 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Apr 12 18:45:12.384827 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Apr 12 18:45:12.384839 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Apr 12 18:45:12.384854 kernel: Freeing SMP alternatives memory: 32K Apr 12 18:45:12.384866 kernel: pid_max: default: 32768 minimum: 301 Apr 12 18:45:12.384877 kernel: LSM: Security Framework initializing Apr 12 18:45:12.384893 kernel: SELinux: Initializing. Apr 12 18:45:12.384904 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 12 18:45:12.384914 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 12 18:45:12.384925 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Apr 12 18:45:12.384938 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Apr 12 18:45:12.384948 kernel: ... version: 0 Apr 12 18:45:12.384958 kernel: ... bit width: 48 Apr 12 18:45:12.384968 kernel: ... generic registers: 6 Apr 12 18:45:12.384978 kernel: ... value mask: 0000ffffffffffff Apr 12 18:45:12.384987 kernel: ... max period: 00007fffffffffff Apr 12 18:45:12.385001 kernel: ... fixed-purpose events: 0 Apr 12 18:45:12.385011 kernel: ... event mask: 000000000000003f Apr 12 18:45:12.385021 kernel: signal: max sigframe size: 1776 Apr 12 18:45:12.385033 kernel: rcu: Hierarchical SRCU implementation. Apr 12 18:45:12.385043 kernel: smp: Bringing up secondary CPUs ... Apr 12 18:45:12.385066 kernel: x86: Booting SMP configuration: Apr 12 18:45:12.385076 kernel: .... node #0, CPUs: #1 Apr 12 18:45:12.385087 kernel: kvm-clock: cpu 1, msr 9a191041, secondary cpu clock Apr 12 18:45:12.385097 kernel: kvm-guest: setup async PF for cpu 1 Apr 12 18:45:12.385107 kernel: kvm-guest: stealtime: cpu 1, msr 94e9c0c0 Apr 12 18:45:12.385118 kernel: #2 Apr 12 18:45:12.385129 kernel: kvm-clock: cpu 2, msr 9a191081, secondary cpu clock Apr 12 18:45:12.385142 kernel: kvm-guest: setup async PF for cpu 2 Apr 12 18:45:12.385152 kernel: kvm-guest: stealtime: cpu 2, msr 94f1c0c0 Apr 12 18:45:12.385163 kernel: #3 Apr 12 18:45:12.385173 kernel: kvm-clock: cpu 3, msr 9a1910c1, secondary cpu clock Apr 12 18:45:12.385183 kernel: kvm-guest: setup async PF for cpu 3 Apr 12 18:45:12.385265 kernel: kvm-guest: stealtime: cpu 3, msr 94f9c0c0 Apr 12 18:45:12.385277 kernel: smp: Brought up 1 node, 4 CPUs Apr 12 18:45:12.385287 kernel: smpboot: Max logical packages: 1 Apr 12 18:45:12.385297 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Apr 12 18:45:12.385307 kernel: devtmpfs: initialized Apr 12 18:45:12.385321 kernel: x86/mm: Memory block size: 128MB Apr 12 18:45:12.385331 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 12 18:45:12.385342 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Apr 12 18:45:12.385352 kernel: pinctrl core: initialized pinctrl subsystem Apr 12 18:45:12.385363 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 12 18:45:12.385373 kernel: audit: initializing netlink subsys (disabled) Apr 12 18:45:12.385384 kernel: audit: type=2000 audit(1712947510.917:1): state=initialized audit_enabled=0 res=1 Apr 12 18:45:12.385394 kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 12 18:45:12.385404 kernel: thermal_sys: Registered thermal governor 'user_space' Apr 12 18:45:12.385417 kernel: cpuidle: using governor menu Apr 12 18:45:12.385427 kernel: ACPI: bus type PCI registered Apr 12 18:45:12.385437 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 12 18:45:12.385446 kernel: dca service started, version 1.12.1 Apr 12 18:45:12.385457 kernel: PCI: Using configuration type 1 for base access Apr 12 18:45:12.385467 kernel: PCI: Using configuration type 1 for extended access Apr 12 18:45:12.385478 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Apr 12 18:45:12.385489 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Apr 12 18:45:12.385499 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Apr 12 18:45:12.385511 kernel: ACPI: Added _OSI(Module Device) Apr 12 18:45:12.385521 kernel: ACPI: Added _OSI(Processor Device) Apr 12 18:45:12.385530 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 12 18:45:12.385540 kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 12 18:45:12.385550 kernel: ACPI: Added _OSI(Linux-Dell-Video) Apr 12 18:45:12.385560 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Apr 12 18:45:12.385570 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Apr 12 18:45:12.385580 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 12 18:45:12.385590 kernel: ACPI: Interpreter enabled Apr 12 18:45:12.385602 kernel: ACPI: PM: (supports S0 S3 S5) Apr 12 18:45:12.385612 kernel: ACPI: Using IOAPIC for interrupt routing Apr 12 18:45:12.385622 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Apr 12 18:45:12.385632 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Apr 12 18:45:12.385642 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Apr 12 18:45:12.385825 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Apr 12 18:45:12.385847 kernel: acpiphp: Slot [3] registered Apr 12 18:45:12.385859 kernel: acpiphp: Slot [4] registered Apr 12 18:45:12.385873 kernel: acpiphp: Slot [5] registered Apr 12 18:45:12.385885 kernel: acpiphp: Slot [6] registered Apr 12 18:45:12.385896 kernel: acpiphp: Slot [7] registered Apr 12 18:45:12.385908 kernel: acpiphp: Slot [8] registered Apr 12 18:45:12.385918 kernel: acpiphp: Slot [9] registered Apr 12 18:45:12.385928 kernel: acpiphp: Slot [10] registered Apr 12 18:45:12.385937 kernel: acpiphp: Slot [11] registered Apr 12 18:45:12.385947 kernel: acpiphp: Slot [12] registered Apr 12 18:45:12.385956 kernel: acpiphp: Slot [13] registered Apr 12 18:45:12.385965 kernel: acpiphp: Slot [14] registered Apr 12 18:45:12.385976 kernel: acpiphp: Slot [15] registered Apr 12 18:45:12.385986 kernel: acpiphp: Slot [16] registered Apr 12 18:45:12.385995 kernel: acpiphp: Slot [17] registered Apr 12 18:45:12.386004 kernel: acpiphp: Slot [18] registered Apr 12 18:45:12.386014 kernel: acpiphp: Slot [19] registered Apr 12 18:45:12.386023 kernel: acpiphp: Slot [20] registered Apr 12 18:45:12.386032 kernel: acpiphp: Slot [21] registered Apr 12 18:45:12.386041 kernel: acpiphp: Slot [22] registered Apr 12 18:45:12.386061 kernel: acpiphp: Slot [23] registered Apr 12 18:45:12.386072 kernel: acpiphp: Slot [24] registered Apr 12 18:45:12.386080 kernel: acpiphp: Slot [25] registered Apr 12 18:45:12.386090 kernel: acpiphp: Slot [26] registered Apr 12 18:45:12.386100 kernel: acpiphp: Slot [27] registered Apr 12 18:45:12.386109 kernel: acpiphp: Slot [28] registered Apr 12 18:45:12.386119 kernel: acpiphp: Slot [29] registered Apr 12 18:45:12.386128 kernel: acpiphp: Slot [30] registered Apr 12 18:45:12.386137 kernel: acpiphp: Slot [31] registered Apr 12 18:45:12.386147 kernel: PCI host bridge to bus 0000:00 Apr 12 18:45:12.386283 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Apr 12 18:45:12.386383 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Apr 12 18:45:12.386474 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Apr 12 18:45:12.386562 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Apr 12 18:45:12.386655 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] Apr 12 18:45:12.386750 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Apr 12 18:45:12.386869 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Apr 12 18:45:12.386988 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Apr 12 18:45:12.387112 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Apr 12 18:45:12.387232 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Apr 12 18:45:12.387353 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Apr 12 18:45:12.387462 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Apr 12 18:45:12.387569 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Apr 12 18:45:12.387686 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Apr 12 18:45:12.387825 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Apr 12 18:45:12.387954 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Apr 12 18:45:12.388074 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Apr 12 18:45:12.388186 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Apr 12 18:45:12.388376 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Apr 12 18:45:12.388487 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Apr 12 18:45:12.388612 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Apr 12 18:45:12.388722 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Apr 12 18:45:12.388855 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Apr 12 18:45:12.388977 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] Apr 12 18:45:12.389095 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Apr 12 18:45:12.389275 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Apr 12 18:45:12.389396 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Apr 12 18:45:12.389507 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Apr 12 18:45:12.389614 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Apr 12 18:45:12.389716 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Apr 12 18:45:12.389827 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Apr 12 18:45:12.389930 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] Apr 12 18:45:12.390040 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Apr 12 18:45:12.390158 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Apr 12 18:45:12.390302 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Apr 12 18:45:12.390318 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Apr 12 18:45:12.390329 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Apr 12 18:45:12.390339 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Apr 12 18:45:12.390348 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Apr 12 18:45:12.390358 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Apr 12 18:45:12.390368 kernel: iommu: Default domain type: Translated Apr 12 18:45:12.390378 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Apr 12 18:45:12.390486 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Apr 12 18:45:12.390594 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Apr 12 18:45:12.390698 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Apr 12 18:45:12.390714 kernel: vgaarb: loaded Apr 12 18:45:12.390724 kernel: pps_core: LinuxPPS API ver. 1 registered Apr 12 18:45:12.390735 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Apr 12 18:45:12.390764 kernel: PTP clock support registered Apr 12 18:45:12.390773 kernel: PCI: Using ACPI for IRQ routing Apr 12 18:45:12.390783 kernel: PCI: pci_cache_line_size set to 64 bytes Apr 12 18:45:12.390797 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Apr 12 18:45:12.390807 kernel: e820: reserve RAM buffer [mem 0x9cfdd000-0x9fffffff] Apr 12 18:45:12.390817 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Apr 12 18:45:12.390829 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Apr 12 18:45:12.390840 kernel: clocksource: Switched to clocksource kvm-clock Apr 12 18:45:12.390852 kernel: VFS: Disk quotas dquot_6.6.0 Apr 12 18:45:12.390863 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 12 18:45:12.390873 kernel: pnp: PnP ACPI init Apr 12 18:45:12.391028 kernel: pnp 00:02: [dma 2] Apr 12 18:45:12.391076 kernel: pnp: PnP ACPI: found 6 devices Apr 12 18:45:12.391087 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Apr 12 18:45:12.391096 kernel: NET: Registered PF_INET protocol family Apr 12 18:45:12.391106 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 12 18:45:12.391116 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 12 18:45:12.391139 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 12 18:45:12.391150 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 12 18:45:12.391160 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Apr 12 18:45:12.391172 kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 12 18:45:12.391182 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 12 18:45:12.391269 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 12 18:45:12.391281 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 12 18:45:12.391296 kernel: NET: Registered PF_XDP protocol family Apr 12 18:45:12.391425 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Apr 12 18:45:12.391516 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Apr 12 18:45:12.391618 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Apr 12 18:45:12.391720 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Apr 12 18:45:12.391824 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] Apr 12 18:45:12.391943 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Apr 12 18:45:12.392074 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Apr 12 18:45:12.392214 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Apr 12 18:45:12.392230 kernel: PCI: CLS 0 bytes, default 64 Apr 12 18:45:12.392240 kernel: Initialise system trusted keyrings Apr 12 18:45:12.392263 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Apr 12 18:45:12.392273 kernel: Key type asymmetric registered Apr 12 18:45:12.392285 kernel: Asymmetric key parser 'x509' registered Apr 12 18:45:12.392294 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Apr 12 18:45:12.392304 kernel: io scheduler mq-deadline registered Apr 12 18:45:12.392313 kernel: io scheduler kyber registered Apr 12 18:45:12.392322 kernel: io scheduler bfq registered Apr 12 18:45:12.392346 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Apr 12 18:45:12.392356 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Apr 12 18:45:12.392366 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Apr 12 18:45:12.392375 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Apr 12 18:45:12.392387 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 12 18:45:12.392405 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Apr 12 18:45:12.392420 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Apr 12 18:45:12.392430 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Apr 12 18:45:12.392439 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Apr 12 18:45:12.392449 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Apr 12 18:45:12.392597 kernel: rtc_cmos 00:05: RTC can wake from S4 Apr 12 18:45:12.392718 kernel: rtc_cmos 00:05: registered as rtc0 Apr 12 18:45:12.392858 kernel: rtc_cmos 00:05: setting system clock to 2024-04-12T18:45:11 UTC (1712947511) Apr 12 18:45:12.392998 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Apr 12 18:45:12.393016 kernel: NET: Registered PF_INET6 protocol family Apr 12 18:45:12.393026 kernel: Segment Routing with IPv6 Apr 12 18:45:12.393064 kernel: In-situ OAM (IOAM) with IPv6 Apr 12 18:45:12.393079 kernel: NET: Registered PF_PACKET protocol family Apr 12 18:45:12.393089 kernel: Key type dns_resolver registered Apr 12 18:45:12.393104 kernel: IPI shorthand broadcast: enabled Apr 12 18:45:12.393114 kernel: sched_clock: Marking stable (716059785, 130205176)->(929065110, -82800149) Apr 12 18:45:12.393136 kernel: registered taskstats version 1 Apr 12 18:45:12.393153 kernel: Loading compiled-in X.509 certificates Apr 12 18:45:12.393163 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.154-flatcar: 1fa140a38fc6bd27c8b56127e4d1eb4f665c7ec4' Apr 12 18:45:12.393173 kernel: Key type .fscrypt registered Apr 12 18:45:12.393182 kernel: Key type fscrypt-provisioning registered Apr 12 18:45:12.393205 kernel: ima: No TPM chip found, activating TPM-bypass! Apr 12 18:45:12.393229 kernel: ima: Allocated hash algorithm: sha1 Apr 12 18:45:12.393240 kernel: ima: No architecture policies found Apr 12 18:45:12.393252 kernel: Freeing unused kernel image (initmem) memory: 47440K Apr 12 18:45:12.393263 kernel: Write protecting the kernel read-only data: 28672k Apr 12 18:45:12.393282 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Apr 12 18:45:12.393298 kernel: Freeing unused kernel image (rodata/data gap) memory: 628K Apr 12 18:45:12.393308 kernel: Run /init as init process Apr 12 18:45:12.393318 kernel: with arguments: Apr 12 18:45:12.393327 kernel: /init Apr 12 18:45:12.393337 kernel: with environment: Apr 12 18:45:12.393375 kernel: HOME=/ Apr 12 18:45:12.393387 kernel: TERM=linux Apr 12 18:45:12.393398 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Apr 12 18:45:12.393412 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Apr 12 18:45:12.393425 systemd[1]: Detected virtualization kvm. Apr 12 18:45:12.393437 systemd[1]: Detected architecture x86-64. Apr 12 18:45:12.393447 systemd[1]: Running in initrd. Apr 12 18:45:12.393457 systemd[1]: No hostname configured, using default hostname. Apr 12 18:45:12.393470 systemd[1]: Hostname set to . Apr 12 18:45:12.393481 systemd[1]: Initializing machine ID from VM UUID. Apr 12 18:45:12.393493 systemd[1]: Queued start job for default target initrd.target. Apr 12 18:45:12.393504 systemd[1]: Started systemd-ask-password-console.path. Apr 12 18:45:12.393515 systemd[1]: Reached target cryptsetup.target. Apr 12 18:45:12.393526 systemd[1]: Reached target paths.target. Apr 12 18:45:12.393536 systemd[1]: Reached target slices.target. Apr 12 18:45:12.393547 systemd[1]: Reached target swap.target. Apr 12 18:45:12.393557 systemd[1]: Reached target timers.target. Apr 12 18:45:12.393571 systemd[1]: Listening on iscsid.socket. Apr 12 18:45:12.393581 systemd[1]: Listening on iscsiuio.socket. Apr 12 18:45:12.393592 systemd[1]: Listening on systemd-journald-audit.socket. Apr 12 18:45:12.393603 systemd[1]: Listening on systemd-journald-dev-log.socket. Apr 12 18:45:12.393614 systemd[1]: Listening on systemd-journald.socket. Apr 12 18:45:12.393624 systemd[1]: Listening on systemd-networkd.socket. Apr 12 18:45:12.393635 systemd[1]: Listening on systemd-udevd-control.socket. Apr 12 18:45:12.393648 systemd[1]: Listening on systemd-udevd-kernel.socket. Apr 12 18:45:12.393660 systemd[1]: Reached target sockets.target. Apr 12 18:45:12.393671 systemd[1]: Starting kmod-static-nodes.service... Apr 12 18:45:12.393682 systemd[1]: Finished network-cleanup.service. Apr 12 18:45:12.393694 systemd[1]: Starting systemd-fsck-usr.service... Apr 12 18:45:12.393705 systemd[1]: Starting systemd-journald.service... Apr 12 18:45:12.393716 systemd[1]: Starting systemd-modules-load.service... Apr 12 18:45:12.393729 systemd[1]: Starting systemd-resolved.service... Apr 12 18:45:12.393741 systemd[1]: Starting systemd-vconsole-setup.service... Apr 12 18:45:12.393752 systemd[1]: Finished kmod-static-nodes.service. Apr 12 18:45:12.393763 systemd[1]: Finished systemd-fsck-usr.service. Apr 12 18:45:12.393780 systemd-journald[198]: Journal started Apr 12 18:45:12.393855 systemd-journald[198]: Runtime Journal (/run/log/journal/62815620e4ef4126a6534637ce23a2b8) is 6.0M, max 48.5M, 42.5M free. Apr 12 18:45:12.359372 systemd-modules-load[199]: Inserted module 'overlay' Apr 12 18:45:12.424279 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Apr 12 18:45:12.424316 kernel: Bridge firewalling registered Apr 12 18:45:12.406697 systemd-resolved[200]: Positive Trust Anchors: Apr 12 18:45:12.430627 systemd[1]: Started systemd-journald.service. Apr 12 18:45:12.430662 kernel: audit: type=1130 audit(1712947512.424:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.406714 systemd-resolved[200]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 12 18:45:12.406759 systemd-resolved[200]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Apr 12 18:45:12.409921 systemd-resolved[200]: Defaulting to hostname 'linux'. Apr 12 18:45:12.416307 systemd-modules-load[199]: Inserted module 'br_netfilter' Apr 12 18:45:12.445000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.446106 systemd[1]: Started systemd-resolved.service. Apr 12 18:45:12.455337 kernel: audit: type=1130 audit(1712947512.445:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.455371 kernel: SCSI subsystem initialized Apr 12 18:45:12.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.455653 systemd[1]: Finished systemd-vconsole-setup.service. Apr 12 18:45:12.469470 kernel: audit: type=1130 audit(1712947512.455:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.469510 kernel: audit: type=1130 audit(1712947512.461:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.461749 systemd[1]: Reached target nss-lookup.target. Apr 12 18:45:12.471494 systemd[1]: Starting dracut-cmdline-ask.service... Apr 12 18:45:12.477536 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 12 18:45:12.477569 kernel: device-mapper: uevent: version 1.0.3 Apr 12 18:45:12.477582 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Apr 12 18:45:12.480704 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Apr 12 18:45:12.491669 systemd-modules-load[199]: Inserted module 'dm_multipath' Apr 12 18:45:12.492442 systemd[1]: Finished systemd-modules-load.service. Apr 12 18:45:12.496295 systemd[1]: Starting systemd-sysctl.service... Apr 12 18:45:12.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.503638 kernel: audit: type=1130 audit(1712947512.494:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.503674 kernel: audit: type=1130 audit(1712947512.503:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.502948 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Apr 12 18:45:12.510492 systemd[1]: Finished dracut-cmdline-ask.service. Apr 12 18:45:12.517637 kernel: audit: type=1130 audit(1712947512.512:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.516818 systemd[1]: Starting dracut-cmdline.service... Apr 12 18:45:12.521878 systemd[1]: Finished systemd-sysctl.service. Apr 12 18:45:12.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.529856 kernel: audit: type=1130 audit(1712947512.524:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.547603 dracut-cmdline[222]: dracut-dracut-053 Apr 12 18:45:12.558057 dracut-cmdline[222]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=189121f7c8c0a24098d3bb1e040d34611f7c276be43815ff7fe409fce185edaf Apr 12 18:45:12.680306 kernel: Loading iSCSI transport class v2.0-870. Apr 12 18:45:12.715842 kernel: iscsi: registered transport (tcp) Apr 12 18:45:12.749405 kernel: iscsi: registered transport (qla4xxx) Apr 12 18:45:12.749485 kernel: QLogic iSCSI HBA Driver Apr 12 18:45:12.822862 systemd[1]: Finished dracut-cmdline.service. Apr 12 18:45:12.834414 kernel: audit: type=1130 audit(1712947512.823:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:12.826686 systemd[1]: Starting dracut-pre-udev.service... Apr 12 18:45:12.914272 kernel: raid6: avx2x4 gen() 20137 MB/s Apr 12 18:45:12.931264 kernel: raid6: avx2x4 xor() 5524 MB/s Apr 12 18:45:12.948264 kernel: raid6: avx2x2 gen() 20145 MB/s Apr 12 18:45:12.965269 kernel: raid6: avx2x2 xor() 12835 MB/s Apr 12 18:45:12.982269 kernel: raid6: avx2x1 gen() 16491 MB/s Apr 12 18:45:12.999272 kernel: raid6: avx2x1 xor() 10041 MB/s Apr 12 18:45:13.016346 kernel: raid6: sse2x4 gen() 10133 MB/s Apr 12 18:45:13.033265 kernel: raid6: sse2x4 xor() 4677 MB/s Apr 12 18:45:13.050271 kernel: raid6: sse2x2 gen() 10444 MB/s Apr 12 18:45:13.067272 kernel: raid6: sse2x2 xor() 6451 MB/s Apr 12 18:45:13.084267 kernel: raid6: sse2x1 gen() 8219 MB/s Apr 12 18:45:13.101937 kernel: raid6: sse2x1 xor() 5220 MB/s Apr 12 18:45:13.102014 kernel: raid6: using algorithm avx2x2 gen() 20145 MB/s Apr 12 18:45:13.102026 kernel: raid6: .... xor() 12835 MB/s, rmw enabled Apr 12 18:45:13.102754 kernel: raid6: using avx2x2 recovery algorithm Apr 12 18:45:13.120258 kernel: xor: automatically using best checksumming function avx Apr 12 18:45:13.268537 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Apr 12 18:45:13.287411 systemd[1]: Finished dracut-pre-udev.service. Apr 12 18:45:13.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:13.295000 audit: BPF prog-id=7 op=LOAD Apr 12 18:45:13.295000 audit: BPF prog-id=8 op=LOAD Apr 12 18:45:13.300538 systemd[1]: Starting systemd-udevd.service... Apr 12 18:45:13.323626 systemd-udevd[401]: Using default interface naming scheme 'v252'. Apr 12 18:45:13.329099 systemd[1]: Started systemd-udevd.service. Apr 12 18:45:13.332179 systemd[1]: Starting dracut-pre-trigger.service... Apr 12 18:45:13.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:13.361280 dracut-pre-trigger[403]: rd.md=0: removing MD RAID activation Apr 12 18:45:13.445456 systemd[1]: Finished dracut-pre-trigger.service. Apr 12 18:45:13.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:13.447488 systemd[1]: Starting systemd-udev-trigger.service... Apr 12 18:45:13.511116 systemd[1]: Finished systemd-udev-trigger.service. Apr 12 18:45:13.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:13.589239 kernel: libata version 3.00 loaded. Apr 12 18:45:13.640582 kernel: cryptd: max_cpu_qlen set to 1000 Apr 12 18:45:13.784658 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Apr 12 18:45:13.784946 kernel: ata_piix 0000:00:01.1: version 2.13 Apr 12 18:45:13.791555 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 12 18:45:13.798806 kernel: scsi host0: ata_piix Apr 12 18:45:13.806284 kernel: scsi host1: ata_piix Apr 12 18:45:13.806634 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Apr 12 18:45:13.806666 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Apr 12 18:45:13.851878 kernel: AVX2 version of gcm_enc/dec engaged. Apr 12 18:45:13.851955 kernel: AES CTR mode by8 optimization enabled Apr 12 18:45:13.878581 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Apr 12 18:45:13.972025 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Apr 12 18:45:13.978577 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Apr 12 18:45:13.983311 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Apr 12 18:45:13.988914 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (464) Apr 12 18:45:13.991897 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Apr 12 18:45:13.993803 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Apr 12 18:45:13.997157 systemd[1]: Starting disk-uuid.service... Apr 12 18:45:14.023913 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Apr 12 18:45:14.035251 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 12 18:45:14.047076 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 12 18:45:14.053314 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 12 18:45:14.132891 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Apr 12 18:45:14.133172 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Apr 12 18:45:14.150236 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Apr 12 18:45:15.075273 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 12 18:45:15.076310 disk-uuid[527]: The operation has completed successfully. Apr 12 18:45:15.131273 systemd[1]: disk-uuid.service: Deactivated successfully. Apr 12 18:45:15.133121 systemd[1]: Finished disk-uuid.service. Apr 12 18:45:15.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:15.141000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:15.164576 systemd[1]: Starting verity-setup.service... Apr 12 18:45:15.202262 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Apr 12 18:45:15.291739 systemd[1]: Found device dev-mapper-usr.device. Apr 12 18:45:15.301293 systemd[1]: Mounting sysusr-usr.mount... Apr 12 18:45:15.307942 systemd[1]: Finished verity-setup.service. Apr 12 18:45:15.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:15.433228 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Apr 12 18:45:15.433672 systemd[1]: Mounted sysusr-usr.mount. Apr 12 18:45:15.434622 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Apr 12 18:45:15.435577 systemd[1]: Starting ignition-setup.service... Apr 12 18:45:15.439662 systemd[1]: Starting parse-ip-for-networkd.service... Apr 12 18:45:15.456112 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Apr 12 18:45:15.456176 kernel: BTRFS info (device vda6): using free space tree Apr 12 18:45:15.456209 kernel: BTRFS info (device vda6): has skinny extents Apr 12 18:45:15.650524 systemd[1]: mnt-oem.mount: Deactivated successfully. Apr 12 18:45:15.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:15.679903 systemd[1]: Finished ignition-setup.service. Apr 12 18:45:15.682174 systemd[1]: Starting ignition-fetch-offline.service... Apr 12 18:45:15.721834 systemd[1]: Finished parse-ip-for-networkd.service. Apr 12 18:45:15.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:15.727000 audit: BPF prog-id=9 op=LOAD Apr 12 18:45:15.730409 systemd[1]: Starting systemd-networkd.service... Apr 12 18:45:15.793150 systemd-networkd[710]: lo: Link UP Apr 12 18:45:15.793227 systemd-networkd[710]: lo: Gained carrier Apr 12 18:45:15.793891 systemd-networkd[710]: Enumeration completed Apr 12 18:45:15.794161 systemd-networkd[710]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 12 18:45:15.795706 systemd[1]: Started systemd-networkd.service. Apr 12 18:45:15.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:15.798387 systemd-networkd[710]: eth0: Link UP Apr 12 18:45:15.798393 systemd-networkd[710]: eth0: Gained carrier Apr 12 18:45:15.804675 systemd[1]: Reached target network.target. Apr 12 18:45:15.811490 systemd[1]: Starting iscsiuio.service... Apr 12 18:45:15.892478 systemd[1]: Started iscsiuio.service. Apr 12 18:45:15.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:15.896667 systemd[1]: Starting iscsid.service... Apr 12 18:45:16.004270 iscsid[719]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Apr 12 18:45:16.004270 iscsid[719]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Apr 12 18:45:16.004270 iscsid[719]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Apr 12 18:45:16.004270 iscsid[719]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Apr 12 18:45:16.004270 iscsid[719]: If using hardware iscsi like qla4xxx this message can be ignored. Apr 12 18:45:16.004270 iscsid[719]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Apr 12 18:45:16.004270 iscsid[719]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Apr 12 18:45:16.030126 kernel: kauditd_printk_skb: 14 callbacks suppressed Apr 12 18:45:16.030154 kernel: audit: type=1130 audit(1712947516.022:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.007619 systemd[1]: Started iscsid.service. Apr 12 18:45:16.024667 systemd[1]: Starting dracut-initqueue.service... Apr 12 18:45:16.036499 ignition[688]: Ignition 2.14.0 Apr 12 18:45:16.035251 systemd-networkd[710]: eth0: DHCPv4 address 10.0.0.51/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 12 18:45:16.036512 ignition[688]: Stage: fetch-offline Apr 12 18:45:16.036593 ignition[688]: no configs at "/usr/lib/ignition/base.d" Apr 12 18:45:16.036606 ignition[688]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 12 18:45:16.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.053114 systemd[1]: Finished dracut-initqueue.service. Apr 12 18:45:16.078259 kernel: audit: type=1130 audit(1712947516.055:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.036981 ignition[688]: parsed url from cmdline: "" Apr 12 18:45:16.055813 systemd[1]: Reached target remote-fs-pre.target. Apr 12 18:45:16.036986 ignition[688]: no config URL provided Apr 12 18:45:16.064350 systemd[1]: Reached target remote-cryptsetup.target. Apr 12 18:45:16.036993 ignition[688]: reading system config file "/usr/lib/ignition/user.ign" Apr 12 18:45:16.065590 systemd[1]: Reached target remote-fs.target. Apr 12 18:45:16.037003 ignition[688]: no config at "/usr/lib/ignition/user.ign" Apr 12 18:45:16.072569 systemd[1]: Starting dracut-pre-mount.service... Apr 12 18:45:16.037032 ignition[688]: op(1): [started] loading QEMU firmware config module Apr 12 18:45:16.103540 systemd[1]: Finished dracut-pre-mount.service. Apr 12 18:45:16.037038 ignition[688]: op(1): executing: "modprobe" "qemu_fw_cfg" Apr 12 18:45:16.108769 unknown[688]: fetched base config from "system" Apr 12 18:45:16.061582 ignition[688]: op(1): [finished] loading QEMU firmware config module Apr 12 18:45:16.108779 unknown[688]: fetched user config from "qemu" Apr 12 18:45:16.071502 ignition[688]: parsing config with SHA512: fae6cb381903193a064a5c5b999464c270d3a8abb76b2370971d2ea9dba74d47f141d2eb75dd15f95d54fc3a369a72d624a1e9cb85d1a67b6fe106f101e7ba09 Apr 12 18:45:16.109094 ignition[688]: fetch-offline: fetch-offline passed Apr 12 18:45:16.117000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.118121 systemd[1]: Finished ignition-fetch-offline.service. Apr 12 18:45:16.127546 kernel: audit: type=1130 audit(1712947516.117:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.109181 ignition[688]: Ignition finished successfully Apr 12 18:45:16.125677 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Apr 12 18:45:16.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.131791 systemd[1]: Starting ignition-kargs.service... Apr 12 18:45:16.144054 kernel: audit: type=1130 audit(1712947516.124:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.151075 ignition[736]: Ignition 2.14.0 Apr 12 18:45:16.151092 ignition[736]: Stage: kargs Apr 12 18:45:16.151262 ignition[736]: no configs at "/usr/lib/ignition/base.d" Apr 12 18:45:16.151275 ignition[736]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 12 18:45:16.154941 systemd[1]: Finished ignition-kargs.service. Apr 12 18:45:16.163651 kernel: audit: type=1130 audit(1712947516.157:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.152343 ignition[736]: kargs: kargs passed Apr 12 18:45:16.159057 systemd[1]: Starting ignition-disks.service... Apr 12 18:45:16.152398 ignition[736]: Ignition finished successfully Apr 12 18:45:16.168613 ignition[742]: Ignition 2.14.0 Apr 12 18:45:16.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.174327 systemd[1]: Finished ignition-disks.service. Apr 12 18:45:16.191583 kernel: audit: type=1130 audit(1712947516.176:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.168623 ignition[742]: Stage: disks Apr 12 18:45:16.177087 systemd[1]: Reached target initrd-root-device.target. Apr 12 18:45:16.168759 ignition[742]: no configs at "/usr/lib/ignition/base.d" Apr 12 18:45:16.183472 systemd[1]: Reached target local-fs-pre.target. Apr 12 18:45:16.168773 ignition[742]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 12 18:45:16.192206 systemd[1]: Reached target local-fs.target. Apr 12 18:45:16.169750 ignition[742]: disks: disks passed Apr 12 18:45:16.196725 systemd[1]: Reached target sysinit.target. Apr 12 18:45:16.169805 ignition[742]: Ignition finished successfully Apr 12 18:45:16.199536 systemd[1]: Reached target basic.target. Apr 12 18:45:16.202950 systemd[1]: Starting systemd-fsck-root.service... Apr 12 18:45:16.235418 systemd-fsck[750]: ROOT: clean, 612/553520 files, 56019/553472 blocks Apr 12 18:45:16.244508 systemd[1]: Finished systemd-fsck-root.service. Apr 12 18:45:16.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.254108 systemd[1]: Mounting sysroot.mount... Apr 12 18:45:16.258448 kernel: audit: type=1130 audit(1712947516.245:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.271239 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Apr 12 18:45:16.271780 systemd[1]: Mounted sysroot.mount. Apr 12 18:45:16.272317 systemd[1]: Reached target initrd-root-fs.target. Apr 12 18:45:16.276740 systemd[1]: Mounting sysroot-usr.mount... Apr 12 18:45:16.278879 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Apr 12 18:45:16.278942 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Apr 12 18:45:16.278993 systemd[1]: Reached target ignition-diskful.target. Apr 12 18:45:16.280697 systemd[1]: Mounted sysroot-usr.mount. Apr 12 18:45:16.289757 systemd[1]: Starting initrd-setup-root.service... Apr 12 18:45:16.300244 initrd-setup-root[760]: cut: /sysroot/etc/passwd: No such file or directory Apr 12 18:45:16.316915 initrd-setup-root[768]: cut: /sysroot/etc/group: No such file or directory Apr 12 18:45:16.324314 initrd-setup-root[776]: cut: /sysroot/etc/shadow: No such file or directory Apr 12 18:45:16.335026 initrd-setup-root[784]: cut: /sysroot/etc/gshadow: No such file or directory Apr 12 18:45:16.340072 systemd[1]: Mounting sysroot-usr-share-oem.mount... Apr 12 18:45:16.351218 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (787) Apr 12 18:45:16.359545 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Apr 12 18:45:16.359626 kernel: BTRFS info (device vda6): using free space tree Apr 12 18:45:16.359640 kernel: BTRFS info (device vda6): has skinny extents Apr 12 18:45:16.387166 systemd[1]: Mounted sysroot-usr-share-oem.mount. Apr 12 18:45:16.424380 systemd[1]: Finished initrd-setup-root.service. Apr 12 18:45:16.427255 systemd[1]: Starting ignition-mount.service... Apr 12 18:45:16.436400 kernel: audit: type=1130 audit(1712947516.425:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.438632 systemd[1]: Starting sysroot-boot.service... Apr 12 18:45:16.440911 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Apr 12 18:45:16.441037 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Apr 12 18:45:16.489533 ignition[821]: INFO : Ignition 2.14.0 Apr 12 18:45:16.489533 ignition[821]: INFO : Stage: mount Apr 12 18:45:16.491916 ignition[821]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 12 18:45:16.491916 ignition[821]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 12 18:45:16.491916 ignition[821]: INFO : mount: mount passed Apr 12 18:45:16.491916 ignition[821]: INFO : Ignition finished successfully Apr 12 18:45:16.502577 systemd[1]: Finished ignition-mount.service. Apr 12 18:45:16.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.506159 systemd[1]: Starting ignition-files.service... Apr 12 18:45:16.514703 kernel: audit: type=1130 audit(1712947516.504:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.521422 systemd[1]: Finished sysroot-boot.service. Apr 12 18:45:16.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.525182 systemd[1]: Mounting sysroot-usr-share-oem.mount... Apr 12 18:45:16.529956 kernel: audit: type=1130 audit(1712947516.523:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.539486 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (831) Apr 12 18:45:16.542596 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Apr 12 18:45:16.542644 kernel: BTRFS info (device vda6): using free space tree Apr 12 18:45:16.542660 kernel: BTRFS info (device vda6): has skinny extents Apr 12 18:45:16.554494 systemd[1]: Mounted sysroot-usr-share-oem.mount. Apr 12 18:45:16.574349 ignition[850]: INFO : Ignition 2.14.0 Apr 12 18:45:16.574349 ignition[850]: INFO : Stage: files Apr 12 18:45:16.579018 ignition[850]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 12 18:45:16.579018 ignition[850]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 12 18:45:16.579018 ignition[850]: DEBUG : files: compiled without relabeling support, skipping Apr 12 18:45:16.585512 ignition[850]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Apr 12 18:45:16.585512 ignition[850]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Apr 12 18:45:16.596908 ignition[850]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Apr 12 18:45:16.599005 ignition[850]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Apr 12 18:45:16.601536 ignition[850]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Apr 12 18:45:16.601536 ignition[850]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Apr 12 18:45:16.601536 ignition[850]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Apr 12 18:45:16.601536 ignition[850]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Apr 12 18:45:16.601536 ignition[850]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 12 18:45:16.601536 ignition[850]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 12 18:45:16.601536 ignition[850]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Apr 12 18:45:16.601536 ignition[850]: INFO : files: op(6): [started] processing unit "docker.service" Apr 12 18:45:16.601536 ignition[850]: INFO : files: op(6): [finished] processing unit "docker.service" Apr 12 18:45:16.601536 ignition[850]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Apr 12 18:45:16.601536 ignition[850]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Apr 12 18:45:16.599585 unknown[850]: wrote ssh authorized keys file for user: core Apr 12 18:45:16.896470 systemd-networkd[710]: eth0: Gained IPv6LL Apr 12 18:45:16.941164 ignition[850]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Apr 12 18:45:16.943441 ignition[850]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Apr 12 18:45:16.943441 ignition[850]: INFO : files: op(9): [started] setting preset to enabled for "docker.service" Apr 12 18:45:16.943441 ignition[850]: INFO : files: op(9): [finished] setting preset to enabled for "docker.service" Apr 12 18:45:16.943441 ignition[850]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Apr 12 18:45:16.943441 ignition[850]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Apr 12 18:45:16.943441 ignition[850]: INFO : files: files passed Apr 12 18:45:16.943441 ignition[850]: INFO : Ignition finished successfully Apr 12 18:45:16.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.947570 systemd[1]: Finished ignition-files.service. Apr 12 18:45:16.950046 systemd[1]: Starting initrd-setup-root-after-ignition.service... Apr 12 18:45:16.952226 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Apr 12 18:45:16.963081 initrd-setup-root-after-ignition[875]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Apr 12 18:45:16.953260 systemd[1]: Starting ignition-quench.service... Apr 12 18:45:16.956471 systemd[1]: ignition-quench.service: Deactivated successfully. Apr 12 18:45:16.956570 systemd[1]: Finished ignition-quench.service. Apr 12 18:45:16.968013 initrd-setup-root-after-ignition[877]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 12 18:45:16.968727 systemd[1]: Finished initrd-setup-root-after-ignition.service. Apr 12 18:45:16.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.972077 systemd[1]: Reached target ignition-complete.target. Apr 12 18:45:16.973946 systemd[1]: Starting initrd-parse-etc.service... Apr 12 18:45:16.989574 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 12 18:45:16.989667 systemd[1]: Finished initrd-parse-etc.service. Apr 12 18:45:16.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:16.991865 systemd[1]: Reached target initrd-fs.target. Apr 12 18:45:16.993454 systemd[1]: Reached target initrd.target. Apr 12 18:45:16.994475 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Apr 12 18:45:16.995402 systemd[1]: Starting dracut-pre-pivot.service... Apr 12 18:45:17.016691 systemd[1]: Finished dracut-pre-pivot.service. Apr 12 18:45:17.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.018629 systemd[1]: Starting initrd-cleanup.service... Apr 12 18:45:17.028572 systemd[1]: Stopped target nss-lookup.target. Apr 12 18:45:17.029694 systemd[1]: Stopped target remote-cryptsetup.target. Apr 12 18:45:17.031545 systemd[1]: Stopped target timers.target. Apr 12 18:45:17.033532 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 12 18:45:17.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.033646 systemd[1]: Stopped dracut-pre-pivot.service. Apr 12 18:45:17.035319 systemd[1]: Stopped target initrd.target. Apr 12 18:45:17.037052 systemd[1]: Stopped target basic.target. Apr 12 18:45:17.038877 systemd[1]: Stopped target ignition-complete.target. Apr 12 18:45:17.040696 systemd[1]: Stopped target ignition-diskful.target. Apr 12 18:45:17.042439 systemd[1]: Stopped target initrd-root-device.target. Apr 12 18:45:17.044316 systemd[1]: Stopped target remote-fs.target. Apr 12 18:45:17.046146 systemd[1]: Stopped target remote-fs-pre.target. Apr 12 18:45:17.047987 systemd[1]: Stopped target sysinit.target. Apr 12 18:45:17.049654 systemd[1]: Stopped target local-fs.target. Apr 12 18:45:17.051481 systemd[1]: Stopped target local-fs-pre.target. Apr 12 18:45:17.053240 systemd[1]: Stopped target swap.target. Apr 12 18:45:17.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.055043 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Apr 12 18:45:17.055218 systemd[1]: Stopped dracut-pre-mount.service. Apr 12 18:45:17.061000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.056997 systemd[1]: Stopped target cryptsetup.target. Apr 12 18:45:17.062000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.059016 systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 12 18:45:17.059182 systemd[1]: Stopped dracut-initqueue.service. Apr 12 18:45:17.061411 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Apr 12 18:45:17.061506 systemd[1]: Stopped ignition-fetch-offline.service. Apr 12 18:45:17.063166 systemd[1]: Stopped target paths.target. Apr 12 18:45:17.064758 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Apr 12 18:45:17.073000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.066259 systemd[1]: Stopped systemd-ask-password-console.path. Apr 12 18:45:17.075000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.067799 systemd[1]: Stopped target slices.target. Apr 12 18:45:17.079253 iscsid[719]: iscsid shutting down. Apr 12 18:45:17.069791 systemd[1]: Stopped target sockets.target. Apr 12 18:45:17.071713 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Apr 12 18:45:17.071826 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Apr 12 18:45:17.073679 systemd[1]: ignition-files.service: Deactivated successfully. Apr 12 18:45:17.073821 systemd[1]: Stopped ignition-files.service. Apr 12 18:45:17.076799 systemd[1]: Stopping ignition-mount.service... Apr 12 18:45:17.077893 systemd[1]: Stopping iscsid.service... Apr 12 18:45:17.140600 systemd[1]: Stopping sysroot-boot.service... Apr 12 18:45:17.142444 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 12 18:45:17.143718 systemd[1]: Stopped systemd-udev-trigger.service. Apr 12 18:45:17.145000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.145828 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Apr 12 18:45:17.147049 systemd[1]: Stopped dracut-pre-trigger.service. Apr 12 18:45:17.148000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.150784 systemd[1]: iscsid.service: Deactivated successfully. Apr 12 18:45:17.150887 systemd[1]: Stopped iscsid.service. Apr 12 18:45:17.153000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.154308 systemd[1]: iscsid.socket: Deactivated successfully. Apr 12 18:45:17.156536 systemd[1]: Closed iscsid.socket. Apr 12 18:45:17.160025 ignition[890]: INFO : Ignition 2.14.0 Apr 12 18:45:17.161209 ignition[890]: INFO : Stage: umount Apr 12 18:45:17.161209 ignition[890]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 12 18:45:17.161209 ignition[890]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 12 18:45:17.164289 systemd[1]: Stopping iscsiuio.service... Apr 12 18:45:17.164907 ignition[890]: INFO : umount: umount passed Apr 12 18:45:17.167625 ignition[890]: INFO : Ignition finished successfully Apr 12 18:45:17.167361 systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 12 18:45:17.167465 systemd[1]: Finished initrd-cleanup.service. Apr 12 18:45:17.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.170226 systemd[1]: ignition-mount.service: Deactivated successfully. Apr 12 18:45:17.173000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.170321 systemd[1]: Stopped ignition-mount.service. Apr 12 18:45:17.175000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.171067 systemd[1]: sysroot-boot.service: Deactivated successfully. Apr 12 18:45:17.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.171158 systemd[1]: Stopped sysroot-boot.service. Apr 12 18:45:17.179000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.174388 systemd[1]: ignition-disks.service: Deactivated successfully. Apr 12 18:45:17.180000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.174435 systemd[1]: Stopped ignition-disks.service. Apr 12 18:45:17.175597 systemd[1]: ignition-kargs.service: Deactivated successfully. Apr 12 18:45:17.175630 systemd[1]: Stopped ignition-kargs.service. Apr 12 18:45:17.177200 systemd[1]: ignition-setup.service: Deactivated successfully. Apr 12 18:45:17.177243 systemd[1]: Stopped ignition-setup.service. Apr 12 18:45:17.179548 systemd[1]: initrd-setup-root.service: Deactivated successfully. Apr 12 18:45:17.179587 systemd[1]: Stopped initrd-setup-root.service. Apr 12 18:45:17.191744 systemd[1]: iscsiuio.service: Deactivated successfully. Apr 12 18:45:17.191857 systemd[1]: Stopped iscsiuio.service. Apr 12 18:45:17.193000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.193971 systemd[1]: Stopped target network.target. Apr 12 18:45:17.195573 systemd[1]: iscsiuio.socket: Deactivated successfully. Apr 12 18:45:17.195611 systemd[1]: Closed iscsiuio.socket. Apr 12 18:45:17.197437 systemd[1]: Stopping systemd-networkd.service... Apr 12 18:45:17.199318 systemd[1]: Stopping systemd-resolved.service... Apr 12 18:45:17.205628 systemd[1]: systemd-resolved.service: Deactivated successfully. Apr 12 18:45:17.205745 systemd[1]: Stopped systemd-resolved.service. Apr 12 18:45:17.207000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.211275 systemd-networkd[710]: eth0: DHCPv6 lease lost Apr 12 18:45:17.213000 audit: BPF prog-id=6 op=UNLOAD Apr 12 18:45:17.213548 systemd[1]: systemd-networkd.service: Deactivated successfully. Apr 12 18:45:17.214897 systemd[1]: Stopped systemd-networkd.service. Apr 12 18:45:17.216000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.217155 systemd[1]: systemd-networkd.socket: Deactivated successfully. Apr 12 18:45:17.217224 systemd[1]: Closed systemd-networkd.socket. Apr 12 18:45:17.220000 audit: BPF prog-id=9 op=UNLOAD Apr 12 18:45:17.222387 systemd[1]: Stopping network-cleanup.service... Apr 12 18:45:17.224344 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Apr 12 18:45:17.224421 systemd[1]: Stopped parse-ip-for-networkd.service. Apr 12 18:45:17.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.228143 systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 12 18:45:17.228227 systemd[1]: Stopped systemd-sysctl.service. Apr 12 18:45:17.231000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.231818 systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 12 18:45:17.233060 systemd[1]: Stopped systemd-modules-load.service. Apr 12 18:45:17.234000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.235362 systemd[1]: Stopping systemd-udevd.service... Apr 12 18:45:17.240009 systemd[1]: network-cleanup.service: Deactivated successfully. Apr 12 18:45:17.241323 systemd[1]: Stopped network-cleanup.service. Apr 12 18:45:17.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.243624 systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 12 18:45:17.244958 systemd[1]: Stopped systemd-udevd.service. Apr 12 18:45:17.246000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.247505 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 12 18:45:17.247566 systemd[1]: Closed systemd-udevd-control.socket. Apr 12 18:45:17.250794 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 12 18:45:17.252016 systemd[1]: Closed systemd-udevd-kernel.socket. Apr 12 18:45:17.254213 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 12 18:45:17.255499 systemd[1]: Stopped dracut-pre-udev.service. Apr 12 18:45:17.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.257515 systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 12 18:45:17.257569 systemd[1]: Stopped dracut-cmdline.service. Apr 12 18:45:17.259000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.259818 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 12 18:45:17.263000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.260788 systemd[1]: Stopped dracut-cmdline-ask.service. Apr 12 18:45:17.265032 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Apr 12 18:45:17.267206 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 12 18:45:17.267277 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Apr 12 18:45:17.270000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.271088 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 12 18:45:17.272000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.273000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.271147 systemd[1]: Stopped kmod-static-nodes.service. Apr 12 18:45:17.272373 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 12 18:45:17.272418 systemd[1]: Stopped systemd-vconsole-setup.service. Apr 12 18:45:17.278472 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 12 18:45:17.278596 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Apr 12 18:45:17.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.282000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:17.282436 systemd[1]: Reached target initrd-switch-root.target. Apr 12 18:45:17.285480 systemd[1]: Starting initrd-switch-root.service... Apr 12 18:45:17.299920 systemd[1]: Switching root. Apr 12 18:45:17.321898 systemd-journald[198]: Journal stopped Apr 12 18:45:20.529911 systemd-journald[198]: Received SIGTERM from PID 1 (systemd). Apr 12 18:45:20.529967 kernel: SELinux: Class mctp_socket not defined in policy. Apr 12 18:45:20.529983 kernel: SELinux: Class anon_inode not defined in policy. Apr 12 18:45:20.529993 kernel: SELinux: the above unknown classes and permissions will be allowed Apr 12 18:45:20.530003 kernel: SELinux: policy capability network_peer_controls=1 Apr 12 18:45:20.530012 kernel: SELinux: policy capability open_perms=1 Apr 12 18:45:20.530021 kernel: SELinux: policy capability extended_socket_class=1 Apr 12 18:45:20.530033 kernel: SELinux: policy capability always_check_network=0 Apr 12 18:45:20.530044 kernel: SELinux: policy capability cgroup_seclabel=1 Apr 12 18:45:20.530054 kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 12 18:45:20.530064 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 12 18:45:20.530082 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Apr 12 18:45:20.530091 systemd[1]: Successfully loaded SELinux policy in 47.418ms. Apr 12 18:45:20.530106 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.367ms. Apr 12 18:45:20.530117 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Apr 12 18:45:20.530127 systemd[1]: Detected virtualization kvm. Apr 12 18:45:20.530137 systemd[1]: Detected architecture x86-64. Apr 12 18:45:20.530147 systemd[1]: Detected first boot. Apr 12 18:45:20.530158 systemd[1]: Initializing machine ID from VM UUID. Apr 12 18:45:20.530170 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Apr 12 18:45:20.530206 systemd[1]: Populated /etc with preset unit settings. Apr 12 18:45:20.530217 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Apr 12 18:45:20.530230 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Apr 12 18:45:20.530242 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 12 18:45:20.530252 systemd[1]: initrd-switch-root.service: Deactivated successfully. Apr 12 18:45:20.530262 systemd[1]: Stopped initrd-switch-root.service. Apr 12 18:45:20.530273 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 12 18:45:20.530284 systemd[1]: Created slice system-addon\x2dconfig.slice. Apr 12 18:45:20.530294 systemd[1]: Created slice system-addon\x2drun.slice. Apr 12 18:45:20.530303 systemd[1]: Created slice system-getty.slice. Apr 12 18:45:20.530313 systemd[1]: Created slice system-modprobe.slice. Apr 12 18:45:20.530323 systemd[1]: Created slice system-serial\x2dgetty.slice. Apr 12 18:45:20.530341 systemd[1]: Created slice system-system\x2dcloudinit.slice. Apr 12 18:45:20.530351 systemd[1]: Created slice system-systemd\x2dfsck.slice. Apr 12 18:45:20.530361 systemd[1]: Created slice user.slice. Apr 12 18:45:20.530373 systemd[1]: Started systemd-ask-password-console.path. Apr 12 18:45:20.530383 systemd[1]: Started systemd-ask-password-wall.path. Apr 12 18:45:20.530393 systemd[1]: Set up automount boot.automount. Apr 12 18:45:20.530403 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Apr 12 18:45:20.530412 systemd[1]: Stopped target initrd-switch-root.target. Apr 12 18:45:20.530422 systemd[1]: Stopped target initrd-fs.target. Apr 12 18:45:20.530432 systemd[1]: Stopped target initrd-root-fs.target. Apr 12 18:45:20.530444 systemd[1]: Reached target integritysetup.target. Apr 12 18:45:20.530456 systemd[1]: Reached target remote-cryptsetup.target. Apr 12 18:45:20.530467 systemd[1]: Reached target remote-fs.target. Apr 12 18:45:20.530477 systemd[1]: Reached target slices.target. Apr 12 18:45:20.530487 systemd[1]: Reached target swap.target. Apr 12 18:45:20.530496 systemd[1]: Reached target torcx.target. Apr 12 18:45:20.530507 systemd[1]: Reached target veritysetup.target. Apr 12 18:45:20.530517 systemd[1]: Listening on systemd-coredump.socket. Apr 12 18:45:20.530527 systemd[1]: Listening on systemd-initctl.socket. Apr 12 18:45:20.530536 systemd[1]: Listening on systemd-networkd.socket. Apr 12 18:45:20.530546 systemd[1]: Listening on systemd-udevd-control.socket. Apr 12 18:45:20.530567 systemd[1]: Listening on systemd-udevd-kernel.socket. Apr 12 18:45:20.530578 systemd[1]: Listening on systemd-userdbd.socket. Apr 12 18:45:20.530588 systemd[1]: Mounting dev-hugepages.mount... Apr 12 18:45:20.530598 systemd[1]: Mounting dev-mqueue.mount... Apr 12 18:45:20.530608 systemd[1]: Mounting media.mount... Apr 12 18:45:20.530620 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Apr 12 18:45:20.530630 systemd[1]: Mounting sys-kernel-debug.mount... Apr 12 18:45:20.530640 systemd[1]: Mounting sys-kernel-tracing.mount... Apr 12 18:45:20.530650 systemd[1]: Mounting tmp.mount... Apr 12 18:45:20.530660 systemd[1]: Starting flatcar-tmpfiles.service... Apr 12 18:45:20.530669 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Apr 12 18:45:20.530680 systemd[1]: Starting kmod-static-nodes.service... Apr 12 18:45:20.530690 systemd[1]: Starting modprobe@configfs.service... Apr 12 18:45:20.530699 systemd[1]: Starting modprobe@dm_mod.service... Apr 12 18:45:20.530711 systemd[1]: Starting modprobe@drm.service... Apr 12 18:45:20.530721 systemd[1]: Starting modprobe@efi_pstore.service... Apr 12 18:45:20.530731 systemd[1]: Starting modprobe@fuse.service... Apr 12 18:45:20.530740 systemd[1]: Starting modprobe@loop.service... Apr 12 18:45:20.530751 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Apr 12 18:45:20.530761 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Apr 12 18:45:20.530770 systemd[1]: Stopped systemd-fsck-root.service. Apr 12 18:45:20.530786 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Apr 12 18:45:20.530797 systemd[1]: Stopped systemd-fsck-usr.service. Apr 12 18:45:20.530808 kernel: fuse: init (API version 7.34) Apr 12 18:45:20.530817 systemd[1]: Stopped systemd-journald.service. Apr 12 18:45:20.530827 kernel: loop: module loaded Apr 12 18:45:20.530837 systemd[1]: Starting systemd-journald.service... Apr 12 18:45:20.530854 systemd[1]: Starting systemd-modules-load.service... Apr 12 18:45:20.530865 systemd[1]: Starting systemd-network-generator.service... Apr 12 18:45:20.530875 systemd[1]: Starting systemd-remount-fs.service... Apr 12 18:45:20.530885 systemd[1]: Starting systemd-udev-trigger.service... Apr 12 18:45:20.530895 systemd[1]: verity-setup.service: Deactivated successfully. Apr 12 18:45:20.530907 systemd[1]: Stopped verity-setup.service. Apr 12 18:45:20.530917 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Apr 12 18:45:20.530929 systemd-journald[999]: Journal started Apr 12 18:45:20.530966 systemd-journald[999]: Runtime Journal (/run/log/journal/62815620e4ef4126a6534637ce23a2b8) is 6.0M, max 48.5M, 42.5M free. Apr 12 18:45:17.399000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 12 18:45:17.515000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Apr 12 18:45:17.515000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Apr 12 18:45:17.515000 audit: BPF prog-id=10 op=LOAD Apr 12 18:45:17.515000 audit: BPF prog-id=10 op=UNLOAD Apr 12 18:45:17.515000 audit: BPF prog-id=11 op=LOAD Apr 12 18:45:17.515000 audit: BPF prog-id=11 op=UNLOAD Apr 12 18:45:17.554000 audit[922]: AVC avc: denied { associate } for pid=922 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Apr 12 18:45:17.554000 audit[922]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001858e2 a1=c00002ae40 a2=c000029100 a3=32 items=0 ppid=905 pid=922 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:17.554000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Apr 12 18:45:17.556000 audit[922]: AVC avc: denied { associate } for pid=922 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Apr 12 18:45:17.556000 audit[922]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001859b9 a2=1ed a3=0 items=2 ppid=905 pid=922 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:17.556000 audit: CWD cwd="/" Apr 12 18:45:17.556000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:17.556000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:17.556000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Apr 12 18:45:20.399000 audit: BPF prog-id=12 op=LOAD Apr 12 18:45:20.399000 audit: BPF prog-id=3 op=UNLOAD Apr 12 18:45:20.399000 audit: BPF prog-id=13 op=LOAD Apr 12 18:45:20.399000 audit: BPF prog-id=14 op=LOAD Apr 12 18:45:20.399000 audit: BPF prog-id=4 op=UNLOAD Apr 12 18:45:20.399000 audit: BPF prog-id=5 op=UNLOAD Apr 12 18:45:20.400000 audit: BPF prog-id=15 op=LOAD Apr 12 18:45:20.400000 audit: BPF prog-id=12 op=UNLOAD Apr 12 18:45:20.400000 audit: BPF prog-id=16 op=LOAD Apr 12 18:45:20.400000 audit: BPF prog-id=17 op=LOAD Apr 12 18:45:20.400000 audit: BPF prog-id=13 op=UNLOAD Apr 12 18:45:20.400000 audit: BPF prog-id=14 op=UNLOAD Apr 12 18:45:20.400000 audit: BPF prog-id=18 op=LOAD Apr 12 18:45:20.400000 audit: BPF prog-id=15 op=UNLOAD Apr 12 18:45:20.401000 audit: BPF prog-id=19 op=LOAD Apr 12 18:45:20.401000 audit: BPF prog-id=20 op=LOAD Apr 12 18:45:20.401000 audit: BPF prog-id=16 op=UNLOAD Apr 12 18:45:20.401000 audit: BPF prog-id=17 op=UNLOAD Apr 12 18:45:20.401000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.405000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.412000 audit: BPF prog-id=18 op=UNLOAD Apr 12 18:45:20.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.513000 audit: BPF prog-id=21 op=LOAD Apr 12 18:45:20.513000 audit: BPF prog-id=22 op=LOAD Apr 12 18:45:20.513000 audit: BPF prog-id=23 op=LOAD Apr 12 18:45:20.513000 audit: BPF prog-id=19 op=UNLOAD Apr 12 18:45:20.513000 audit: BPF prog-id=20 op=UNLOAD Apr 12 18:45:20.528000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Apr 12 18:45:20.528000 audit[999]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffdd02dbfa0 a2=4000 a3=7ffdd02dc03c items=0 ppid=1 pid=999 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:20.528000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Apr 12 18:45:20.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.397462 systemd[1]: Queued start job for default target multi-user.target. Apr 12 18:45:17.552815 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.3 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.3 /var/lib/torcx/store]" Apr 12 18:45:20.397477 systemd[1]: Unnecessary job was removed for dev-vda6.device. Apr 12 18:45:17.553089 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Apr 12 18:45:20.401590 systemd[1]: systemd-journald.service: Deactivated successfully. Apr 12 18:45:17.553104 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Apr 12 18:45:17.553131 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Apr 12 18:45:17.553139 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=debug msg="skipped missing lower profile" missing profile=oem Apr 12 18:45:17.553170 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Apr 12 18:45:17.553181 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Apr 12 18:45:17.553466 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Apr 12 18:45:17.553498 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Apr 12 18:45:17.553509 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Apr 12 18:45:17.554176 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Apr 12 18:45:17.554228 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Apr 12 18:45:17.554244 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.3: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.3 Apr 12 18:45:17.554256 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Apr 12 18:45:17.554270 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.3: no such file or directory" path=/var/lib/torcx/store/3510.3.3 Apr 12 18:45:17.554282 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:17Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Apr 12 18:45:20.134426 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:20Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Apr 12 18:45:20.134694 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:20Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Apr 12 18:45:20.134781 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:20Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Apr 12 18:45:20.134937 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:20Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Apr 12 18:45:20.134981 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:20Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Apr 12 18:45:20.135038 /usr/lib/systemd/system-generators/torcx-generator[922]: time="2024-04-12T18:45:20Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Apr 12 18:45:20.534389 systemd[1]: Started systemd-journald.service. Apr 12 18:45:20.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.535605 systemd[1]: Mounted dev-hugepages.mount. Apr 12 18:45:20.536463 systemd[1]: Mounted dev-mqueue.mount. Apr 12 18:45:20.537278 systemd[1]: Mounted media.mount. Apr 12 18:45:20.538038 systemd[1]: Mounted sys-kernel-debug.mount. Apr 12 18:45:20.538941 systemd[1]: Mounted sys-kernel-tracing.mount. Apr 12 18:45:20.539855 systemd[1]: Mounted tmp.mount. Apr 12 18:45:20.540799 systemd[1]: Finished flatcar-tmpfiles.service. Apr 12 18:45:20.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.541993 systemd[1]: Finished kmod-static-nodes.service. Apr 12 18:45:20.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.543038 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 12 18:45:20.543236 systemd[1]: Finished modprobe@configfs.service. Apr 12 18:45:20.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.544348 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 12 18:45:20.544507 systemd[1]: Finished modprobe@dm_mod.service. Apr 12 18:45:20.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.545608 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 12 18:45:20.545765 systemd[1]: Finished modprobe@drm.service. Apr 12 18:45:20.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.546777 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 12 18:45:20.546961 systemd[1]: Finished modprobe@efi_pstore.service. Apr 12 18:45:20.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.548137 systemd[1]: modprobe@fuse.service: Deactivated successfully. Apr 12 18:45:20.548257 systemd[1]: Finished modprobe@fuse.service. Apr 12 18:45:20.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.549273 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 12 18:45:20.549448 systemd[1]: Finished modprobe@loop.service. Apr 12 18:45:20.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.550549 systemd[1]: Finished systemd-modules-load.service. Apr 12 18:45:20.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.551756 systemd[1]: Finished systemd-network-generator.service. Apr 12 18:45:20.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.552987 systemd[1]: Finished systemd-remount-fs.service. Apr 12 18:45:20.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.554302 systemd[1]: Reached target network-pre.target. Apr 12 18:45:20.556390 systemd[1]: Mounting sys-fs-fuse-connections.mount... Apr 12 18:45:20.558250 systemd[1]: Mounting sys-kernel-config.mount... Apr 12 18:45:20.559388 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Apr 12 18:45:20.561163 systemd[1]: Starting systemd-hwdb-update.service... Apr 12 18:45:20.563177 systemd[1]: Starting systemd-journal-flush.service... Apr 12 18:45:20.564401 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 12 18:45:20.567998 systemd-journald[999]: Time spent on flushing to /var/log/journal/62815620e4ef4126a6534637ce23a2b8 is 20.752ms for 1077 entries. Apr 12 18:45:20.567998 systemd-journald[999]: System Journal (/var/log/journal/62815620e4ef4126a6534637ce23a2b8) is 8.0M, max 195.6M, 187.6M free. Apr 12 18:45:20.602096 systemd-journald[999]: Received client request to flush runtime journal. Apr 12 18:45:20.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.576627 systemd[1]: Starting systemd-random-seed.service... Apr 12 18:45:20.577744 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Apr 12 18:45:20.579186 systemd[1]: Starting systemd-sysctl.service... Apr 12 18:45:20.583417 systemd[1]: Starting systemd-sysusers.service... Apr 12 18:45:20.586676 systemd[1]: Finished systemd-udev-trigger.service. Apr 12 18:45:20.587788 systemd[1]: Mounted sys-fs-fuse-connections.mount. Apr 12 18:45:20.588896 systemd[1]: Mounted sys-kernel-config.mount. Apr 12 18:45:20.589915 systemd[1]: Finished systemd-random-seed.service. Apr 12 18:45:20.590944 systemd[1]: Reached target first-boot-complete.target. Apr 12 18:45:20.593398 systemd[1]: Starting systemd-udev-settle.service... Apr 12 18:45:20.602465 systemd[1]: Finished systemd-sysctl.service. Apr 12 18:45:20.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.603737 systemd[1]: Finished systemd-journal-flush.service. Apr 12 18:45:20.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.604894 systemd[1]: Finished systemd-sysusers.service. Apr 12 18:45:20.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:20.608653 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Apr 12 18:45:20.612581 udevadm[1026]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Apr 12 18:45:20.625675 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Apr 12 18:45:20.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:21.284054 systemd[1]: Finished systemd-hwdb-update.service. Apr 12 18:45:21.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:21.286346 kernel: kauditd_printk_skb: 117 callbacks suppressed Apr 12 18:45:21.286394 kernel: audit: type=1130 audit(1712947521.284:143): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:21.286000 audit: BPF prog-id=24 op=LOAD Apr 12 18:45:21.290947 systemd[1]: Starting systemd-udevd.service... Apr 12 18:45:21.291619 kernel: audit: type=1334 audit(1712947521.286:144): prog-id=24 op=LOAD Apr 12 18:45:21.291654 kernel: audit: type=1334 audit(1712947521.290:145): prog-id=25 op=LOAD Apr 12 18:45:21.291674 kernel: audit: type=1334 audit(1712947521.290:146): prog-id=7 op=UNLOAD Apr 12 18:45:21.291700 kernel: audit: type=1334 audit(1712947521.290:147): prog-id=8 op=UNLOAD Apr 12 18:45:21.290000 audit: BPF prog-id=25 op=LOAD Apr 12 18:45:21.290000 audit: BPF prog-id=7 op=UNLOAD Apr 12 18:45:21.290000 audit: BPF prog-id=8 op=UNLOAD Apr 12 18:45:21.317921 systemd-udevd[1030]: Using default interface naming scheme 'v252'. Apr 12 18:45:21.333484 systemd[1]: Started systemd-udevd.service. Apr 12 18:45:21.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:21.342306 kernel: audit: type=1130 audit(1712947521.334:148): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:21.336961 systemd[1]: Starting systemd-networkd.service... Apr 12 18:45:21.335000 audit: BPF prog-id=26 op=LOAD Apr 12 18:45:21.345213 kernel: audit: type=1334 audit(1712947521.335:149): prog-id=26 op=LOAD Apr 12 18:45:21.356181 kernel: audit: type=1334 audit(1712947521.351:150): prog-id=27 op=LOAD Apr 12 18:45:21.356296 kernel: audit: type=1334 audit(1712947521.353:151): prog-id=28 op=LOAD Apr 12 18:45:21.356314 kernel: audit: type=1334 audit(1712947521.354:152): prog-id=29 op=LOAD Apr 12 18:45:21.351000 audit: BPF prog-id=27 op=LOAD Apr 12 18:45:21.353000 audit: BPF prog-id=28 op=LOAD Apr 12 18:45:21.354000 audit: BPF prog-id=29 op=LOAD Apr 12 18:45:21.355845 systemd[1]: Starting systemd-userdbd.service... Apr 12 18:45:21.365848 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Apr 12 18:45:21.396111 systemd[1]: Started systemd-userdbd.service. Apr 12 18:45:21.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:21.410000 audit[1049]: AVC avc: denied { confidentiality } for pid=1049 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Apr 12 18:45:21.410000 audit[1049]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=555d09b6d580 a1=32194 a2=7f117636fbc5 a3=5 items=108 ppid=1030 pid=1049 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:21.410000 audit: CWD cwd="/" Apr 12 18:45:21.410000 audit: PATH item=0 name=(null) inode=2065 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=1 name=(null) inode=13670 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=2 name=(null) inode=13670 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=3 name=(null) inode=13671 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=4 name=(null) inode=13670 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=5 name=(null) inode=13672 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=6 name=(null) inode=13670 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=7 name=(null) inode=13673 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=8 name=(null) inode=13673 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=9 name=(null) inode=13674 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=10 name=(null) inode=13673 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=11 name=(null) inode=13675 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=12 name=(null) inode=13673 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=13 name=(null) inode=13676 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=14 name=(null) inode=13673 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=15 name=(null) inode=13677 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=16 name=(null) inode=13673 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=17 name=(null) inode=13678 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=18 name=(null) inode=13670 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=19 name=(null) inode=13679 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=20 name=(null) inode=13679 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=21 name=(null) inode=13680 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=22 name=(null) inode=13679 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=23 name=(null) inode=13681 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=24 name=(null) inode=13679 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=25 name=(null) inode=13682 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=26 name=(null) inode=13679 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=27 name=(null) inode=13683 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=28 name=(null) inode=13679 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=29 name=(null) inode=13684 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=30 name=(null) inode=13670 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=31 name=(null) inode=13685 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=32 name=(null) inode=13685 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=33 name=(null) inode=13686 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=34 name=(null) inode=13685 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=35 name=(null) inode=13687 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=36 name=(null) inode=13685 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=37 name=(null) inode=13688 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=38 name=(null) inode=13685 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=39 name=(null) inode=13689 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=40 name=(null) inode=13685 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=41 name=(null) inode=13690 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=42 name=(null) inode=13670 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=43 name=(null) inode=13691 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=44 name=(null) inode=13691 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=45 name=(null) inode=13692 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=46 name=(null) inode=13691 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=47 name=(null) inode=13693 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=48 name=(null) inode=13691 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=49 name=(null) inode=13694 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=50 name=(null) inode=13691 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=51 name=(null) inode=13695 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=52 name=(null) inode=13691 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=53 name=(null) inode=13696 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=54 name=(null) inode=2065 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=55 name=(null) inode=13697 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=56 name=(null) inode=13697 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=57 name=(null) inode=13698 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=58 name=(null) inode=13697 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=59 name=(null) inode=13699 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=60 name=(null) inode=13697 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=61 name=(null) inode=13700 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=62 name=(null) inode=13700 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=63 name=(null) inode=13701 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=64 name=(null) inode=13700 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=65 name=(null) inode=13702 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=66 name=(null) inode=13700 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=67 name=(null) inode=13703 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=68 name=(null) inode=13700 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=69 name=(null) inode=13704 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=70 name=(null) inode=13700 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=71 name=(null) inode=13705 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=72 name=(null) inode=13697 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=73 name=(null) inode=13706 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=74 name=(null) inode=13706 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=75 name=(null) inode=13707 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=76 name=(null) inode=13706 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=77 name=(null) inode=13708 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=78 name=(null) inode=13706 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=79 name=(null) inode=13709 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=80 name=(null) inode=13706 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=81 name=(null) inode=13710 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=82 name=(null) inode=13706 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=83 name=(null) inode=13711 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=84 name=(null) inode=13697 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=85 name=(null) inode=13712 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=86 name=(null) inode=13712 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=87 name=(null) inode=13713 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=88 name=(null) inode=13712 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=89 name=(null) inode=13714 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=90 name=(null) inode=13712 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=91 name=(null) inode=13715 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=92 name=(null) inode=13712 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=93 name=(null) inode=13716 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=94 name=(null) inode=13712 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=95 name=(null) inode=13717 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=96 name=(null) inode=13697 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=97 name=(null) inode=13718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=98 name=(null) inode=13718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=99 name=(null) inode=13719 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=100 name=(null) inode=13718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=101 name=(null) inode=13720 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=102 name=(null) inode=13718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=103 name=(null) inode=13721 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=104 name=(null) inode=13718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=105 name=(null) inode=13722 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=106 name=(null) inode=13718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PATH item=107 name=(null) inode=13723 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:45:21.410000 audit: PROCTITLE proctitle="(udev-worker)" Apr 12 18:45:21.423219 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Apr 12 18:45:21.427859 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Apr 12 18:45:21.428237 kernel: ACPI: button: Power Button [PWRF] Apr 12 18:45:21.428280 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Apr 12 18:45:21.434330 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Apr 12 18:45:21.458284 systemd-networkd[1043]: lo: Link UP Apr 12 18:45:21.458294 systemd-networkd[1043]: lo: Gained carrier Apr 12 18:45:21.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:21.458643 systemd-networkd[1043]: Enumeration completed Apr 12 18:45:21.458737 systemd[1]: Started systemd-networkd.service. Apr 12 18:45:21.460360 systemd-networkd[1043]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 12 18:45:21.461427 systemd-networkd[1043]: eth0: Link UP Apr 12 18:45:21.461433 systemd-networkd[1043]: eth0: Gained carrier Apr 12 18:45:21.461536 systemd[1]: Starting systemd-networkd-wait-online.service... Apr 12 18:45:21.475413 systemd-networkd[1043]: eth0: DHCPv4 address 10.0.0.51/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 12 18:45:21.476210 kernel: mousedev: PS/2 mouse device common for all mice Apr 12 18:45:21.539578 kernel: kvm: Nested Virtualization enabled Apr 12 18:45:21.539679 kernel: SVM: kvm: Nested Paging enabled Apr 12 18:45:21.539693 kernel: SVM: Virtual VMLOAD VMSAVE supported Apr 12 18:45:21.541205 kernel: SVM: Virtual GIF supported Apr 12 18:45:21.556219 kernel: EDAC MC: Ver: 3.0.0 Apr 12 18:45:21.576480 systemd[1]: Finished systemd-udev-settle.service. Apr 12 18:45:21.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:21.580373 systemd[1]: Starting lvm2-activation-early.service... Apr 12 18:45:21.599924 lvm[1066]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 12 18:45:21.632570 systemd[1]: Finished lvm2-activation-early.service. Apr 12 18:45:21.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:21.633951 systemd[1]: Reached target cryptsetup.target. Apr 12 18:45:21.640160 systemd[1]: Starting lvm2-activation.service... Apr 12 18:45:21.644773 lvm[1067]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 12 18:45:21.698693 systemd[1]: Finished lvm2-activation.service. Apr 12 18:45:21.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:21.700048 systemd[1]: Reached target local-fs-pre.target. Apr 12 18:45:21.701170 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Apr 12 18:45:21.701222 systemd[1]: Reached target local-fs.target. Apr 12 18:45:21.704708 systemd[1]: Reached target machines.target. Apr 12 18:45:21.707295 systemd[1]: Starting ldconfig.service... Apr 12 18:45:21.713787 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Apr 12 18:45:21.713882 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Apr 12 18:45:21.715619 systemd[1]: Starting systemd-boot-update.service... Apr 12 18:45:21.722046 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Apr 12 18:45:21.726561 systemd[1]: Starting systemd-machine-id-commit.service... Apr 12 18:45:21.733629 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Apr 12 18:45:21.733683 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Apr 12 18:45:21.735941 systemd[1]: Starting systemd-tmpfiles-setup.service... Apr 12 18:45:21.744068 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1069 (bootctl) Apr 12 18:45:21.745309 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Apr 12 18:45:21.747013 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Apr 12 18:45:21.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:21.761476 systemd-tmpfiles[1073]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Apr 12 18:45:21.763660 systemd-tmpfiles[1073]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Apr 12 18:45:21.767469 systemd-tmpfiles[1073]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Apr 12 18:45:21.809088 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Apr 12 18:45:21.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:21.810511 systemd[1]: Finished systemd-machine-id-commit.service. Apr 12 18:45:21.851322 systemd-fsck[1077]: fsck.fat 4.2 (2021-01-31) Apr 12 18:45:21.851322 systemd-fsck[1077]: /dev/vda1: 789 files, 119240/258078 clusters Apr 12 18:45:21.853688 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Apr 12 18:45:21.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:21.860520 systemd[1]: Mounting boot.mount... Apr 12 18:45:21.875413 systemd[1]: Mounted boot.mount. Apr 12 18:45:21.908356 systemd[1]: Finished systemd-boot-update.service. Apr 12 18:45:21.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:22.024756 systemd[1]: Finished systemd-tmpfiles-setup.service. Apr 12 18:45:22.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:22.033896 systemd[1]: Starting audit-rules.service... Apr 12 18:45:22.041871 systemd[1]: Starting clean-ca-certificates.service... Apr 12 18:45:22.046242 systemd[1]: Starting systemd-journal-catalog-update.service... Apr 12 18:45:22.067000 audit: BPF prog-id=30 op=LOAD Apr 12 18:45:22.069624 systemd[1]: Starting systemd-resolved.service... Apr 12 18:45:22.073000 audit: BPF prog-id=31 op=LOAD Apr 12 18:45:22.074603 systemd[1]: Starting systemd-timesyncd.service... Apr 12 18:45:22.080596 systemd[1]: Starting systemd-update-utmp.service... Apr 12 18:45:22.088227 systemd[1]: Finished clean-ca-certificates.service. Apr 12 18:45:22.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:22.090383 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Apr 12 18:45:22.098000 audit[1094]: SYSTEM_BOOT pid=1094 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Apr 12 18:45:22.117392 systemd[1]: Finished systemd-update-utmp.service. Apr 12 18:45:22.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:22.120277 systemd[1]: Finished systemd-journal-catalog-update.service. Apr 12 18:45:22.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:22.139000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Apr 12 18:45:22.139000 audit[1100]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff61254590 a2=420 a3=0 items=0 ppid=1080 pid=1100 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:22.139000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Apr 12 18:45:22.140354 augenrules[1100]: No rules Apr 12 18:45:22.141331 systemd[1]: Finished audit-rules.service. Apr 12 18:45:22.197157 systemd-resolved[1090]: Positive Trust Anchors: Apr 12 18:45:22.197179 systemd-resolved[1090]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 12 18:45:22.197232 systemd-resolved[1090]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Apr 12 18:45:22.204561 systemd[1]: Started systemd-timesyncd.service. Apr 12 18:45:22.205962 systemd[1]: Reached target time-set.target. Apr 12 18:45:22.234288 systemd-timesyncd[1093]: Contacted time server 10.0.0.1:123 (10.0.0.1). Apr 12 18:45:22.234517 systemd-timesyncd[1093]: Initial clock synchronization to Fri 2024-04-12 18:45:22.428422 UTC. Apr 12 18:45:22.235441 systemd-resolved[1090]: Defaulting to hostname 'linux'. Apr 12 18:45:22.237499 systemd[1]: Started systemd-resolved.service. Apr 12 18:45:22.239140 systemd[1]: Reached target network.target. Apr 12 18:45:22.240350 systemd[1]: Reached target nss-lookup.target. Apr 12 18:45:22.345778 ldconfig[1068]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Apr 12 18:45:22.360502 systemd[1]: Finished ldconfig.service. Apr 12 18:45:22.363389 systemd[1]: Starting systemd-update-done.service... Apr 12 18:45:22.392391 systemd[1]: Finished systemd-update-done.service. Apr 12 18:45:22.393972 systemd[1]: Reached target sysinit.target. Apr 12 18:45:22.395381 systemd[1]: Started motdgen.path. Apr 12 18:45:22.396436 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Apr 12 18:45:22.398212 systemd[1]: Started logrotate.timer. Apr 12 18:45:22.401822 systemd[1]: Started mdadm.timer. Apr 12 18:45:22.402824 systemd[1]: Started systemd-tmpfiles-clean.timer. Apr 12 18:45:22.404051 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Apr 12 18:45:22.404105 systemd[1]: Reached target paths.target. Apr 12 18:45:22.405486 systemd[1]: Reached target timers.target. Apr 12 18:45:22.410181 systemd[1]: Listening on dbus.socket. Apr 12 18:45:22.417717 systemd[1]: Starting docker.socket... Apr 12 18:45:22.427033 systemd[1]: Listening on sshd.socket. Apr 12 18:45:22.428589 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Apr 12 18:45:22.429436 systemd[1]: Listening on docker.socket. Apr 12 18:45:22.433463 systemd[1]: Reached target sockets.target. Apr 12 18:45:22.437767 systemd[1]: Reached target basic.target. Apr 12 18:45:22.439073 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Apr 12 18:45:22.439114 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Apr 12 18:45:22.440699 systemd[1]: Starting containerd.service... Apr 12 18:45:22.447223 systemd[1]: Starting dbus.service... Apr 12 18:45:22.453437 systemd[1]: Starting enable-oem-cloudinit.service... Apr 12 18:45:22.463153 systemd[1]: Starting extend-filesystems.service... Apr 12 18:45:22.466288 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Apr 12 18:45:22.485396 jq[1111]: false Apr 12 18:45:22.473601 systemd[1]: Starting motdgen.service... Apr 12 18:45:22.496307 dbus-daemon[1110]: [system] SELinux support is enabled Apr 12 18:45:22.477272 systemd[1]: Starting ssh-key-proc-cmdline.service... Apr 12 18:45:22.497406 systemd[1]: Starting sshd-keygen.service... Apr 12 18:45:22.510413 systemd[1]: Starting systemd-logind.service... Apr 12 18:45:22.511512 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Apr 12 18:45:22.511578 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Apr 12 18:45:22.512172 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Apr 12 18:45:22.513957 systemd[1]: Starting update-engine.service... Apr 12 18:45:22.515628 extend-filesystems[1112]: Found sr0 Apr 12 18:45:22.515628 extend-filesystems[1112]: Found vda Apr 12 18:45:22.515628 extend-filesystems[1112]: Found vda1 Apr 12 18:45:22.515628 extend-filesystems[1112]: Found vda2 Apr 12 18:45:22.515628 extend-filesystems[1112]: Found vda3 Apr 12 18:45:22.515628 extend-filesystems[1112]: Found usr Apr 12 18:45:22.515628 extend-filesystems[1112]: Found vda4 Apr 12 18:45:22.515628 extend-filesystems[1112]: Found vda6 Apr 12 18:45:22.515628 extend-filesystems[1112]: Found vda7 Apr 12 18:45:22.515628 extend-filesystems[1112]: Found vda9 Apr 12 18:45:22.515628 extend-filesystems[1112]: Checking size of /dev/vda9 Apr 12 18:45:22.520635 systemd[1]: Starting update-ssh-keys-after-ignition.service... Apr 12 18:45:22.600753 extend-filesystems[1112]: Old size kept for /dev/vda9 Apr 12 18:45:22.529158 systemd[1]: Started dbus.service. Apr 12 18:45:22.604421 jq[1127]: true Apr 12 18:45:22.565890 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Apr 12 18:45:22.566104 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Apr 12 18:45:22.604879 jq[1134]: true Apr 12 18:45:22.566452 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Apr 12 18:45:22.566621 systemd[1]: Finished ssh-key-proc-cmdline.service. Apr 12 18:45:22.575467 systemd[1]: motdgen.service: Deactivated successfully. Apr 12 18:45:22.575682 systemd[1]: Finished motdgen.service. Apr 12 18:45:22.596039 systemd[1]: extend-filesystems.service: Deactivated successfully. Apr 12 18:45:22.596267 systemd[1]: Finished extend-filesystems.service. Apr 12 18:45:22.614916 update_engine[1124]: I0412 18:45:22.609055 1124 main.cc:92] Flatcar Update Engine starting Apr 12 18:45:22.610537 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Apr 12 18:45:22.610570 systemd[1]: Reached target system-config.target. Apr 12 18:45:22.613326 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Apr 12 18:45:22.613351 systemd[1]: Reached target user-config.target. Apr 12 18:45:22.619479 systemd[1]: Started update-engine.service. Apr 12 18:45:22.619647 update_engine[1124]: I0412 18:45:22.619520 1124 update_check_scheduler.cc:74] Next update check in 2m46s Apr 12 18:45:22.625042 systemd[1]: Started locksmithd.service. Apr 12 18:45:22.651290 systemd-logind[1120]: Watching system buttons on /dev/input/event1 (Power Button) Apr 12 18:45:22.651322 systemd-logind[1120]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Apr 12 18:45:22.651512 systemd-logind[1120]: New seat seat0. Apr 12 18:45:22.655814 systemd[1]: Started systemd-logind.service. Apr 12 18:45:22.680371 env[1136]: time="2024-04-12T18:45:22.680296150Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Apr 12 18:45:22.686923 bash[1158]: Updated "/home/core/.ssh/authorized_keys" Apr 12 18:45:22.687425 systemd[1]: Finished update-ssh-keys-after-ignition.service. Apr 12 18:45:22.715218 env[1136]: time="2024-04-12T18:45:22.715122414Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Apr 12 18:45:22.715963 env[1136]: time="2024-04-12T18:45:22.715924729Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:45:22.720123 env[1136]: time="2024-04-12T18:45:22.720072639Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.154-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:45:22.720123 env[1136]: time="2024-04-12T18:45:22.720107475Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:45:22.720374 env[1136]: time="2024-04-12T18:45:22.720341544Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:45:22.720374 env[1136]: time="2024-04-12T18:45:22.720366340Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Apr 12 18:45:22.720478 env[1136]: time="2024-04-12T18:45:22.720380046Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Apr 12 18:45:22.720478 env[1136]: time="2024-04-12T18:45:22.720390866Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Apr 12 18:45:22.720478 env[1136]: time="2024-04-12T18:45:22.720459415Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:45:22.720815 env[1136]: time="2024-04-12T18:45:22.720774806Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:45:22.720957 env[1136]: time="2024-04-12T18:45:22.720925389Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:45:22.720957 env[1136]: time="2024-04-12T18:45:22.720948973Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Apr 12 18:45:22.721040 env[1136]: time="2024-04-12T18:45:22.721000379Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Apr 12 18:45:22.721040 env[1136]: time="2024-04-12T18:45:22.721013173Z" level=info msg="metadata content store policy set" policy=shared Apr 12 18:45:22.751338 env[1136]: time="2024-04-12T18:45:22.751251692Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Apr 12 18:45:22.751338 env[1136]: time="2024-04-12T18:45:22.751345538Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Apr 12 18:45:22.751569 env[1136]: time="2024-04-12T18:45:22.751411201Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Apr 12 18:45:22.751569 env[1136]: time="2024-04-12T18:45:22.751482335Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Apr 12 18:45:22.751569 env[1136]: time="2024-04-12T18:45:22.751504897Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Apr 12 18:45:22.751569 env[1136]: time="2024-04-12T18:45:22.751522029Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Apr 12 18:45:22.751569 env[1136]: time="2024-04-12T18:45:22.751558598Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Apr 12 18:45:22.751704 env[1136]: time="2024-04-12T18:45:22.751578706Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Apr 12 18:45:22.751704 env[1136]: time="2024-04-12T18:45:22.751596128Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Apr 12 18:45:22.751704 env[1136]: time="2024-04-12T18:45:22.751673063Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Apr 12 18:45:22.751800 env[1136]: time="2024-04-12T18:45:22.751693451Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Apr 12 18:45:22.751800 env[1136]: time="2024-04-12T18:45:22.751731041Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Apr 12 18:45:22.752071 env[1136]: time="2024-04-12T18:45:22.752019022Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Apr 12 18:45:22.752248 env[1136]: time="2024-04-12T18:45:22.752219868Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Apr 12 18:45:22.752665 env[1136]: time="2024-04-12T18:45:22.752632272Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Apr 12 18:45:22.752718 env[1136]: time="2024-04-12T18:45:22.752692705Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Apr 12 18:45:22.752718 env[1136]: time="2024-04-12T18:45:22.752713134Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Apr 12 18:45:22.752841 env[1136]: time="2024-04-12T18:45:22.752808643Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Apr 12 18:45:22.752899 env[1136]: time="2024-04-12T18:45:22.752874085Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Apr 12 18:45:22.752931 env[1136]: time="2024-04-12T18:45:22.752897509Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Apr 12 18:45:22.752931 env[1136]: time="2024-04-12T18:45:22.752913529Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Apr 12 18:45:22.752987 env[1136]: time="2024-04-12T18:45:22.752948655Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Apr 12 18:45:22.752987 env[1136]: time="2024-04-12T18:45:22.752966779Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Apr 12 18:45:22.752987 env[1136]: time="2024-04-12T18:45:22.752982308Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Apr 12 18:45:22.753070 env[1136]: time="2024-04-12T18:45:22.752997707Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Apr 12 18:45:22.753070 env[1136]: time="2024-04-12T18:45:22.753035228Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Apr 12 18:45:22.753293 env[1136]: time="2024-04-12T18:45:22.753265089Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Apr 12 18:45:22.753347 env[1136]: time="2024-04-12T18:45:22.753296969Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Apr 12 18:45:22.753347 env[1136]: time="2024-04-12T18:45:22.753316044Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Apr 12 18:45:22.753417 env[1136]: time="2024-04-12T18:45:22.753351401Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Apr 12 18:45:22.753417 env[1136]: time="2024-04-12T18:45:22.753372971Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Apr 12 18:45:22.753417 env[1136]: time="2024-04-12T18:45:22.753387969Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Apr 12 18:45:22.753499 env[1136]: time="2024-04-12T18:45:22.753430679Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Apr 12 18:45:22.753528 env[1136]: time="2024-04-12T18:45:22.753475564Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Apr 12 18:45:22.753911 env[1136]: time="2024-04-12T18:45:22.753822084Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Apr 12 18:45:22.755494 env[1136]: time="2024-04-12T18:45:22.753928754Z" level=info msg="Connect containerd service" Apr 12 18:45:22.755494 env[1136]: time="2024-04-12T18:45:22.753992704Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Apr 12 18:45:22.755494 env[1136]: time="2024-04-12T18:45:22.754993982Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 12 18:45:22.755494 env[1136]: time="2024-04-12T18:45:22.755130768Z" level=info msg="Start subscribing containerd event" Apr 12 18:45:22.755494 env[1136]: time="2024-04-12T18:45:22.755213083Z" level=info msg="Start recovering state" Apr 12 18:45:22.755494 env[1136]: time="2024-04-12T18:45:22.755284647Z" level=info msg="Start event monitor" Apr 12 18:45:22.755494 env[1136]: time="2024-04-12T18:45:22.755304344Z" level=info msg="Start snapshots syncer" Apr 12 18:45:22.755494 env[1136]: time="2024-04-12T18:45:22.755314824Z" level=info msg="Start cni network conf syncer for default" Apr 12 18:45:22.755494 env[1136]: time="2024-04-12T18:45:22.755325393Z" level=info msg="Start streaming server" Apr 12 18:45:22.755767 env[1136]: time="2024-04-12T18:45:22.755692261Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 12 18:45:22.755767 env[1136]: time="2024-04-12T18:45:22.755740742Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 12 18:45:22.755847 env[1136]: time="2024-04-12T18:45:22.755809892Z" level=info msg="containerd successfully booted in 0.080356s" Apr 12 18:45:22.755914 systemd[1]: Started containerd.service. Apr 12 18:45:22.781949 locksmithd[1147]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Apr 12 18:45:22.888826 sshd_keygen[1126]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Apr 12 18:45:22.924331 systemd[1]: Finished sshd-keygen.service. Apr 12 18:45:22.927425 systemd[1]: Starting issuegen.service... Apr 12 18:45:22.934362 systemd[1]: issuegen.service: Deactivated successfully. Apr 12 18:45:22.934603 systemd[1]: Finished issuegen.service. Apr 12 18:45:22.944804 systemd[1]: Starting systemd-user-sessions.service... Apr 12 18:45:22.946646 systemd[1]: Finished systemd-user-sessions.service. Apr 12 18:45:22.950119 systemd[1]: Started getty@tty1.service. Apr 12 18:45:22.955738 systemd[1]: Started serial-getty@ttyS0.service. Apr 12 18:45:22.957218 systemd[1]: Reached target getty.target. Apr 12 18:45:22.979499 systemd-networkd[1043]: eth0: Gained IPv6LL Apr 12 18:45:22.982536 systemd[1]: Finished systemd-networkd-wait-online.service. Apr 12 18:45:22.987357 systemd[1]: Reached target network-online.target. Apr 12 18:45:22.993848 systemd[1]: Starting docker.service... Apr 12 18:45:23.337677 env[1181]: time="2024-04-12T18:45:23.337511303Z" level=info msg="Starting up" Apr 12 18:45:23.339519 env[1181]: time="2024-04-12T18:45:23.339459507Z" level=info msg="parsed scheme: \"unix\"" module=grpc Apr 12 18:45:23.339519 env[1181]: time="2024-04-12T18:45:23.339499673Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Apr 12 18:45:23.339634 env[1181]: time="2024-04-12T18:45:23.339528971Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Apr 12 18:45:23.339634 env[1181]: time="2024-04-12T18:45:23.339545740Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Apr 12 18:45:23.347203 env[1181]: time="2024-04-12T18:45:23.347147154Z" level=info msg="parsed scheme: \"unix\"" module=grpc Apr 12 18:45:23.347203 env[1181]: time="2024-04-12T18:45:23.347185565Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Apr 12 18:45:23.347421 env[1181]: time="2024-04-12T18:45:23.347247887Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Apr 12 18:45:23.347421 env[1181]: time="2024-04-12T18:45:23.347264450Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Apr 12 18:45:23.403176 env[1181]: time="2024-04-12T18:45:23.403089696Z" level=info msg="Loading containers: start." Apr 12 18:45:23.665873 kernel: Initializing XFRM netlink socket Apr 12 18:45:23.751943 env[1181]: time="2024-04-12T18:45:23.751888873Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Apr 12 18:45:23.894503 systemd-networkd[1043]: docker0: Link UP Apr 12 18:45:23.916168 env[1181]: time="2024-04-12T18:45:23.916093875Z" level=info msg="Loading containers: done." Apr 12 18:45:24.023528 env[1181]: time="2024-04-12T18:45:24.023388374Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Apr 12 18:45:24.023728 env[1181]: time="2024-04-12T18:45:24.023643041Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Apr 12 18:45:24.023805 env[1181]: time="2024-04-12T18:45:24.023770784Z" level=info msg="Daemon has completed initialization" Apr 12 18:45:24.482094 systemd[1]: Started docker.service. Apr 12 18:45:24.483660 systemd[1]: Reached target multi-user.target. Apr 12 18:45:24.486567 systemd[1]: Starting systemd-update-utmp-runlevel.service... Apr 12 18:45:24.487910 env[1181]: time="2024-04-12T18:45:24.487375469Z" level=info msg="API listen on /run/docker.sock" Apr 12 18:45:24.496134 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Apr 12 18:45:24.496381 systemd[1]: Finished systemd-update-utmp-runlevel.service. Apr 12 18:45:24.497989 systemd[1]: Startup finished in 1.263s (kernel) + 5.283s (initrd) + 7.148s (userspace) = 13.694s. Apr 12 18:45:27.148330 systemd[1]: Created slice system-sshd.slice. Apr 12 18:45:27.153143 systemd[1]: Started sshd@0-10.0.0.51:22-10.0.0.1:59092.service. Apr 12 18:45:27.241087 sshd[1293]: Accepted publickey for core from 10.0.0.1 port 59092 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:27.246706 sshd[1293]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:27.268935 systemd[1]: Created slice user-500.slice. Apr 12 18:45:27.270475 systemd[1]: Starting user-runtime-dir@500.service... Apr 12 18:45:27.277143 systemd-logind[1120]: New session 1 of user core. Apr 12 18:45:28.282324 systemd[1]: Finished user-runtime-dir@500.service. Apr 12 18:45:28.284421 systemd[1]: Starting user@500.service... Apr 12 18:45:28.291057 (systemd)[1296]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:28.469534 systemd[1296]: Queued start job for default target default.target. Apr 12 18:45:28.470283 systemd[1296]: Reached target paths.target. Apr 12 18:45:28.470307 systemd[1296]: Reached target sockets.target. Apr 12 18:45:28.470324 systemd[1296]: Reached target timers.target. Apr 12 18:45:28.470340 systemd[1296]: Reached target basic.target. Apr 12 18:45:28.470396 systemd[1296]: Reached target default.target. Apr 12 18:45:28.470430 systemd[1296]: Startup finished in 168ms. Apr 12 18:45:28.470931 systemd[1]: Started user@500.service. Apr 12 18:45:28.472291 systemd[1]: Started session-1.scope. Apr 12 18:45:28.543057 systemd[1]: Started sshd@1-10.0.0.51:22-10.0.0.1:59100.service. Apr 12 18:45:28.608342 sshd[1305]: Accepted publickey for core from 10.0.0.1 port 59100 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:28.614146 sshd[1305]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:28.625703 systemd-logind[1120]: New session 2 of user core. Apr 12 18:45:28.626527 systemd[1]: Started session-2.scope. Apr 12 18:45:28.728389 sshd[1305]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:28.732298 systemd[1]: sshd@1-10.0.0.51:22-10.0.0.1:59100.service: Deactivated successfully. Apr 12 18:45:28.733063 systemd[1]: session-2.scope: Deactivated successfully. Apr 12 18:45:28.736299 systemd-logind[1120]: Session 2 logged out. Waiting for processes to exit. Apr 12 18:45:28.737999 systemd[1]: Started sshd@2-10.0.0.51:22-10.0.0.1:59102.service. Apr 12 18:45:28.740318 systemd-logind[1120]: Removed session 2. Apr 12 18:45:28.782228 sshd[1311]: Accepted publickey for core from 10.0.0.1 port 59102 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:28.784183 sshd[1311]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:28.790356 systemd-logind[1120]: New session 3 of user core. Apr 12 18:45:28.792640 systemd[1]: Started session-3.scope. Apr 12 18:45:28.862758 sshd[1311]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:28.871028 systemd[1]: Started sshd@3-10.0.0.51:22-10.0.0.1:37580.service. Apr 12 18:45:28.871824 systemd[1]: sshd@2-10.0.0.51:22-10.0.0.1:59102.service: Deactivated successfully. Apr 12 18:45:28.872799 systemd[1]: session-3.scope: Deactivated successfully. Apr 12 18:45:28.873568 systemd-logind[1120]: Session 3 logged out. Waiting for processes to exit. Apr 12 18:45:28.877098 systemd-logind[1120]: Removed session 3. Apr 12 18:45:28.922181 sshd[1317]: Accepted publickey for core from 10.0.0.1 port 37580 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:28.921917 sshd[1317]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:28.927237 systemd-logind[1120]: New session 4 of user core. Apr 12 18:45:28.928344 systemd[1]: Started session-4.scope. Apr 12 18:45:28.995528 sshd[1317]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:29.000988 systemd[1]: Started sshd@4-10.0.0.51:22-10.0.0.1:37596.service. Apr 12 18:45:29.005026 systemd[1]: sshd@3-10.0.0.51:22-10.0.0.1:37580.service: Deactivated successfully. Apr 12 18:45:29.008344 systemd[1]: session-4.scope: Deactivated successfully. Apr 12 18:45:29.009125 systemd-logind[1120]: Session 4 logged out. Waiting for processes to exit. Apr 12 18:45:29.010409 systemd-logind[1120]: Removed session 4. Apr 12 18:45:29.058118 sshd[1324]: Accepted publickey for core from 10.0.0.1 port 37596 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:29.061018 sshd[1324]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:29.070212 systemd[1]: Started session-5.scope. Apr 12 18:45:29.070773 systemd-logind[1120]: New session 5 of user core. Apr 12 18:45:29.161861 sudo[1329]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Apr 12 18:45:29.162185 sudo[1329]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:45:29.176548 dbus-daemon[1110]: \xd0M,V\xf7U: received setenforce notice (enforcing=-851249264) Apr 12 18:45:29.183299 sudo[1329]: pam_unix(sudo:session): session closed for user root Apr 12 18:45:29.190414 sshd[1324]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:29.202320 systemd[1]: Started sshd@5-10.0.0.51:22-10.0.0.1:37600.service. Apr 12 18:45:29.206558 systemd[1]: sshd@4-10.0.0.51:22-10.0.0.1:37596.service: Deactivated successfully. Apr 12 18:45:29.207504 systemd[1]: session-5.scope: Deactivated successfully. Apr 12 18:45:29.212350 systemd-logind[1120]: Session 5 logged out. Waiting for processes to exit. Apr 12 18:45:29.235710 systemd-logind[1120]: Removed session 5. Apr 12 18:45:29.267116 sshd[1332]: Accepted publickey for core from 10.0.0.1 port 37600 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:29.270557 sshd[1332]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:29.280816 systemd-logind[1120]: New session 6 of user core. Apr 12 18:45:29.281283 systemd[1]: Started session-6.scope. Apr 12 18:45:29.348324 sudo[1337]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Apr 12 18:45:29.348585 sudo[1337]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:45:29.356111 sudo[1337]: pam_unix(sudo:session): session closed for user root Apr 12 18:45:29.363065 sudo[1336]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Apr 12 18:45:29.363386 sudo[1336]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:45:29.379659 systemd[1]: Stopping audit-rules.service... Apr 12 18:45:29.385000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Apr 12 18:45:29.387914 auditctl[1340]: No rules Apr 12 18:45:29.394373 kernel: kauditd_printk_skb: 131 callbacks suppressed Apr 12 18:45:29.394521 kernel: audit: type=1305 audit(1712947529.385:171): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Apr 12 18:45:29.394549 kernel: audit: type=1300 audit(1712947529.385:171): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffff2a8cc70 a2=420 a3=0 items=0 ppid=1 pid=1340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:29.385000 audit[1340]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffff2a8cc70 a2=420 a3=0 items=0 ppid=1 pid=1340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:29.385000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Apr 12 18:45:29.404641 kernel: audit: type=1327 audit(1712947529.385:171): proctitle=2F7362696E2F617564697463746C002D44 Apr 12 18:45:29.406972 systemd[1]: audit-rules.service: Deactivated successfully. Apr 12 18:45:29.407265 systemd[1]: Stopped audit-rules.service. Apr 12 18:45:29.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:29.409671 systemd[1]: Starting audit-rules.service... Apr 12 18:45:29.413238 kernel: audit: type=1131 audit(1712947529.406:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:29.440327 augenrules[1357]: No rules Apr 12 18:45:29.441370 systemd[1]: Finished audit-rules.service. Apr 12 18:45:29.441000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:29.442841 sudo[1336]: pam_unix(sudo:session): session closed for user root Apr 12 18:45:29.441000 audit[1336]: USER_END pid=1336 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:45:29.445439 sshd[1332]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:29.454224 kernel: audit: type=1130 audit(1712947529.441:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:29.454337 kernel: audit: type=1106 audit(1712947529.441:174): pid=1336 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:45:29.454366 kernel: audit: type=1104 audit(1712947529.441:175): pid=1336 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:45:29.441000 audit[1336]: CRED_DISP pid=1336 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:45:29.451685 systemd[1]: Started sshd@6-10.0.0.51:22-10.0.0.1:37612.service. Apr 12 18:45:29.452309 systemd[1]: sshd@5-10.0.0.51:22-10.0.0.1:37600.service: Deactivated successfully. Apr 12 18:45:29.453026 systemd[1]: session-6.scope: Deactivated successfully. Apr 12 18:45:29.445000 audit[1332]: USER_END pid=1332 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:29.457329 systemd-logind[1120]: Session 6 logged out. Waiting for processes to exit. Apr 12 18:45:29.458827 systemd-logind[1120]: Removed session 6. Apr 12 18:45:29.466002 kernel: audit: type=1106 audit(1712947529.445:176): pid=1332 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:29.474732 kernel: audit: type=1104 audit(1712947529.445:177): pid=1332 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:29.474849 kernel: audit: type=1130 audit(1712947529.450:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.51:22-10.0.0.1:37612 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:29.445000 audit[1332]: CRED_DISP pid=1332 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:29.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.51:22-10.0.0.1:37612 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:29.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.51:22-10.0.0.1:37600 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:29.507771 sshd[1362]: Accepted publickey for core from 10.0.0.1 port 37612 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:29.506000 audit[1362]: USER_ACCT pid=1362 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:29.510000 audit[1362]: CRED_ACQ pid=1362 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:29.511000 audit[1362]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd84601640 a2=3 a3=0 items=0 ppid=1 pid=1362 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:29.511000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:29.520290 sshd[1362]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:29.526548 systemd-logind[1120]: New session 7 of user core. Apr 12 18:45:29.528341 systemd[1]: Started session-7.scope. Apr 12 18:45:29.536000 audit[1362]: USER_START pid=1362 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:29.539000 audit[1365]: CRED_ACQ pid=1365 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:29.614315 sshd[1362]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:29.617000 audit[1362]: USER_END pid=1362 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:29.619000 audit[1362]: CRED_DISP pid=1362 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:29.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.51:22-10.0.0.1:37624 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:29.622125 systemd[1]: Started sshd@7-10.0.0.51:22-10.0.0.1:37624.service. Apr 12 18:45:29.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.51:22-10.0.0.1:37612 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:29.622911 systemd[1]: sshd@6-10.0.0.51:22-10.0.0.1:37612.service: Deactivated successfully. Apr 12 18:45:29.623840 systemd[1]: session-7.scope: Deactivated successfully. Apr 12 18:45:29.626808 systemd-logind[1120]: Session 7 logged out. Waiting for processes to exit. Apr 12 18:45:29.628054 systemd-logind[1120]: Removed session 7. Apr 12 18:45:29.669000 audit[1375]: USER_ACCT pid=1375 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:29.670849 sshd[1375]: Accepted publickey for core from 10.0.0.1 port 37624 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:29.671000 audit[1375]: CRED_ACQ pid=1375 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:29.671000 audit[1375]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff3579fbc0 a2=3 a3=0 items=0 ppid=1 pid=1375 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:29.671000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:29.673256 sshd[1375]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:29.679539 systemd-logind[1120]: New session 8 of user core. Apr 12 18:45:29.680563 systemd[1]: Started session-8.scope. Apr 12 18:45:29.701000 audit[1375]: USER_START pid=1375 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:29.703000 audit[1378]: CRED_ACQ pid=1378 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:32.673410 systemd[1]: var-lib-docker-overlay2-f7a1867ec03ad3b5cb9b483431a4bfd1c7dd75dd1ebdc316bca99090b627576a\x2dinit-merged.mount: Deactivated successfully. Apr 12 18:45:32.766994 kernel: docker0: port 1(vetha8876b1) entered blocking state Apr 12 18:45:32.767175 kernel: docker0: port 1(vetha8876b1) entered disabled state Apr 12 18:45:32.767238 kernel: device vetha8876b1 entered promiscuous mode Apr 12 18:45:32.763000 audit: ANOM_PROMISCUOUS dev=vetha8876b1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Apr 12 18:45:32.763000 audit[1181]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c00042f800 a2=28 a3=0 items=0 ppid=1 pid=1181 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:32.763000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Apr 12 18:45:32.768389 systemd-networkd[1043]: vetha8876b1: Link UP Apr 12 18:45:33.027245 env[1136]: time="2024-04-12T18:45:33.026994318Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Apr 12 18:45:33.027245 env[1136]: time="2024-04-12T18:45:33.027047758Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Apr 12 18:45:33.027245 env[1136]: time="2024-04-12T18:45:33.027061238Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Apr 12 18:45:33.029103 env[1136]: time="2024-04-12T18:45:33.029028212Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/b33637ed95afe3e08fd36933f10f98a585dda5d2def53dea7c200539afea2308 pid=1419 runtime=io.containerd.runc.v2 Apr 12 18:45:33.048186 systemd[1]: Started docker-b33637ed95afe3e08fd36933f10f98a585dda5d2def53dea7c200539afea2308.scope. Apr 12 18:45:33.170000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.170000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.170000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.170000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.170000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.170000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.170000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.170000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.170000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.170000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.170000 audit: BPF prog-id=37 op=LOAD Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=1419 pid=1429 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:33.171000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62333336333765643935616665336530386664333639333366 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=1419 pid=1429 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:33.171000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62333336333765643935616665336530386664333639333366 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit: BPF prog-id=38 op=LOAD Apr 12 18:45:33.171000 audit[1429]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001979d8 a2=78 a3=c0002913f0 items=0 ppid=1419 pid=1429 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:33.171000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62333336333765643935616665336530386664333639333366 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.171000 audit: BPF prog-id=39 op=LOAD Apr 12 18:45:33.171000 audit[1429]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000197770 a2=78 a3=c000291438 items=0 ppid=1419 pid=1429 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:33.171000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62333336333765643935616665336530386664333639333366 Apr 12 18:45:33.172000 audit: BPF prog-id=39 op=UNLOAD Apr 12 18:45:33.172000 audit: BPF prog-id=38 op=UNLOAD Apr 12 18:45:33.172000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.172000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.172000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.172000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.172000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.172000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.172000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.172000 audit[1429]: AVC avc: denied { perfmon } for pid=1429 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.172000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.172000 audit[1429]: AVC avc: denied { bpf } for pid=1429 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:33.172000 audit: BPF prog-id=40 op=LOAD Apr 12 18:45:33.172000 audit[1429]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000197c30 a2=78 a3=c000291898 items=0 ppid=1419 pid=1429 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:33.172000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62333336333765643935616665336530386664333639333366 Apr 12 18:45:33.302864 kernel: eth0: renamed from veth18557b9 Apr 12 18:45:33.309160 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vetha8876b1: link becomes ready Apr 12 18:45:33.309345 kernel: docker0: port 1(vetha8876b1) entered blocking state Apr 12 18:45:33.309376 kernel: docker0: port 1(vetha8876b1) entered forwarding state Apr 12 18:45:33.310453 systemd-networkd[1043]: vetha8876b1: Gained carrier Apr 12 18:45:33.312062 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready Apr 12 18:45:33.311966 systemd-networkd[1043]: docker0: Gained carrier Apr 12 18:45:33.328771 systemd-resolved[1090]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Apr 12 18:45:33.390769 sshd[1375]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:33.390000 audit[1375]: USER_END pid=1375 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.391000 audit[1375]: CRED_DISP pid=1375 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.401491 systemd[1]: sshd@7-10.0.0.51:22-10.0.0.1:37624.service: Deactivated successfully. Apr 12 18:45:33.402285 systemd[1]: session-8.scope: Deactivated successfully. Apr 12 18:45:33.397000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.51:22-10.0.0.1:37624 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:33.404147 systemd-logind[1120]: Session 8 logged out. Waiting for processes to exit. Apr 12 18:45:33.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.51:22-10.0.0.1:37626 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:33.405680 systemd[1]: Started sshd@8-10.0.0.51:22-10.0.0.1:37626.service. Apr 12 18:45:33.411190 systemd-logind[1120]: Removed session 8. Apr 12 18:45:33.450000 audit[1474]: USER_ACCT pid=1474 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.451502 sshd[1474]: Accepted publickey for core from 10.0.0.1 port 37626 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:33.452000 audit[1474]: CRED_ACQ pid=1474 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.452000 audit[1474]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdc8389cb0 a2=3 a3=0 items=0 ppid=1 pid=1474 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:33.452000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:33.453340 sshd[1474]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:33.459543 systemd[1]: Started session-9.scope. Apr 12 18:45:33.459713 systemd-logind[1120]: New session 9 of user core. Apr 12 18:45:33.473000 audit[1474]: USER_START pid=1474 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.475000 audit[1476]: CRED_ACQ pid=1476 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.534885 sshd[1474]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:33.537000 audit[1474]: USER_END pid=1474 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.537000 audit[1474]: CRED_DISP pid=1474 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.51:22-10.0.0.1:37642 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:33.541536 systemd[1]: Started sshd@9-10.0.0.51:22-10.0.0.1:37642.service. Apr 12 18:45:33.543764 systemd[1]: sshd@8-10.0.0.51:22-10.0.0.1:37626.service: Deactivated successfully. Apr 12 18:45:33.544685 systemd[1]: session-9.scope: Deactivated successfully. Apr 12 18:45:33.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.51:22-10.0.0.1:37626 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:33.545422 systemd-logind[1120]: Session 9 logged out. Waiting for processes to exit. Apr 12 18:45:33.548181 systemd-logind[1120]: Removed session 9. Apr 12 18:45:33.580000 audit[1479]: USER_ACCT pid=1479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.581954 sshd[1479]: Accepted publickey for core from 10.0.0.1 port 37642 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:33.582000 audit[1479]: CRED_ACQ pid=1479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.582000 audit[1479]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffedca78970 a2=3 a3=0 items=0 ppid=1 pid=1479 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:33.582000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:33.584655 sshd[1479]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:33.593234 systemd-logind[1120]: New session 10 of user core. Apr 12 18:45:33.594371 systemd[1]: Started session-10.scope. Apr 12 18:45:33.601000 audit[1479]: USER_START pid=1479 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.604000 audit[1482]: CRED_ACQ pid=1482 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.659000 audit[1483]: USER_ACCT pid=1483 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:45:33.659000 audit[1483]: CRED_REFR pid=1483 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:45:33.660493 sudo[1483]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/kill -SIGTERM 1136 Apr 12 18:45:33.660746 sudo[1483]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:45:33.669000 audit[1483]: USER_START pid=1483 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:45:33.678289 env[1136]: time="2024-04-12T18:45:33.677969710Z" level=info msg="Stop CRI service" Apr 12 18:45:33.678427 env[1181]: time="2024-04-12T18:45:33.678097600Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = transport is closing" module=libcontainerd namespace=moby Apr 12 18:45:33.678427 env[1181]: time="2024-04-12T18:45:33.678151191Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=moby Apr 12 18:45:33.678427 env[1181]: time="2024-04-12T18:45:33.678241240Z" level=info msg="blockingPicker: the picked transport is not ready, loop back to repick" module=grpc Apr 12 18:45:33.678762 env[1181]: time="2024-04-12T18:45:33.678445417Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = transport is closing" module=libcontainerd namespace=plugins.moby Apr 12 18:45:33.678762 env[1181]: time="2024-04-12T18:45:33.678463707Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=plugins.moby Apr 12 18:45:33.678762 env[1181]: time="2024-04-12T18:45:33.678486918Z" level=info msg="blockingPicker: the picked transport is not ready, loop back to repick" module=grpc Apr 12 18:45:33.678901 sudo[1483]: pam_unix(sudo:session): session closed for user root Apr 12 18:45:33.677000 audit[1483]: USER_END pid=1483 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:45:33.677000 audit[1483]: CRED_DISP pid=1483 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:45:33.680869 sshd[1479]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:33.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.51:22-10.0.0.1:37658 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:33.688251 systemd[1]: Started sshd@10-10.0.0.51:22-10.0.0.1:37658.service. Apr 12 18:45:33.694000 audit[1479]: USER_END pid=1479 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.694000 audit[1479]: CRED_DISP pid=1479 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.698265 systemd-logind[1120]: Session 10 logged out. Waiting for processes to exit. Apr 12 18:45:33.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:33.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.51:22-10.0.0.1:37642 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:33.699206 systemd[1]: containerd.service: Deactivated successfully. Apr 12 18:45:33.699255 systemd[1]: containerd.service: Unit process 1419 (containerd-shim) remains running after unit stopped. Apr 12 18:45:33.700001 systemd[1]: sshd@9-10.0.0.51:22-10.0.0.1:37642.service: Deactivated successfully. Apr 12 18:45:33.700862 systemd[1]: session-10.scope: Deactivated successfully. Apr 12 18:45:33.701449 systemd-logind[1120]: Removed session 10. Apr 12 18:45:33.739000 audit[1486]: USER_ACCT pid=1486 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.741032 sshd[1486]: Accepted publickey for core from 10.0.0.1 port 37658 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:33.741000 audit[1486]: CRED_ACQ pid=1486 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.741000 audit[1486]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffcecd8500 a2=3 a3=0 items=0 ppid=1 pid=1486 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:33.741000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:33.742712 sshd[1486]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:33.748550 systemd-logind[1120]: New session 11 of user core. Apr 12 18:45:33.749767 systemd[1]: Started session-11.scope. Apr 12 18:45:33.755000 audit[1486]: USER_START pid=1486 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.756000 audit[1489]: CRED_ACQ pid=1489 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.817991 sshd[1486]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:33.818000 audit[1486]: USER_END pid=1486 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.818000 audit[1486]: CRED_DISP pid=1486 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:33.821410 systemd[1]: sshd@10-10.0.0.51:22-10.0.0.1:37658.service: Deactivated successfully. Apr 12 18:45:33.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.51:22-10.0.0.1:37658 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:33.822337 systemd[1]: session-11.scope: Deactivated successfully. Apr 12 18:45:33.824944 systemd-logind[1120]: Session 11 logged out. Waiting for processes to exit. Apr 12 18:45:33.826077 systemd-logind[1120]: Removed session 11. Apr 12 18:45:34.624795 systemd-networkd[1043]: docker0: Gained IPv6LL Apr 12 18:45:34.682873 env[1181]: time="2024-04-12T18:45:34.679063526Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc Apr 12 18:45:34.682873 env[1181]: time="2024-04-12T18:45:34.679101981Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc Apr 12 18:45:34.944623 systemd-networkd[1043]: vetha8876b1: Gained IPv6LL Apr 12 18:45:36.962921 env[1181]: time="2024-04-12T18:45:36.961364453Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc Apr 12 18:45:37.435908 env[1181]: time="2024-04-12T18:45:37.435722446Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc Apr 12 18:45:38.950393 systemd[1]: containerd.service: Scheduled restart job, restart counter is at 1. Apr 12 18:45:38.950965 systemd[1]: Stopping docker.service... Apr 12 18:45:38.951831 env[1181]: time="2024-04-12T18:45:38.951234628Z" level=info msg="Processing signal 'terminated'" Apr 12 18:45:39.852959 systemd[1]: Started sshd@11-10.0.0.51:22-10.0.0.1:39982.service. Apr 12 18:45:39.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.51:22-10.0.0.1:39982 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:39.860447 kernel: kauditd_printk_skb: 121 callbacks suppressed Apr 12 18:45:39.860531 kernel: audit: type=1130 audit(1712947539.855:249): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.51:22-10.0.0.1:39982 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:39.901000 audit[1493]: USER_ACCT pid=1493 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:39.903222 sshd[1493]: Accepted publickey for core from 10.0.0.1 port 39982 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:39.906948 sshd[1493]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:39.905000 audit[1493]: CRED_ACQ pid=1493 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:39.911497 systemd-logind[1120]: New session 12 of user core. Apr 12 18:45:39.912534 systemd[1]: Started session-12.scope. Apr 12 18:45:39.913925 kernel: audit: type=1101 audit(1712947539.901:250): pid=1493 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:39.913993 kernel: audit: type=1103 audit(1712947539.905:251): pid=1493 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:39.914021 kernel: audit: type=1006 audit(1712947539.905:252): pid=1493 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 Apr 12 18:45:39.916639 kernel: audit: type=1300 audit(1712947539.905:252): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe8beb8710 a2=3 a3=0 items=0 ppid=1 pid=1493 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:39.905000 audit[1493]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe8beb8710 a2=3 a3=0 items=0 ppid=1 pid=1493 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:39.905000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:39.926992 kernel: audit: type=1327 audit(1712947539.905:252): proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:39.927076 kernel: audit: type=1105 audit(1712947539.919:253): pid=1493 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:39.919000 audit[1493]: USER_START pid=1493 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:39.925000 audit[1495]: CRED_ACQ pid=1495 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:39.940277 kernel: audit: type=1103 audit(1712947539.925:254): pid=1495 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:39.982014 sshd[1493]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:39.983000 audit[1493]: USER_END pid=1493 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:39.985885 systemd[1]: sshd@11-10.0.0.51:22-10.0.0.1:39982.service: Deactivated successfully. Apr 12 18:45:39.986786 systemd[1]: session-12.scope: Deactivated successfully. Apr 12 18:45:39.987485 systemd-logind[1120]: Session 12 logged out. Waiting for processes to exit. Apr 12 18:45:39.988364 systemd-logind[1120]: Removed session 12. Apr 12 18:45:39.984000 audit[1493]: CRED_DISP pid=1493 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:39.997838 kernel: audit: type=1106 audit(1712947539.983:255): pid=1493 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:39.997987 kernel: audit: type=1104 audit(1712947539.984:256): pid=1493 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:39.985000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.51:22-10.0.0.1:39982 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:40.952007 env[1181]: time="2024-04-12T18:45:40.951784362Z" level=error msg="Error sending stop (signal 15) to container" container=b33637ed95afe3e08fd36933f10f98a585dda5d2def53dea7c200539afea2308 error="Cannot kill container b33637ed95afe3e08fd36933f10f98a585dda5d2def53dea7c200539afea2308: connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\": unavailable" Apr 12 18:45:40.952007 env[1181]: time="2024-04-12T18:45:40.951873160Z" level=info msg="Container failed to exit within 2s of signal 15 - using the force" container=b33637ed95afe3e08fd36933f10f98a585dda5d2def53dea7c200539afea2308 Apr 12 18:45:41.240895 env[1181]: time="2024-04-12T18:45:41.240068508Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc Apr 12 18:45:42.099927 env[1181]: time="2024-04-12T18:45:42.099828266Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc Apr 12 18:45:46.004481 systemd[1]: Started sshd@12-10.0.0.51:22-10.0.0.1:39992.service. Apr 12 18:45:46.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.51:22-10.0.0.1:39992 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:46.008970 kernel: kauditd_printk_skb: 1 callbacks suppressed Apr 12 18:45:46.009020 kernel: audit: type=1130 audit(1712947546.004:258): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.51:22-10.0.0.1:39992 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:46.057000 audit[1499]: USER_ACCT pid=1499 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:46.060428 sshd[1499]: Accepted publickey for core from 10.0.0.1 port 39992 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:46.062388 sshd[1499]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:46.072209 systemd-logind[1120]: New session 13 of user core. Apr 12 18:45:46.061000 audit[1499]: CRED_ACQ pid=1499 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:46.083521 kernel: audit: type=1101 audit(1712947546.057:259): pid=1499 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:46.083616 kernel: audit: type=1103 audit(1712947546.061:260): pid=1499 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:46.083666 kernel: audit: type=1006 audit(1712947546.061:261): pid=1499 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 Apr 12 18:45:46.094661 systemd[1]: Started session-13.scope. Apr 12 18:45:46.061000 audit[1499]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff5dc145d0 a2=3 a3=0 items=0 ppid=1 pid=1499 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:46.103107 kernel: audit: type=1300 audit(1712947546.061:261): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff5dc145d0 a2=3 a3=0 items=0 ppid=1 pid=1499 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:46.103212 kernel: audit: type=1327 audit(1712947546.061:261): proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:46.061000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:46.112000 audit[1499]: USER_START pid=1499 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:46.119000 audit[1501]: CRED_ACQ pid=1501 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:46.127793 kernel: audit: type=1105 audit(1712947546.112:262): pid=1499 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:46.127934 kernel: audit: type=1103 audit(1712947546.119:263): pid=1501 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:46.185918 sshd[1499]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:46.191000 audit[1499]: USER_END pid=1499 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:46.194416 systemd[1]: sshd@12-10.0.0.51:22-10.0.0.1:39992.service: Deactivated successfully. Apr 12 18:45:46.196406 systemd[1]: session-13.scope: Deactivated successfully. Apr 12 18:45:46.196840 systemd-logind[1120]: Session 13 logged out. Waiting for processes to exit. Apr 12 18:45:46.191000 audit[1499]: CRED_DISP pid=1499 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:46.203153 systemd-logind[1120]: Removed session 13. Apr 12 18:45:46.203796 kernel: audit: type=1106 audit(1712947546.191:264): pid=1499 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:46.203862 kernel: audit: type=1104 audit(1712947546.191:265): pid=1499 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:46.191000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.51:22-10.0.0.1:39992 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:47.121926 env[1181]: time="2024-04-12T18:45:47.121846390Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc Apr 12 18:45:48.503105 env[1181]: time="2024-04-12T18:45:48.502999560Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc Apr 12 18:45:52.101160 env[1181]: time="2024-04-12T18:45:52.101084146Z" level=error msg="Container failed to exit within 10 seconds of kill - trying direct SIGKILL" container=b33637ed95afe3e08fd36933f10f98a585dda5d2def53dea7c200539afea2308 error="context deadline exceeded" Apr 12 18:45:52.101995 systemd[1]: docker-b33637ed95afe3e08fd36933f10f98a585dda5d2def53dea7c200539afea2308.scope: Deactivated successfully. Apr 12 18:45:52.100000 audit: BPF prog-id=37 op=UNLOAD Apr 12 18:45:52.104363 kernel: kauditd_printk_skb: 1 callbacks suppressed Apr 12 18:45:52.104465 kernel: audit: type=1334 audit(1712947552.100:267): prog-id=37 op=UNLOAD Apr 12 18:45:52.198989 systemd[1]: Started sshd@13-10.0.0.51:22-10.0.0.1:45752.service. Apr 12 18:45:52.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.51:22-10.0.0.1:45752 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:52.212559 kernel: audit: type=1130 audit(1712947552.197:268): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.51:22-10.0.0.1:45752 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:52.259000 audit[1505]: USER_ACCT pid=1505 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:52.265624 sshd[1505]: Accepted publickey for core from 10.0.0.1 port 45752 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:52.267000 audit[1505]: CRED_ACQ pid=1505 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:52.268802 sshd[1505]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:52.274611 kernel: audit: type=1101 audit(1712947552.259:269): pid=1505 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:52.274729 kernel: audit: type=1103 audit(1712947552.267:270): pid=1505 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:52.274757 kernel: audit: type=1006 audit(1712947552.267:271): pid=1505 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=14 res=1 Apr 12 18:45:52.278214 kernel: audit: type=1300 audit(1712947552.267:271): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe8ade2fc0 a2=3 a3=0 items=0 ppid=1 pid=1505 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:52.267000 audit[1505]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe8ade2fc0 a2=3 a3=0 items=0 ppid=1 pid=1505 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:52.287740 kernel: audit: type=1327 audit(1712947552.267:271): proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:52.267000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:52.289661 systemd[1]: Started session-14.scope. Apr 12 18:45:52.291097 systemd-logind[1120]: New session 14 of user core. Apr 12 18:45:52.320000 audit[1505]: USER_START pid=1505 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:52.326000 audit[1507]: CRED_ACQ pid=1507 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:52.341044 kernel: audit: type=1105 audit(1712947552.320:272): pid=1505 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:52.341476 kernel: audit: type=1103 audit(1712947552.326:273): pid=1507 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:52.399796 sshd[1505]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:52.403000 audit[1505]: USER_END pid=1505 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:52.407698 systemd[1]: sshd@13-10.0.0.51:22-10.0.0.1:45752.service: Deactivated successfully. Apr 12 18:45:52.408562 systemd[1]: session-14.scope: Deactivated successfully. Apr 12 18:45:52.409510 systemd-logind[1120]: Session 14 logged out. Waiting for processes to exit. Apr 12 18:45:52.403000 audit[1505]: CRED_DISP pid=1505 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:52.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.51:22-10.0.0.1:45752 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:52.410556 systemd-logind[1120]: Removed session 14. Apr 12 18:45:52.411435 kernel: audit: type=1106 audit(1712947552.403:274): pid=1505 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:52.592050 env[1181]: time="2024-04-12T18:45:52.591900358Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc Apr 12 18:45:53.952309 env[1181]: time="2024-04-12T18:45:53.952182065Z" level=error msg="Force shutdown daemon" Apr 12 18:45:53.952309 env[1181]: time="2024-04-12T18:45:53.952274650Z" level=info msg="Daemon shutdown complete" Apr 12 18:45:53.955877 systemd[1]: docker.service: Deactivated successfully. Apr 12 18:45:53.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:53.956201 systemd[1]: Stopped docker.service. Apr 12 18:45:53.956280 systemd[1]: docker.service: Consumed 3.145s CPU time. Apr 12 18:45:53.956716 systemd[1]: docker.socket: Deactivated successfully. Apr 12 18:45:53.957002 systemd[1]: Closed docker.socket. Apr 12 18:45:53.957037 systemd[1]: Stopping docker.socket... Apr 12 18:45:53.958764 systemd[1]: Starting docker.socket... Apr 12 18:45:53.959214 systemd[1]: Stopped containerd.service. Apr 12 18:45:53.959463 systemd[1]: containerd.service: Found left-over process 1419 (containerd-shim) in control group while starting unit. Ignoring. Apr 12 18:45:53.959476 systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. Apr 12 18:45:53.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:53.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:53.960561 systemd[1]: Starting containerd.service... Apr 12 18:45:53.961030 systemd[1]: Listening on docker.socket. Apr 12 18:45:53.971292 systemd[1]: containerd.service: Found left-over process 1419 (containerd-shim) in control group while starting unit. Ignoring. Apr 12 18:45:53.971307 systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. Apr 12 18:45:54.008521 env[1513]: time="2024-04-12T18:45:54.008360715Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Apr 12 18:45:54.059411 env[1513]: time="2024-04-12T18:45:54.032372133Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Apr 12 18:45:54.059411 env[1513]: time="2024-04-12T18:45:54.041243488Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:45:54.060757 env[1513]: time="2024-04-12T18:45:54.060674286Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.154-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:45:54.060757 env[1513]: time="2024-04-12T18:45:54.060730612Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:45:54.061079 env[1513]: time="2024-04-12T18:45:54.060960733Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:45:54.061079 env[1513]: time="2024-04-12T18:45:54.060985359Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Apr 12 18:45:54.061079 env[1513]: time="2024-04-12T18:45:54.061000283Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Apr 12 18:45:54.061079 env[1513]: time="2024-04-12T18:45:54.061012380Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Apr 12 18:45:54.061079 env[1513]: time="2024-04-12T18:45:54.061040744Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:45:54.061361 env[1513]: time="2024-04-12T18:45:54.061217143Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:45:54.061392 env[1513]: time="2024-04-12T18:45:54.061369839Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:45:54.061424 env[1513]: time="2024-04-12T18:45:54.061389843Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Apr 12 18:45:54.061424 env[1513]: time="2024-04-12T18:45:54.061409638Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Apr 12 18:45:54.061481 env[1513]: time="2024-04-12T18:45:54.061423169Z" level=info msg="metadata content store policy set" policy=shared Apr 12 18:45:54.061573 env[1513]: time="2024-04-12T18:45:54.061521932Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Apr 12 18:45:54.061573 env[1513]: time="2024-04-12T18:45:54.061549615Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Apr 12 18:45:54.061573 env[1513]: time="2024-04-12T18:45:54.061566584Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Apr 12 18:45:54.061679 env[1513]: time="2024-04-12T18:45:54.061606093Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Apr 12 18:45:54.061679 env[1513]: time="2024-04-12T18:45:54.061624945Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Apr 12 18:45:54.061679 env[1513]: time="2024-04-12T18:45:54.061642375Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Apr 12 18:45:54.061679 env[1513]: time="2024-04-12T18:45:54.061658110Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Apr 12 18:45:54.061679 env[1513]: time="2024-04-12T18:45:54.061674627Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Apr 12 18:45:54.061811 env[1513]: time="2024-04-12T18:45:54.061691165Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Apr 12 18:45:54.061811 env[1513]: time="2024-04-12T18:45:54.061709286Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Apr 12 18:45:54.061811 env[1513]: time="2024-04-12T18:45:54.061731848Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Apr 12 18:45:54.061811 env[1513]: time="2024-04-12T18:45:54.061746320Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Apr 12 18:45:54.061811 env[1513]: time="2024-04-12T18:45:54.061786972Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Apr 12 18:45:54.062686 env[1513]: time="2024-04-12T18:45:54.062622612Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Apr 12 18:45:54.063013 env[1513]: time="2024-04-12T18:45:54.062972824Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Apr 12 18:45:54.063104 env[1513]: time="2024-04-12T18:45:54.063024120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Apr 12 18:45:54.063104 env[1513]: time="2024-04-12T18:45:54.063045348Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Apr 12 18:45:54.063104 env[1513]: time="2024-04-12T18:45:54.063098739Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Apr 12 18:45:54.063212 env[1513]: time="2024-04-12T18:45:54.063116469Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Apr 12 18:45:54.063212 env[1513]: time="2024-04-12T18:45:54.063134149Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Apr 12 18:45:54.063212 env[1513]: time="2024-04-12T18:45:54.063157642Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Apr 12 18:45:54.063212 env[1513]: time="2024-04-12T18:45:54.063172416Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Apr 12 18:45:54.063212 env[1513]: time="2024-04-12T18:45:54.063203125Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Apr 12 18:45:54.063348 env[1513]: time="2024-04-12T18:45:54.063217567Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Apr 12 18:45:54.063348 env[1513]: time="2024-04-12T18:45:54.063231409Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Apr 12 18:45:54.063348 env[1513]: time="2024-04-12T18:45:54.063247205Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Apr 12 18:45:54.063348 env[1513]: time="2024-04-12T18:45:54.063283567Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Apr 12 18:45:54.063348 env[1513]: time="2024-04-12T18:45:54.063299072Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Apr 12 18:45:54.063348 env[1513]: time="2024-04-12T18:45:54.063314758Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Apr 12 18:45:54.063348 env[1513]: time="2024-04-12T18:45:54.063330162Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Apr 12 18:45:54.063530 env[1513]: time="2024-04-12T18:45:54.063348584Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Apr 12 18:45:54.063530 env[1513]: time="2024-04-12T18:45:54.063365351Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Apr 12 18:45:54.063530 env[1513]: time="2024-04-12T18:45:54.063389286Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Apr 12 18:45:54.063530 env[1513]: time="2024-04-12T18:45:54.063430078Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Apr 12 18:45:54.063730 env[1513]: time="2024-04-12T18:45:54.063661732Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Apr 12 18:45:54.063859 env[1513]: time="2024-04-12T18:45:54.063729986Z" level=info msg="Connect containerd service" Apr 12 18:45:54.063859 env[1513]: time="2024-04-12T18:45:54.063777484Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Apr 12 18:45:54.064338 env[1513]: time="2024-04-12T18:45:54.064301981Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 12 18:45:54.064572 env[1513]: time="2024-04-12T18:45:54.064539548Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 12 18:45:54.064624 env[1513]: time="2024-04-12T18:45:54.064581473Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 12 18:45:54.064653 env[1513]: time="2024-04-12T18:45:54.064633099Z" level=info msg="containerd successfully booted in 0.060968s" Apr 12 18:45:54.064810 systemd[1]: Started containerd.service. Apr 12 18:45:54.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:54.074459 env[1513]: time="2024-04-12T18:45:54.072512531Z" level=info msg="Start subscribing containerd event" Apr 12 18:45:54.074459 env[1513]: time="2024-04-12T18:45:54.072779144Z" level=info msg="Start recovering state" Apr 12 18:45:54.074459 env[1513]: time="2024-04-12T18:45:54.072857802Z" level=info msg="Start event monitor" Apr 12 18:45:54.074459 env[1513]: time="2024-04-12T18:45:54.072877226Z" level=info msg="Start snapshots syncer" Apr 12 18:45:54.074459 env[1513]: time="2024-04-12T18:45:54.072890316Z" level=info msg="Start cni network conf syncer for default" Apr 12 18:45:54.074459 env[1513]: time="2024-04-12T18:45:54.072905330Z" level=info msg="Start streaming server" Apr 12 18:45:54.066997 systemd[1]: Starting docker.service... Apr 12 18:45:54.131626 env[1523]: time="2024-04-12T18:45:54.131119959Z" level=info msg="Starting up" Apr 12 18:45:54.133239 env[1523]: time="2024-04-12T18:45:54.133201867Z" level=info msg="parsed scheme: \"unix\"" module=grpc Apr 12 18:45:54.133426 env[1523]: time="2024-04-12T18:45:54.133405117Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Apr 12 18:45:54.133538 env[1523]: time="2024-04-12T18:45:54.133512841Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Apr 12 18:45:54.133625 env[1523]: time="2024-04-12T18:45:54.133604278Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Apr 12 18:45:54.137961 env[1523]: time="2024-04-12T18:45:54.137892908Z" level=info msg="parsed scheme: \"unix\"" module=grpc Apr 12 18:45:54.137961 env[1523]: time="2024-04-12T18:45:54.137931024Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Apr 12 18:45:54.137961 env[1523]: time="2024-04-12T18:45:54.137957784Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Apr 12 18:45:54.138168 env[1523]: time="2024-04-12T18:45:54.137972618Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Apr 12 18:45:54.157297 systemd[1]: var-lib-docker-overlay2-check\x2doverlayfs\x2dsupport598147480-merged.mount: Deactivated successfully. Apr 12 18:45:54.198925 env[1523]: time="2024-04-12T18:45:54.198794514Z" level=info msg="[graphdriver] using prior storage driver: overlay2" Apr 12 18:45:54.220926 env[1523]: time="2024-04-12T18:45:54.220117672Z" level=info msg="Loading containers: start." Apr 12 18:45:54.269370 env[1523]: time="2024-04-12T18:45:54.269294238Z" level=error msg="stream copy error: reading from a closed fifo" Apr 12 18:45:54.269639 env[1523]: time="2024-04-12T18:45:54.269345213Z" level=error msg="stream copy error: reading from a closed fifo" Apr 12 18:45:54.320538 env[1513]: time="2024-04-12T18:45:54.320445188Z" level=info msg="shim disconnected" id=b33637ed95afe3e08fd36933f10f98a585dda5d2def53dea7c200539afea2308 Apr 12 18:45:54.320538 env[1513]: time="2024-04-12T18:45:54.320525330Z" level=warning msg="cleaning up after shim disconnected" id=b33637ed95afe3e08fd36933f10f98a585dda5d2def53dea7c200539afea2308 namespace=moby Apr 12 18:45:54.320538 env[1513]: time="2024-04-12T18:45:54.320541367Z" level=info msg="cleaning up dead shim" Apr 12 18:45:54.321508 env[1523]: time="2024-04-12T18:45:54.321389965Z" level=info msg="ignoring event" container=b33637ed95afe3e08fd36933f10f98a585dda5d2def53dea7c200539afea2308 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Apr 12 18:45:54.337681 env[1513]: time="2024-04-12T18:45:54.337588694Z" level=warning msg="cleanup warnings time=\"2024-04-12T18:45:54Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1542 runtime=io.containerd.runc.v2\n" Apr 12 18:45:54.341548 systemd[1]: var-lib-docker-overlay2-f7a1867ec03ad3b5cb9b483431a4bfd1c7dd75dd1ebdc316bca99090b627576a-merged.mount: Deactivated successfully. Apr 12 18:45:54.455000 audit[1557]: NETFILTER_CFG table=nat:26 family=2 entries=1 op=nft_unregister_rule pid=1557 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.455000 audit[1557]: SYSCALL arch=c000003e syscall=46 success=yes exit=268 a0=3 a1=7ffe6bd74eb0 a2=0 a3=7ffe6bd74e9c items=0 ppid=1523 pid=1557 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.455000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Apr 12 18:45:54.459000 audit[1558]: NETFILTER_CFG table=nat:27 family=2 entries=1 op=nft_unregister_rule pid=1558 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.459000 audit[1558]: SYSCALL arch=c000003e syscall=46 success=yes exit=360 a0=3 a1=7ffd9e630310 a2=0 a3=7ffd9e6302fc items=0 ppid=1523 pid=1558 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.459000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003132372E302E302E302F38002D6A00444F434B4552 Apr 12 18:45:54.484000 audit[1562]: NETFILTER_CFG table=nat:28 family=2 entries=1 op=nft_unregister_rule pid=1562 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.484000 audit[1562]: SYSCALL arch=c000003e syscall=46 success=yes exit=88 a0=3 a1=7ffe9de3e4c0 a2=0 a3=7ffe9de3e4ac items=0 ppid=1523 pid=1562 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.484000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4600444F434B4552 Apr 12 18:45:54.486000 audit[1563]: NETFILTER_CFG table=nat:29 family=2 entries=1 op=nft_unregister_chain pid=1563 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.486000 audit[1563]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7fff9030efb0 a2=0 a3=7fff9030ef9c items=0 ppid=1523 pid=1563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.486000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D5800444F434B4552 Apr 12 18:45:54.509000 audit[1566]: NETFILTER_CFG table=filter:30 family=2 entries=2 op=nft_unregister_rule pid=1566 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.509000 audit[1566]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffdfa440ce0 a2=0 a3=7ffdfa440ccc items=0 ppid=1523 pid=1566 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.509000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D31 Apr 12 18:45:54.516000 audit[1568]: NETFILTER_CFG table=filter:31 family=2 entries=2 op=nft_unregister_rule pid=1568 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.516000 audit[1568]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffcfde2fc30 a2=0 a3=7ffcfde2fc1c items=0 ppid=1523 pid=1568 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.516000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D32 Apr 12 18:45:54.517000 audit[1569]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_unregister_chain pid=1569 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.517000 audit[1569]: SYSCALL arch=c000003e syscall=46 success=yes exit=120 a0=3 a1=7ffc490136c0 a2=0 a3=7ffc490136ac items=0 ppid=1523 pid=1569 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.517000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D32 Apr 12 18:45:54.533000 audit[1573]: NETFILTER_CFG table=nat:33 family=2 entries=1 op=nft_register_chain pid=1573 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.533000 audit[1573]: SYSCALL arch=c000003e syscall=46 success=yes exit=88 a0=3 a1=7ffd2ccd5690 a2=0 a3=7ffd2ccd567c items=0 ppid=1523 pid=1573 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.533000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Apr 12 18:45:54.538000 audit[1577]: NETFILTER_CFG table=filter:34 family=2 entries=1 op=nft_register_chain pid=1577 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.538000 audit[1577]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffe3e56c900 a2=0 a3=7ffe3e56c8ec items=0 ppid=1523 pid=1577 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.538000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Apr 12 18:45:54.542000 audit[1579]: NETFILTER_CFG table=filter:35 family=2 entries=1 op=nft_register_rule pid=1579 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.542000 audit[1579]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffe041a6190 a2=0 a3=7ffe041a617c items=0 ppid=1523 pid=1579 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.542000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Apr 12 18:45:54.545000 audit[1581]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_rule pid=1581 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.545000 audit[1581]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffe30b32010 a2=0 a3=7ffe30b31ffc items=0 ppid=1523 pid=1581 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.545000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Apr 12 18:45:54.554000 audit[1586]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_rule pid=1586 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.554000 audit[1586]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffe7efb8c80 a2=0 a3=7ffe7efb8c6c items=0 ppid=1523 pid=1586 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.554000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Apr 12 18:45:54.568000 audit[1591]: NETFILTER_CFG table=nat:38 family=2 entries=1 op=nft_register_rule pid=1591 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.568000 audit[1591]: SYSCALL arch=c000003e syscall=46 success=yes exit=276 a0=3 a1=7ffdb965e8d0 a2=0 a3=7ffdb965e8bc items=0 ppid=1523 pid=1591 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.568000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Apr 12 18:45:54.571000 audit[1593]: NETFILTER_CFG table=nat:39 family=2 entries=1 op=nft_register_rule pid=1593 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.571000 audit[1593]: SYSCALL arch=c000003e syscall=46 success=yes exit=368 a0=3 a1=7ffc68027b00 a2=0 a3=7ffc68027aec items=0 ppid=1523 pid=1593 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.571000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Apr 12 18:45:54.581000 audit[1599]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_unregister_rule pid=1599 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.581000 audit[1599]: SYSCALL arch=c000003e syscall=46 success=yes exit=244 a0=3 a1=7ffeee74ae50 a2=0 a3=7ffeee74ae3c items=0 ppid=1523 pid=1599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.581000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Apr 12 18:45:54.581000 audit[1600]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=1600 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.581000 audit[1600]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7fff2a98da10 a2=0 a3=7fff2a98d9fc items=0 ppid=1523 pid=1600 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.581000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Apr 12 18:45:54.586000 audit[1602]: NETFILTER_CFG table=filter:42 family=2 entries=1 op=nft_register_rule pid=1602 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.586000 audit[1602]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7ffcaf5027f0 a2=0 a3=7ffcaf5027dc items=0 ppid=1523 pid=1602 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.586000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Apr 12 18:45:54.590000 audit[1604]: NETFILTER_CFG table=filter:43 family=2 entries=1 op=nft_register_rule pid=1604 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.590000 audit[1604]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffd32b2b810 a2=0 a3=7ffd32b2b7fc items=0 ppid=1523 pid=1604 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.590000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Apr 12 18:45:54.596422 systemd[1]: run-docker-netns-6756c2e95b6f.mount: Deactivated successfully. Apr 12 18:45:54.609509 kernel: docker0: port 1(vetha8876b1) entered disabled state Apr 12 18:45:54.608019 systemd-networkd[1043]: vetha8876b1: Link DOWN Apr 12 18:45:54.608029 systemd-networkd[1043]: vetha8876b1: Lost carrier Apr 12 18:45:54.618000 audit: ANOM_PROMISCUOUS dev=vetha8876b1 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Apr 12 18:45:54.619972 kernel: device vetha8876b1 left promiscuous mode Apr 12 18:45:54.620038 kernel: docker0: port 1(vetha8876b1) entered disabled state Apr 12 18:45:54.628295 systemd-networkd[1043]: docker0: Lost carrier Apr 12 18:45:54.658000 audit: BPF prog-id=40 op=UNLOAD Apr 12 18:45:54.749016 env[1523]: time="2024-04-12T18:45:54.748684175Z" level=info msg="Removing stale sandbox 6756c2e95b6f3b97a79e07bb0d5314e38c86c27466cb5a0d09e8735685c1dbc1 (b33637ed95afe3e08fd36933f10f98a585dda5d2def53dea7c200539afea2308)" Apr 12 18:45:54.758065 env[1523]: time="2024-04-12T18:45:54.757982833Z" level=warning msg="Error (Unable to complete atomic operation, key modified) deleting object [endpoint 041662efc27f08ca98d88ede058819acf68e9198459da1c87d8c006b4d6c8ba5 3962b47f8d2a3b23772e91f39b1f4fb89c99ca298f347a5b3e28421f4a6ddde0], retrying...." Apr 12 18:45:54.797000 audit[1628]: NETFILTER_CFG table=nat:44 family=2 entries=1 op=nft_unregister_rule pid=1628 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.797000 audit[1628]: SYSCALL arch=c000003e syscall=46 success=yes exit=404 a0=3 a1=7ffd110c78f0 a2=0 a3=7ffd110c78dc items=0 ppid=1523 pid=1628 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.797000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Apr 12 18:45:54.802000 audit[1630]: NETFILTER_CFG table=nat:45 family=2 entries=1 op=nft_unregister_rule pid=1630 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.802000 audit[1630]: SYSCALL arch=c000003e syscall=46 success=yes exit=280 a0=3 a1=7ffc4e5ca7d0 a2=0 a3=7ffc4e5ca7bc items=0 ppid=1523 pid=1630 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.802000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D6900646F636B657230002D6A0052455455524E Apr 12 18:45:54.814000 audit[1632]: NETFILTER_CFG table=filter:46 family=2 entries=1 op=nft_unregister_rule pid=1632 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.814000 audit[1632]: SYSCALL arch=c000003e syscall=46 success=yes exit=380 a0=3 a1=7ffebc7d74c0 a2=0 a3=7ffebc7d74ac items=0 ppid=1523 pid=1632 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.814000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Apr 12 18:45:54.818000 audit[1634]: NETFILTER_CFG table=filter:47 family=2 entries=1 op=nft_unregister_rule pid=1634 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.818000 audit[1634]: SYSCALL arch=c000003e syscall=46 success=yes exit=380 a0=3 a1=7ffdf6444190 a2=0 a3=7ffdf644417c items=0 ppid=1523 pid=1634 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.818000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Apr 12 18:45:54.840000 audit[1637]: NETFILTER_CFG table=filter:48 family=2 entries=1 op=nft_unregister_rule pid=1637 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.840000 audit[1637]: SYSCALL arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7ffd3733b520 a2=0 a3=7ffd3733b50c items=0 ppid=1523 pid=1637 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.840000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Apr 12 18:45:54.845000 audit[1640]: NETFILTER_CFG table=filter:49 family=2 entries=1 op=nft_unregister_rule pid=1640 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.845000 audit[1640]: SYSCALL arch=c000003e syscall=46 success=yes exit=512 a0=3 a1=7ffe7d40c950 a2=0 a3=7ffe7d40c93c items=0 ppid=1523 pid=1640 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.845000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Apr 12 18:45:54.860000 audit[1642]: NETFILTER_CFG table=filter:50 family=2 entries=1 op=nft_unregister_rule pid=1642 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.860000 audit[1642]: SYSCALL arch=c000003e syscall=46 success=yes exit=420 a0=3 a1=7fff542176a0 a2=0 a3=7fff5421768c items=0 ppid=1523 pid=1642 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.860000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Apr 12 18:45:54.870000 audit[1644]: NETFILTER_CFG table=filter:51 family=2 entries=1 op=nft_unregister_rule pid=1644 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.870000 audit[1644]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7ffcdcaef290 a2=0 a3=7ffcdcaef27c items=0 ppid=1523 pid=1644 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.870000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Apr 12 18:45:54.886330 env[1523]: time="2024-04-12T18:45:54.886252481Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Apr 12 18:45:54.887000 audit[1646]: NETFILTER_CFG table=nat:52 family=2 entries=1 op=nft_register_rule pid=1646 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.887000 audit[1646]: SYSCALL arch=c000003e syscall=46 success=yes exit=412 a0=3 a1=7ffc4e0d83a0 a2=0 a3=7ffc4e0d838c items=0 ppid=1523 pid=1646 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.887000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Apr 12 18:45:54.891000 audit[1648]: NETFILTER_CFG table=nat:53 family=2 entries=1 op=nft_register_rule pid=1648 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.891000 audit[1648]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffdfa4eff20 a2=0 a3=7ffdfa4eff0c items=0 ppid=1523 pid=1648 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.891000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Apr 12 18:45:54.896000 audit[1651]: NETFILTER_CFG table=filter:54 family=2 entries=1 op=nft_register_rule pid=1651 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.896000 audit[1651]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffd03fbe740 a2=0 a3=7ffd03fbe72c items=0 ppid=1523 pid=1651 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.896000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Apr 12 18:45:54.900000 audit[1653]: NETFILTER_CFG table=filter:55 family=2 entries=1 op=nft_register_rule pid=1653 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.900000 audit[1653]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffc9dabce00 a2=0 a3=7ffc9dabcdec items=0 ppid=1523 pid=1653 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.900000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Apr 12 18:45:54.912000 audit[1659]: NETFILTER_CFG table=filter:56 family=2 entries=1 op=nft_register_rule pid=1659 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.912000 audit[1659]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7ffdfd223ad0 a2=0 a3=7ffdfd223abc items=0 ppid=1523 pid=1659 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.912000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Apr 12 18:45:54.917000 audit[1661]: NETFILTER_CFG table=filter:57 family=2 entries=1 op=nft_register_rule pid=1661 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.917000 audit[1661]: SYSCALL arch=c000003e syscall=46 success=yes exit=508 a0=3 a1=7fff419bf580 a2=0 a3=7fff419bf56c items=0 ppid=1523 pid=1661 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.917000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Apr 12 18:45:54.922000 audit[1663]: NETFILTER_CFG table=filter:58 family=2 entries=1 op=nft_unregister_rule pid=1663 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.922000 audit[1663]: SYSCALL arch=c000003e syscall=46 success=yes exit=244 a0=3 a1=7ffeabc97200 a2=0 a3=7ffeabc971ec items=0 ppid=1523 pid=1663 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.922000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Apr 12 18:45:54.924000 audit[1664]: NETFILTER_CFG table=filter:59 family=2 entries=1 op=nft_register_rule pid=1664 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.924000 audit[1664]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffcc860ffa0 a2=0 a3=7ffcc860ff8c items=0 ppid=1523 pid=1664 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.924000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Apr 12 18:45:54.928000 audit[1666]: NETFILTER_CFG table=filter:60 family=2 entries=1 op=nft_register_rule pid=1666 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.928000 audit[1666]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7ffca7995e20 a2=0 a3=7ffca7995e0c items=0 ppid=1523 pid=1666 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.928000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Apr 12 18:45:54.942000 audit[1668]: NETFILTER_CFG table=filter:61 family=2 entries=1 op=nft_register_rule pid=1668 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.942000 audit[1668]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffca138db50 a2=0 a3=7ffca138db3c items=0 ppid=1523 pid=1668 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.942000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Apr 12 18:45:54.975000 audit[1672]: NETFILTER_CFG table=filter:62 family=2 entries=1 op=nft_unregister_rule pid=1672 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.975000 audit[1672]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffc053e01d0 a2=0 a3=7ffc053e01bc items=0 ppid=1523 pid=1672 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.975000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Apr 12 18:45:54.975000 audit[1673]: NETFILTER_CFG table=filter:63 family=2 entries=1 op=nft_register_rule pid=1673 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:45:54.975000 audit[1673]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffd0c2bb430 a2=0 a3=7ffd0c2bb41c items=0 ppid=1523 pid=1673 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:54.975000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Apr 12 18:45:54.983599 env[1523]: time="2024-04-12T18:45:54.981688657Z" level=info msg="Loading containers: done." Apr 12 18:45:55.014161 env[1523]: time="2024-04-12T18:45:55.013392321Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Apr 12 18:45:55.014161 env[1523]: time="2024-04-12T18:45:55.013641278Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Apr 12 18:45:55.014161 env[1523]: time="2024-04-12T18:45:55.013686442Z" level=info msg="Daemon has completed initialization" Apr 12 18:45:55.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:55.057413 systemd[1]: Started docker.service. Apr 12 18:45:55.067259 env[1523]: time="2024-04-12T18:45:55.063532745Z" level=info msg="API listen on /run/docker.sock" Apr 12 18:45:58.410402 kernel: kauditd_printk_skb: 123 callbacks suppressed Apr 12 18:45:58.410567 kernel: audit: type=1130 audit(1712947558.407:322): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.51:22-10.0.0.1:45764 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:58.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.51:22-10.0.0.1:45764 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:58.407876 systemd[1]: Started sshd@14-10.0.0.51:22-10.0.0.1:45764.service. Apr 12 18:45:58.453000 audit[1692]: USER_ACCT pid=1692 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.455888 sshd[1692]: Accepted publickey for core from 10.0.0.1 port 45764 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:58.461258 kernel: audit: type=1101 audit(1712947558.453:323): pid=1692 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.461433 kernel: audit: type=1103 audit(1712947558.461:324): pid=1692 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.461000 audit[1692]: CRED_ACQ pid=1692 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.462807 sshd[1692]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:58.467263 kernel: audit: type=1006 audit(1712947558.462:325): pid=1692 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=15 res=1 Apr 12 18:45:58.468478 systemd-logind[1120]: New session 15 of user core. Apr 12 18:45:58.462000 audit[1692]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe9c519f80 a2=3 a3=0 items=0 ppid=1 pid=1692 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:58.469840 systemd[1]: Started session-15.scope. Apr 12 18:45:58.476997 kernel: audit: type=1300 audit(1712947558.462:325): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe9c519f80 a2=3 a3=0 items=0 ppid=1 pid=1692 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:58.462000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:58.477000 audit[1692]: USER_START pid=1692 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.484786 kernel: audit: type=1327 audit(1712947558.462:325): proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:58.484973 kernel: audit: type=1105 audit(1712947558.477:326): pid=1692 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.485008 kernel: audit: type=1103 audit(1712947558.479:327): pid=1694 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.479000 audit[1694]: CRED_ACQ pid=1694 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.539231 sshd[1692]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:58.541000 audit[1692]: USER_END pid=1692 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.544275 systemd[1]: Started sshd@15-10.0.0.51:22-10.0.0.1:45772.service. Apr 12 18:45:58.544888 systemd[1]: sshd@14-10.0.0.51:22-10.0.0.1:45764.service: Deactivated successfully. Apr 12 18:45:58.545705 systemd[1]: session-15.scope: Deactivated successfully. Apr 12 18:45:58.541000 audit[1692]: CRED_DISP pid=1692 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.552249 kernel: audit: type=1106 audit(1712947558.541:328): pid=1692 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.552441 kernel: audit: type=1104 audit(1712947558.541:329): pid=1692 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.51:22-10.0.0.1:45772 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:58.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.51:22-10.0.0.1:45764 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:58.554260 systemd-logind[1120]: Session 15 logged out. Waiting for processes to exit. Apr 12 18:45:58.555737 systemd-logind[1120]: Removed session 15. Apr 12 18:45:58.592000 audit[1697]: USER_ACCT pid=1697 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.593802 sshd[1697]: Accepted publickey for core from 10.0.0.1 port 45772 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:58.594000 audit[1697]: CRED_ACQ pid=1697 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.594000 audit[1697]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff8438c880 a2=3 a3=0 items=0 ppid=1 pid=1697 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:58.594000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:58.595685 sshd[1697]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:58.607383 systemd[1]: Started session-16.scope. Apr 12 18:45:58.607853 systemd-logind[1120]: New session 16 of user core. Apr 12 18:45:58.614000 audit[1697]: USER_START pid=1697 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.618000 audit[1700]: CRED_ACQ pid=1700 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.680756 sshd[1697]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:58.683000 audit[1697]: USER_END pid=1697 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.683000 audit[1697]: CRED_DISP pid=1697 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.686019 systemd[1]: Started sshd@16-10.0.0.51:22-10.0.0.1:45778.service. Apr 12 18:45:58.686710 systemd[1]: sshd@15-10.0.0.51:22-10.0.0.1:45772.service: Deactivated successfully. Apr 12 18:45:58.687595 systemd[1]: session-16.scope: Deactivated successfully. Apr 12 18:45:58.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.51:22-10.0.0.1:45778 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:58.685000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.51:22-10.0.0.1:45772 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:58.693281 systemd-logind[1120]: Session 16 logged out. Waiting for processes to exit. Apr 12 18:45:58.694710 systemd-logind[1120]: Removed session 16. Apr 12 18:45:58.749000 audit[1703]: USER_ACCT pid=1703 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.751243 sshd[1703]: Accepted publickey for core from 10.0.0.1 port 45778 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:58.752000 audit[1703]: CRED_ACQ pid=1703 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.752000 audit[1703]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffeba88dfc0 a2=3 a3=0 items=0 ppid=1 pid=1703 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:58.752000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:58.753972 sshd[1703]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:58.759391 systemd-logind[1120]: New session 17 of user core. Apr 12 18:45:58.760441 systemd[1]: Started session-17.scope. Apr 12 18:45:58.768000 audit[1703]: USER_START pid=1703 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.772000 audit[1706]: CRED_ACQ pid=1706 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.863866 sshd[1703]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:58.869000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.51:22-10.0.0.1:45790 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:58.871793 systemd[1]: Started sshd@17-10.0.0.51:22-10.0.0.1:45790.service. Apr 12 18:45:58.876000 audit[1703]: USER_END pid=1703 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.876000 audit[1703]: CRED_DISP pid=1703 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.51:22-10.0.0.1:45778 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:58.880057 systemd[1]: sshd@16-10.0.0.51:22-10.0.0.1:45778.service: Deactivated successfully. Apr 12 18:45:58.880959 systemd[1]: session-17.scope: Deactivated successfully. Apr 12 18:45:58.883293 systemd-logind[1120]: Session 17 logged out. Waiting for processes to exit. Apr 12 18:45:58.887782 systemd-logind[1120]: Removed session 17. Apr 12 18:45:58.919000 audit[1715]: USER_ACCT pid=1715 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.920974 sshd[1715]: Accepted publickey for core from 10.0.0.1 port 45790 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:58.923000 audit[1715]: CRED_ACQ pid=1715 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.923000 audit[1715]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffeb834c000 a2=3 a3=0 items=0 ppid=1 pid=1715 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=18 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:58.923000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:58.925072 sshd[1715]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:58.939630 systemd-logind[1120]: New session 18 of user core. Apr 12 18:45:58.940543 systemd[1]: Started session-18.scope. Apr 12 18:45:58.944000 audit[1715]: USER_START pid=1715 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:58.946000 audit[1718]: CRED_ACQ pid=1718 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:59.025085 systemd[1]: var-lib-docker-overlay2-ea51ef719ae661bb7698261cd9ec336c97030f282dbbd0a6f772e42611af805f\x2dinit-merged.mount: Deactivated successfully. Apr 12 18:45:59.463824 kernel: docker0: port 1(veth34eab4b) entered blocking state Apr 12 18:45:59.464181 kernel: docker0: port 1(veth34eab4b) entered disabled state Apr 12 18:45:59.460000 audit: ANOM_PROMISCUOUS dev=veth34eab4b prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Apr 12 18:45:59.460000 audit[1523]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=e a1=c0005d1950 a2=28 a3=0 items=0 ppid=1 pid=1523 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:59.460000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Apr 12 18:45:59.470392 kernel: device veth34eab4b entered promiscuous mode Apr 12 18:45:59.470264 systemd-networkd[1043]: veth34eab4b: Link UP Apr 12 18:45:59.524687 env[1513]: time="2024-04-12T18:45:59.524575621Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Apr 12 18:45:59.524687 env[1513]: time="2024-04-12T18:45:59.524635383Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Apr 12 18:45:59.524687 env[1513]: time="2024-04-12T18:45:59.524648751Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Apr 12 18:45:59.525243 env[1513]: time="2024-04-12T18:45:59.524849749Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/c44d74454d30a26dc3271ec3179f43fe9dfbde4e3d473e5c48dfa16375ba1062 pid=1748 runtime=io.containerd.runc.v2 Apr 12 18:45:59.547804 systemd[1]: Started docker-c44d74454d30a26dc3271ec3179f43fe9dfbde4e3d473e5c48dfa16375ba1062.scope. Apr 12 18:45:59.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit: BPF prog-id=41 op=LOAD Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=1748 pid=1758 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:59.565000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63343464373434353464333061323664633332373165633331 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=1748 pid=1758 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:59.565000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63343464373434353464333061323664633332373165633331 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit: BPF prog-id=42 op=LOAD Apr 12 18:45:59.565000 audit[1758]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001979d8 a2=78 a3=c0002a1cb0 items=0 ppid=1748 pid=1758 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:59.565000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63343464373434353464333061323664633332373165633331 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.565000 audit: BPF prog-id=43 op=LOAD Apr 12 18:45:59.565000 audit[1758]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000197770 a2=78 a3=c0002a1cf8 items=0 ppid=1748 pid=1758 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:59.565000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63343464373434353464333061323664633332373165633331 Apr 12 18:45:59.565000 audit: BPF prog-id=43 op=UNLOAD Apr 12 18:45:59.566000 audit: BPF prog-id=42 op=UNLOAD Apr 12 18:45:59.566000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.566000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.566000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.566000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.566000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.566000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.566000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.566000 audit[1758]: AVC avc: denied { perfmon } for pid=1758 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.566000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.566000 audit[1758]: AVC avc: denied { bpf } for pid=1758 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:45:59.566000 audit: BPF prog-id=44 op=LOAD Apr 12 18:45:59.566000 audit[1758]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000197c30 a2=78 a3=c000402158 items=0 ppid=1748 pid=1758 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:59.566000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63343464373434353464333061323664633332373165633331 Apr 12 18:45:59.683238 kernel: eth0: renamed from veth0cc91f0 Apr 12 18:45:59.688973 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth34eab4b: link becomes ready Apr 12 18:45:59.689120 kernel: docker0: port 1(veth34eab4b) entered blocking state Apr 12 18:45:59.689153 kernel: docker0: port 1(veth34eab4b) entered forwarding state Apr 12 18:45:59.690241 systemd-networkd[1043]: veth34eab4b: Gained carrier Apr 12 18:45:59.690559 systemd-networkd[1043]: docker0: Gained carrier Apr 12 18:45:59.694070 systemd-resolved[1090]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Apr 12 18:45:59.740625 sshd[1715]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:59.740000 audit[1715]: USER_END pid=1715 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:59.740000 audit[1715]: CRED_DISP pid=1715 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:59.744874 systemd[1]: sshd@17-10.0.0.51:22-10.0.0.1:45790.service: Deactivated successfully. Apr 12 18:45:59.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.51:22-10.0.0.1:45790 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:59.745600 systemd[1]: session-18.scope: Deactivated successfully. Apr 12 18:45:59.746303 systemd-logind[1120]: Session 18 logged out. Waiting for processes to exit. Apr 12 18:45:59.747605 systemd[1]: Started sshd@18-10.0.0.51:22-10.0.0.1:59584.service. Apr 12 18:45:59.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.51:22-10.0.0.1:59584 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:59.748573 systemd-logind[1120]: Removed session 18. Apr 12 18:45:59.791000 audit[1802]: USER_ACCT pid=1802 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:59.792796 sshd[1802]: Accepted publickey for core from 10.0.0.1 port 59584 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:59.792000 audit[1802]: CRED_ACQ pid=1802 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:59.792000 audit[1802]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcee423240 a2=3 a3=0 items=0 ppid=1 pid=1802 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=19 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:59.792000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:59.794163 sshd[1802]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:59.798572 systemd-logind[1120]: New session 19 of user core. Apr 12 18:45:59.799690 systemd[1]: Started session-19.scope. Apr 12 18:45:59.815000 audit[1802]: USER_START pid=1802 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:59.816000 audit[1804]: CRED_ACQ pid=1804 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:59.871567 sshd[1802]: pam_unix(sshd:session): session closed for user core Apr 12 18:45:59.871000 audit[1802]: USER_END pid=1802 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:59.871000 audit[1802]: CRED_DISP pid=1802 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:59.874601 systemd[1]: sshd@18-10.0.0.51:22-10.0.0.1:59584.service: Deactivated successfully. Apr 12 18:45:59.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.51:22-10.0.0.1:59584 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:59.875368 systemd[1]: session-19.scope: Deactivated successfully. Apr 12 18:45:59.876058 systemd-logind[1120]: Session 19 logged out. Waiting for processes to exit. Apr 12 18:45:59.877372 systemd[1]: Started sshd@19-10.0.0.51:22-10.0.0.1:59588.service. Apr 12 18:45:59.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.51:22-10.0.0.1:59588 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:45:59.878227 systemd-logind[1120]: Removed session 19. Apr 12 18:45:59.923830 sshd[1808]: Accepted publickey for core from 10.0.0.1 port 59588 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:45:59.922000 audit[1808]: USER_ACCT pid=1808 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:59.926547 sshd[1808]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:45:59.924000 audit[1808]: CRED_ACQ pid=1808 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:45:59.924000 audit[1808]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffeac3b4f70 a2=3 a3=0 items=0 ppid=1 pid=1808 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:45:59.924000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:45:59.931203 systemd-logind[1120]: New session 20 of user core. Apr 12 18:45:59.932294 systemd[1]: Started session-20.scope. Apr 12 18:46:00.025000 audit[1808]: USER_START pid=1808 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:00.028000 audit[1810]: CRED_ACQ pid=1810 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:00.078589 sudo[1811]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/kill -SIGHUP 1513 Apr 12 18:46:00.078858 sudo[1811]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:46:00.077000 audit[1811]: USER_ACCT pid=1811 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:46:00.077000 audit[1811]: CRED_REFR pid=1811 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:46:00.080000 audit[1811]: USER_START pid=1811 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:46:00.083000 audit[1811]: USER_END pid=1811 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:46:00.083000 audit[1811]: CRED_DISP pid=1811 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:46:00.083573 sudo[1811]: pam_unix(sudo:session): session closed for user root Apr 12 18:46:00.089669 sshd[1808]: pam_unix(sshd:session): session closed for user core Apr 12 18:46:00.089000 audit[1808]: USER_END pid=1808 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:00.089000 audit[1808]: CRED_DISP pid=1808 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:00.096888 env[1523]: time="2024-04-12T18:46:00.092341506Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = transport is closing" module=libcontainerd namespace=plugins.moby Apr 12 18:46:00.096888 env[1523]: time="2024-04-12T18:46:00.092401938Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=plugins.moby Apr 12 18:46:00.096888 env[1523]: time="2024-04-12T18:46:00.092442550Z" level=info msg="blockingPicker: the picked transport is not ready, loop back to repick" module=grpc Apr 12 18:46:00.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.51:22-10.0.0.1:59602 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:00.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.51:22-10.0.0.1:59588 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:00.104872 env[1523]: time="2024-04-12T18:46:00.097874930Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:00.104872 env[1523]: time="2024-04-12T18:46:00.104501120Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = transport is closing" module=libcontainerd namespace=moby Apr 12 18:46:00.104872 env[1523]: time="2024-04-12T18:46:00.104572445Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=moby Apr 12 18:46:00.098640 systemd[1]: Started sshd@20-10.0.0.51:22-10.0.0.1:59602.service. Apr 12 18:46:00.099266 systemd[1]: sshd@19-10.0.0.51:22-10.0.0.1:59588.service: Deactivated successfully. Apr 12 18:46:00.099998 systemd[1]: session-20.scope: Deactivated successfully. Apr 12 18:46:00.103709 systemd-logind[1120]: Session 20 logged out. Waiting for processes to exit. Apr 12 18:46:00.109000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:00.109854 systemd[1]: containerd.service: Deactivated successfully. Apr 12 18:46:00.109915 systemd[1]: containerd.service: Unit process 1748 (containerd-shim) remains running after unit stopped. Apr 12 18:46:00.111720 systemd-logind[1120]: Removed session 20. Apr 12 18:46:00.148000 audit[1814]: USER_ACCT pid=1814 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:00.150412 sshd[1814]: Accepted publickey for core from 10.0.0.1 port 59602 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:46:00.149000 audit[1814]: CRED_ACQ pid=1814 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:00.149000 audit[1814]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd58d8bbb0 a2=3 a3=0 items=0 ppid=1 pid=1814 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:00.154862 sshd[1814]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:46:00.149000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:46:00.159418 systemd-logind[1120]: New session 21 of user core. Apr 12 18:46:00.164957 systemd[1]: Started session-21.scope. Apr 12 18:46:00.171000 audit[1814]: USER_START pid=1814 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:00.174000 audit[1817]: CRED_ACQ pid=1817 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:00.230167 sshd[1814]: pam_unix(sshd:session): session closed for user core Apr 12 18:46:00.230000 audit[1814]: USER_END pid=1814 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:00.230000 audit[1814]: CRED_DISP pid=1814 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:00.233270 systemd[1]: sshd@20-10.0.0.51:22-10.0.0.1:59602.service: Deactivated successfully. Apr 12 18:46:00.232000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.51:22-10.0.0.1:59602 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:00.234152 systemd[1]: session-21.scope: Deactivated successfully. Apr 12 18:46:00.235156 systemd-logind[1120]: Session 21 logged out. Waiting for processes to exit. Apr 12 18:46:00.236177 systemd-logind[1120]: Removed session 21. Apr 12 18:46:00.992559 systemd-networkd[1043]: veth34eab4b: Gained IPv6LL Apr 12 18:46:01.098447 env[1523]: time="2024-04-12T18:46:01.098294559Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:01.104757 env[1523]: time="2024-04-12T18:46:01.104606432Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:02.623774 env[1523]: time="2024-04-12T18:46:02.623690669Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:02.705131 env[1523]: time="2024-04-12T18:46:02.705029509Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:04.846706 env[1523]: time="2024-04-12T18:46:04.846575152Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:04.897131 env[1523]: time="2024-04-12T18:46:04.897011666Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:05.272443 systemd[1]: containerd.service: Scheduled restart job, restart counter is at 2. Apr 12 18:46:05.272921 systemd[1]: Stopping docker.service... Apr 12 18:46:05.273399 env[1523]: time="2024-04-12T18:46:05.273128451Z" level=info msg="Processing signal 'terminated'" Apr 12 18:46:06.239097 systemd[1]: Started sshd@21-10.0.0.51:22-10.0.0.1:59616.service. Apr 12 18:46:06.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.51:22-10.0.0.1:59616 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:06.240931 kernel: kauditd_printk_skb: 133 callbacks suppressed Apr 12 18:46:06.241014 kernel: audit: type=1130 audit(1712947566.238:410): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.51:22-10.0.0.1:59616 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:06.307000 audit[1821]: USER_ACCT pid=1821 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:06.319060 sshd[1821]: Accepted publickey for core from 10.0.0.1 port 59616 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:46:06.321851 sshd[1821]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:46:06.319000 audit[1821]: CRED_ACQ pid=1821 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:06.333363 kernel: audit: type=1101 audit(1712947566.307:411): pid=1821 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:06.333526 kernel: audit: type=1103 audit(1712947566.319:412): pid=1821 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:06.338209 systemd-logind[1120]: New session 22 of user core. Apr 12 18:46:06.342098 kernel: audit: type=1006 audit(1712947566.319:413): pid=1821 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=22 res=1 Apr 12 18:46:06.342184 kernel: audit: type=1300 audit(1712947566.319:413): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcbd92f6f0 a2=3 a3=0 items=0 ppid=1 pid=1821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:06.319000 audit[1821]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcbd92f6f0 a2=3 a3=0 items=0 ppid=1 pid=1821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:06.339343 systemd[1]: Started session-22.scope. Apr 12 18:46:06.319000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:46:06.349276 kernel: audit: type=1327 audit(1712947566.319:413): proctitle=737368643A20636F7265205B707269765D Apr 12 18:46:06.363000 audit[1821]: USER_START pid=1821 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:06.372241 kernel: audit: type=1105 audit(1712947566.363:414): pid=1821 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:06.380000 audit[1823]: CRED_ACQ pid=1823 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:06.387258 kernel: audit: type=1103 audit(1712947566.380:415): pid=1823 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:06.442673 sshd[1821]: pam_unix(sshd:session): session closed for user core Apr 12 18:46:06.446000 audit[1821]: USER_END pid=1821 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:06.446000 audit[1821]: CRED_DISP pid=1821 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:06.454549 systemd[1]: sshd@21-10.0.0.51:22-10.0.0.1:59616.service: Deactivated successfully. Apr 12 18:46:06.455414 systemd[1]: session-22.scope: Deactivated successfully. Apr 12 18:46:06.456667 kernel: audit: type=1106 audit(1712947566.446:416): pid=1821 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:06.456742 kernel: audit: type=1104 audit(1712947566.446:417): pid=1821 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:06.453000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.51:22-10.0.0.1:59616 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:06.459474 systemd-logind[1120]: Session 22 logged out. Waiting for processes to exit. Apr 12 18:46:06.472771 systemd-logind[1120]: Removed session 22. Apr 12 18:46:07.274849 env[1523]: time="2024-04-12T18:46:07.274727147Z" level=error msg="Error sending stop (signal 15) to container" container=c44d74454d30a26dc3271ec3179f43fe9dfbde4e3d473e5c48dfa16375ba1062 error="Cannot kill container c44d74454d30a26dc3271ec3179f43fe9dfbde4e3d473e5c48dfa16375ba1062: connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\": unavailable" Apr 12 18:46:07.274849 env[1523]: time="2024-04-12T18:46:07.274820101Z" level=info msg="Container failed to exit within 2s of signal 15 - using the force" container=c44d74454d30a26dc3271ec3179f43fe9dfbde4e3d473e5c48dfa16375ba1062 Apr 12 18:46:07.805328 update_engine[1124]: I0412 18:46:07.804766 1124 update_attempter.cc:509] Updating boot flags... Apr 12 18:46:08.314319 env[1523]: time="2024-04-12T18:46:08.314161705Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:08.371268 env[1523]: time="2024-04-12T18:46:08.367882195Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:10.984515 env[1523]: time="2024-04-12T18:46:10.984436148Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:11.178181 env[1523]: time="2024-04-12T18:46:11.178079568Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:12.510495 kernel: kauditd_printk_skb: 1 callbacks suppressed Apr 12 18:46:12.510642 kernel: audit: type=1130 audit(1712947572.486:419): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.51:22-10.0.0.1:51736 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:12.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.51:22-10.0.0.1:51736 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:12.481292 systemd[1]: Started sshd@22-10.0.0.51:22-10.0.0.1:51736.service. Apr 12 18:46:12.549435 sshd[1841]: Accepted publickey for core from 10.0.0.1 port 51736 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:46:12.546000 audit[1841]: USER_ACCT pid=1841 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:12.555363 sshd[1841]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:46:12.553000 audit[1841]: CRED_ACQ pid=1841 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:12.572103 kernel: audit: type=1101 audit(1712947572.546:420): pid=1841 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:12.572302 kernel: audit: type=1103 audit(1712947572.553:421): pid=1841 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:12.572335 kernel: audit: type=1006 audit(1712947572.553:422): pid=1841 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=23 res=1 Apr 12 18:46:12.577235 kernel: audit: type=1300 audit(1712947572.553:422): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe24598170 a2=3 a3=0 items=0 ppid=1 pid=1841 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:12.553000 audit[1841]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe24598170 a2=3 a3=0 items=0 ppid=1 pid=1841 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:12.584546 systemd-logind[1120]: New session 23 of user core. Apr 12 18:46:12.584923 systemd[1]: Started session-23.scope. Apr 12 18:46:12.553000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:46:12.588266 kernel: audit: type=1327 audit(1712947572.553:422): proctitle=737368643A20636F7265205B707269765D Apr 12 18:46:12.643000 audit[1841]: USER_START pid=1841 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:12.643000 audit[1843]: CRED_ACQ pid=1843 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:12.657241 kernel: audit: type=1105 audit(1712947572.643:423): pid=1841 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:12.657380 kernel: audit: type=1103 audit(1712947572.643:424): pid=1843 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:12.707305 sshd[1841]: pam_unix(sshd:session): session closed for user core Apr 12 18:46:12.713000 audit[1841]: USER_END pid=1841 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:12.716520 systemd[1]: sshd@22-10.0.0.51:22-10.0.0.1:51736.service: Deactivated successfully. Apr 12 18:46:12.717413 systemd[1]: session-23.scope: Deactivated successfully. Apr 12 18:46:12.718167 systemd-logind[1120]: Session 23 logged out. Waiting for processes to exit. Apr 12 18:46:12.719271 systemd-logind[1120]: Removed session 23. Apr 12 18:46:12.713000 audit[1841]: CRED_DISP pid=1841 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:12.727583 kernel: audit: type=1106 audit(1712947572.713:425): pid=1841 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:12.727722 kernel: audit: type=1104 audit(1712947572.713:426): pid=1841 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:12.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.51:22-10.0.0.1:51736 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:14.165868 env[1523]: time="2024-04-12T18:46:14.165794567Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:14.646682 env[1523]: time="2024-04-12T18:46:14.646611000Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:17.196454 env[1523]: time="2024-04-12T18:46:17.196368170Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:17.275679 env[1523]: time="2024-04-12T18:46:17.275535407Z" level=error msg="Container failed to exit within 10 seconds of kill - trying direct SIGKILL" container=c44d74454d30a26dc3271ec3179f43fe9dfbde4e3d473e5c48dfa16375ba1062 error="context deadline exceeded" Apr 12 18:46:17.276525 systemd[1]: docker-c44d74454d30a26dc3271ec3179f43fe9dfbde4e3d473e5c48dfa16375ba1062.scope: Deactivated successfully. Apr 12 18:46:17.275000 audit: BPF prog-id=41 op=UNLOAD Apr 12 18:46:17.414064 env[1523]: time="2024-04-12T18:46:17.413983817Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc Apr 12 18:46:18.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.51:22-10.0.0.1:51750 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:18.712143 systemd[1]: Started sshd@23-10.0.0.51:22-10.0.0.1:51750.service. Apr 12 18:46:18.715614 kernel: kauditd_printk_skb: 2 callbacks suppressed Apr 12 18:46:18.715671 kernel: audit: type=1130 audit(1712947578.712:429): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.51:22-10.0.0.1:51750 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:18.771000 audit[1847]: USER_ACCT pid=1847 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:18.774157 sshd[1847]: Accepted publickey for core from 10.0.0.1 port 51750 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:46:18.775117 sshd[1847]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:46:18.773000 audit[1847]: CRED_ACQ pid=1847 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:18.788001 systemd-logind[1120]: New session 24 of user core. Apr 12 18:46:18.788881 kernel: audit: type=1101 audit(1712947578.771:430): pid=1847 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:18.788933 kernel: audit: type=1103 audit(1712947578.773:431): pid=1847 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:18.788954 kernel: audit: type=1006 audit(1712947578.773:432): pid=1847 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=24 res=1 Apr 12 18:46:18.788305 systemd[1]: Started session-24.scope. Apr 12 18:46:18.792256 kernel: audit: type=1300 audit(1712947578.773:432): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffebcd14ca0 a2=3 a3=0 items=0 ppid=1 pid=1847 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:18.773000 audit[1847]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffebcd14ca0 a2=3 a3=0 items=0 ppid=1 pid=1847 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:18.773000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:46:18.803105 kernel: audit: type=1327 audit(1712947578.773:432): proctitle=737368643A20636F7265205B707269765D Apr 12 18:46:18.803254 kernel: audit: type=1105 audit(1712947578.794:433): pid=1847 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:18.794000 audit[1847]: USER_START pid=1847 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:18.795000 audit[1849]: CRED_ACQ pid=1849 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:18.814506 kernel: audit: type=1103 audit(1712947578.795:434): pid=1849 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:18.864000 audit[1847]: USER_END pid=1847 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:18.871169 systemd[1]: sshd@23-10.0.0.51:22-10.0.0.1:51750.service: Deactivated successfully. Apr 12 18:46:18.863735 sshd[1847]: pam_unix(sshd:session): session closed for user core Apr 12 18:46:18.872081 systemd[1]: session-24.scope: Deactivated successfully. Apr 12 18:46:18.874837 systemd-logind[1120]: Session 24 logged out. Waiting for processes to exit. Apr 12 18:46:18.875825 systemd-logind[1120]: Removed session 24. Apr 12 18:46:18.881179 kernel: audit: type=1106 audit(1712947578.864:435): pid=1847 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:18.864000 audit[1847]: CRED_DISP pid=1847 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:18.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.51:22-10.0.0.1:51750 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:18.890676 kernel: audit: type=1104 audit(1712947578.864:436): pid=1847 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:20.275608 env[1523]: time="2024-04-12T18:46:20.274248909Z" level=error msg="Force shutdown daemon" Apr 12 18:46:20.275608 env[1523]: time="2024-04-12T18:46:20.274321329Z" level=info msg="Daemon shutdown complete" Apr 12 18:46:20.284596 systemd[1]: docker.service: Deactivated successfully. Apr 12 18:46:20.284902 systemd[1]: Stopped docker.service. Apr 12 18:46:20.285446 systemd[1]: docker.socket: Deactivated successfully. Apr 12 18:46:20.285734 systemd[1]: Closed docker.socket. Apr 12 18:46:20.285774 systemd[1]: Stopping docker.socket... Apr 12 18:46:20.284000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:20.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:20.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:20.287382 systemd[1]: Starting docker.socket... Apr 12 18:46:20.287687 systemd[1]: Stopped containerd.service. Apr 12 18:46:20.287889 systemd[1]: containerd.service: Found left-over process 1748 (containerd-shim) in control group while starting unit. Ignoring. Apr 12 18:46:20.287892 systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. Apr 12 18:46:20.288926 systemd[1]: Starting containerd.service... Apr 12 18:46:20.289364 systemd[1]: Listening on docker.socket. Apr 12 18:46:20.294771 systemd[1]: containerd.service: Found left-over process 1748 (containerd-shim) in control group while starting unit. Ignoring. Apr 12 18:46:20.294783 systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. Apr 12 18:46:20.350894 env[1855]: time="2024-04-12T18:46:20.350801565Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Apr 12 18:46:20.379306 env[1855]: time="2024-04-12T18:46:20.379154994Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Apr 12 18:46:20.379306 env[1855]: time="2024-04-12T18:46:20.379266730Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:46:20.380925 env[1855]: time="2024-04-12T18:46:20.380855421Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.154-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:46:20.381006 env[1855]: time="2024-04-12T18:46:20.380919395Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:46:20.381232 env[1855]: time="2024-04-12T18:46:20.381176803Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:46:20.381311 env[1855]: time="2024-04-12T18:46:20.381230116Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Apr 12 18:46:20.381311 env[1855]: time="2024-04-12T18:46:20.381250214Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Apr 12 18:46:20.381311 env[1855]: time="2024-04-12T18:46:20.381263741Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Apr 12 18:46:20.381311 env[1855]: time="2024-04-12T18:46:20.381292597Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:46:20.381477 env[1855]: time="2024-04-12T18:46:20.381447226Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:46:20.381650 env[1855]: time="2024-04-12T18:46:20.381612385Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:46:20.381650 env[1855]: time="2024-04-12T18:46:20.381644116Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Apr 12 18:46:20.381749 env[1855]: time="2024-04-12T18:46:20.381665638Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Apr 12 18:46:20.381749 env[1855]: time="2024-04-12T18:46:20.381678884Z" level=info msg="metadata content store policy set" policy=shared Apr 12 18:46:20.381822 env[1855]: time="2024-04-12T18:46:20.381788545Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Apr 12 18:46:20.381866 env[1855]: time="2024-04-12T18:46:20.381817441Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Apr 12 18:46:20.381866 env[1855]: time="2024-04-12T18:46:20.381834254Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Apr 12 18:46:20.381930 env[1855]: time="2024-04-12T18:46:20.381868981Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Apr 12 18:46:20.381930 env[1855]: time="2024-04-12T18:46:20.381886755Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Apr 12 18:46:20.381930 env[1855]: time="2024-04-12T18:46:20.381904199Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Apr 12 18:46:20.381930 env[1855]: time="2024-04-12T18:46:20.381920691Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Apr 12 18:46:20.382101 env[1855]: time="2024-04-12T18:46:20.381937544Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Apr 12 18:46:20.382101 env[1855]: time="2024-04-12T18:46:20.381954376Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Apr 12 18:46:20.382101 env[1855]: time="2024-04-12T18:46:20.381971289Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Apr 12 18:46:20.382101 env[1855]: time="2024-04-12T18:46:20.381985897Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Apr 12 18:46:20.382101 env[1855]: time="2024-04-12T18:46:20.382000025Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Apr 12 18:46:20.382101 env[1855]: time="2024-04-12T18:46:20.382040723Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Apr 12 18:46:20.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.382803989Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383117405Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383159076Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383177471Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383266092Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383284869Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383302352Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383324886Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383344914Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383361757Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383376415Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383391124Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383408267Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383452523Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Apr 12 18:46:20.387026 env[1855]: time="2024-04-12T18:46:20.383470959Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Apr 12 18:46:20.385806 systemd[1]: Started containerd.service. Apr 12 18:46:20.387592 env[1855]: time="2024-04-12T18:46:20.383488042Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Apr 12 18:46:20.387592 env[1855]: time="2024-04-12T18:46:20.383503893Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Apr 12 18:46:20.387592 env[1855]: time="2024-04-12T18:46:20.383525484Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Apr 12 18:46:20.387592 env[1855]: time="2024-04-12T18:46:20.383539752Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Apr 12 18:46:20.387592 env[1855]: time="2024-04-12T18:46:20.383561233Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Apr 12 18:46:20.387592 env[1855]: time="2024-04-12T18:46:20.383603224Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Apr 12 18:46:20.387788 env[1855]: time="2024-04-12T18:46:20.383861734Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Apr 12 18:46:20.387788 env[1855]: time="2024-04-12T18:46:20.383933943Z" level=info msg="Connect containerd service" Apr 12 18:46:20.387788 env[1855]: time="2024-04-12T18:46:20.383989030Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Apr 12 18:46:20.387788 env[1855]: time="2024-04-12T18:46:20.385157860Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 12 18:46:20.387788 env[1855]: time="2024-04-12T18:46:20.385541241Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 12 18:46:20.387788 env[1855]: time="2024-04-12T18:46:20.385597299Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 12 18:46:20.387788 env[1855]: time="2024-04-12T18:46:20.386487320Z" level=info msg="Start subscribing containerd event" Apr 12 18:46:20.387788 env[1855]: time="2024-04-12T18:46:20.387145042Z" level=info msg="Start recovering state" Apr 12 18:46:20.387788 env[1855]: time="2024-04-12T18:46:20.387247240Z" level=info msg="Start event monitor" Apr 12 18:46:20.387788 env[1855]: time="2024-04-12T18:46:20.387267308Z" level=info msg="Start snapshots syncer" Apr 12 18:46:20.387788 env[1855]: time="2024-04-12T18:46:20.387286575Z" level=info msg="Start cni network conf syncer for default" Apr 12 18:46:20.387788 env[1855]: time="2024-04-12T18:46:20.387297126Z" level=info msg="Start streaming server" Apr 12 18:46:20.387788 env[1855]: time="2024-04-12T18:46:20.387505038Z" level=info msg="containerd successfully booted in 0.041720s" Apr 12 18:46:20.387940 systemd[1]: Starting docker.service... Apr 12 18:46:20.452347 env[1866]: time="2024-04-12T18:46:20.452278420Z" level=info msg="Starting up" Apr 12 18:46:20.454468 env[1866]: time="2024-04-12T18:46:20.454428357Z" level=info msg="parsed scheme: \"unix\"" module=grpc Apr 12 18:46:20.454606 env[1866]: time="2024-04-12T18:46:20.454582505Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Apr 12 18:46:20.454744 env[1866]: time="2024-04-12T18:46:20.454707578Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Apr 12 18:46:20.454833 env[1866]: time="2024-04-12T18:46:20.454810957Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Apr 12 18:46:20.495017 env[1866]: time="2024-04-12T18:46:20.494961564Z" level=info msg="parsed scheme: \"unix\"" module=grpc Apr 12 18:46:20.495017 env[1866]: time="2024-04-12T18:46:20.494999046Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Apr 12 18:46:20.495017 env[1866]: time="2024-04-12T18:46:20.495025408Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Apr 12 18:46:20.495315 env[1866]: time="2024-04-12T18:46:20.495037170Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Apr 12 18:46:20.503890 systemd[1]: var-lib-docker-overlay2-check\x2doverlayfs\x2dsupport131588000-merged.mount: Deactivated successfully. Apr 12 18:46:20.525953 env[1866]: time="2024-04-12T18:46:20.525779437Z" level=info msg="[graphdriver] using prior storage driver: overlay2" Apr 12 18:46:20.546622 env[1866]: time="2024-04-12T18:46:20.546512512Z" level=info msg="Loading containers: start." Apr 12 18:46:20.596753 env[1866]: time="2024-04-12T18:46:20.596652273Z" level=error msg="stream copy error: reading from a closed fifo" Apr 12 18:46:20.596940 env[1866]: time="2024-04-12T18:46:20.596797012Z" level=error msg="stream copy error: reading from a closed fifo" Apr 12 18:46:20.631390 env[1855]: time="2024-04-12T18:46:20.627117264Z" level=info msg="shim disconnected" id=c44d74454d30a26dc3271ec3179f43fe9dfbde4e3d473e5c48dfa16375ba1062 Apr 12 18:46:20.631643 env[1866]: time="2024-04-12T18:46:20.627525202Z" level=info msg="ignoring event" container=c44d74454d30a26dc3271ec3179f43fe9dfbde4e3d473e5c48dfa16375ba1062 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Apr 12 18:46:20.631709 env[1855]: time="2024-04-12T18:46:20.631407157Z" level=warning msg="cleaning up after shim disconnected" id=c44d74454d30a26dc3271ec3179f43fe9dfbde4e3d473e5c48dfa16375ba1062 namespace=moby Apr 12 18:46:20.631709 env[1855]: time="2024-04-12T18:46:20.631455842Z" level=info msg="cleaning up dead shim" Apr 12 18:46:20.644394 env[1855]: time="2024-04-12T18:46:20.644305756Z" level=warning msg="cleanup warnings time=\"2024-04-12T18:46:20Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1885 runtime=io.containerd.runc.v2\n" Apr 12 18:46:20.646663 systemd[1]: var-lib-docker-overlay2-ea51ef719ae661bb7698261cd9ec336c97030f282dbbd0a6f772e42611af805f-merged.mount: Deactivated successfully. Apr 12 18:46:20.685000 audit[1899]: NETFILTER_CFG table=nat:64 family=2 entries=1 op=nft_unregister_rule pid=1899 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.685000 audit[1899]: SYSCALL arch=c000003e syscall=46 success=yes exit=268 a0=3 a1=7ffd1cfe7e20 a2=0 a3=7ffd1cfe7e0c items=0 ppid=1866 pid=1899 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.685000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Apr 12 18:46:20.689000 audit[1900]: NETFILTER_CFG table=nat:65 family=2 entries=1 op=nft_unregister_rule pid=1900 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.689000 audit[1900]: SYSCALL arch=c000003e syscall=46 success=yes exit=360 a0=3 a1=7fff24e10390 a2=0 a3=7fff24e1037c items=0 ppid=1866 pid=1900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.689000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003132372E302E302E302F38002D6A00444F434B4552 Apr 12 18:46:20.708000 audit[1904]: NETFILTER_CFG table=nat:66 family=2 entries=1 op=nft_unregister_rule pid=1904 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.708000 audit[1904]: SYSCALL arch=c000003e syscall=46 success=yes exit=88 a0=3 a1=7ffd6a57b860 a2=0 a3=7ffd6a57b84c items=0 ppid=1866 pid=1904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.708000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4600444F434B4552 Apr 12 18:46:20.709000 audit[1905]: NETFILTER_CFG table=nat:67 family=2 entries=1 op=nft_unregister_chain pid=1905 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.709000 audit[1905]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffcc3918c00 a2=0 a3=7ffcc3918bec items=0 ppid=1866 pid=1905 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.709000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D5800444F434B4552 Apr 12 18:46:20.729000 audit[1908]: NETFILTER_CFG table=filter:68 family=2 entries=2 op=nft_unregister_rule pid=1908 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.729000 audit[1908]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffd5c84d3a0 a2=0 a3=7ffd5c84d38c items=0 ppid=1866 pid=1908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.729000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D31 Apr 12 18:46:20.740000 audit[1910]: NETFILTER_CFG table=filter:69 family=2 entries=2 op=nft_unregister_rule pid=1910 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.740000 audit[1910]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffe48aa2fb0 a2=0 a3=7ffe48aa2f9c items=0 ppid=1866 pid=1910 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.740000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D32 Apr 12 18:46:20.741000 audit[1911]: NETFILTER_CFG table=filter:70 family=2 entries=1 op=nft_unregister_chain pid=1911 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.741000 audit[1911]: SYSCALL arch=c000003e syscall=46 success=yes exit=120 a0=3 a1=7ffc08e69a50 a2=0 a3=7ffc08e69a3c items=0 ppid=1866 pid=1911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.741000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D32 Apr 12 18:46:20.755000 audit[1915]: NETFILTER_CFG table=nat:71 family=2 entries=1 op=nft_register_chain pid=1915 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.755000 audit[1915]: SYSCALL arch=c000003e syscall=46 success=yes exit=88 a0=3 a1=7fffff2b6f40 a2=0 a3=7fffff2b6f2c items=0 ppid=1866 pid=1915 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.755000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Apr 12 18:46:20.767000 audit[1919]: NETFILTER_CFG table=filter:72 family=2 entries=1 op=nft_register_chain pid=1919 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.767000 audit[1919]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffddc7bfd00 a2=0 a3=7ffddc7bfcec items=0 ppid=1866 pid=1919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.767000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Apr 12 18:46:20.771000 audit[1921]: NETFILTER_CFG table=filter:73 family=2 entries=1 op=nft_register_rule pid=1921 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.771000 audit[1921]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7fff0a9fa4f0 a2=0 a3=7fff0a9fa4dc items=0 ppid=1866 pid=1921 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.771000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Apr 12 18:46:20.773000 audit[1923]: NETFILTER_CFG table=filter:74 family=2 entries=1 op=nft_register_rule pid=1923 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.773000 audit[1923]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffc9a03f800 a2=0 a3=7ffc9a03f7ec items=0 ppid=1866 pid=1923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.773000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Apr 12 18:46:20.791000 audit[1928]: NETFILTER_CFG table=nat:75 family=2 entries=1 op=nft_register_rule pid=1928 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.791000 audit[1928]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffdcd9c2900 a2=0 a3=7ffdcd9c28ec items=0 ppid=1866 pid=1928 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.791000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Apr 12 18:46:20.803000 audit[1933]: NETFILTER_CFG table=nat:76 family=2 entries=1 op=nft_register_rule pid=1933 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.803000 audit[1933]: SYSCALL arch=c000003e syscall=46 success=yes exit=276 a0=3 a1=7ffc57932750 a2=0 a3=7ffc5793273c items=0 ppid=1866 pid=1933 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.803000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Apr 12 18:46:20.815000 audit[1935]: NETFILTER_CFG table=nat:77 family=2 entries=1 op=nft_register_rule pid=1935 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.815000 audit[1935]: SYSCALL arch=c000003e syscall=46 success=yes exit=368 a0=3 a1=7ffe473550f0 a2=0 a3=7ffe473550dc items=0 ppid=1866 pid=1935 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.815000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Apr 12 18:46:20.831000 audit[1941]: NETFILTER_CFG table=filter:78 family=2 entries=1 op=nft_unregister_rule pid=1941 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.831000 audit[1941]: SYSCALL arch=c000003e syscall=46 success=yes exit=244 a0=3 a1=7fff8728a990 a2=0 a3=7fff8728a97c items=0 ppid=1866 pid=1941 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.831000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Apr 12 18:46:20.834000 audit[1942]: NETFILTER_CFG table=filter:79 family=2 entries=1 op=nft_register_rule pid=1942 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.834000 audit[1942]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffef7bf61c0 a2=0 a3=7ffef7bf61ac items=0 ppid=1866 pid=1942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.834000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Apr 12 18:46:20.837000 audit[1944]: NETFILTER_CFG table=filter:80 family=2 entries=1 op=nft_register_rule pid=1944 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.837000 audit[1944]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7ffe9cbc65c0 a2=0 a3=7ffe9cbc65ac items=0 ppid=1866 pid=1944 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.837000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Apr 12 18:46:20.849000 audit[1946]: NETFILTER_CFG table=filter:81 family=2 entries=1 op=nft_register_rule pid=1946 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:20.849000 audit[1946]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffe9aa71e60 a2=0 a3=7ffe9aa71e4c items=0 ppid=1866 pid=1946 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:20.849000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Apr 12 18:46:20.866598 systemd[1]: run-docker-netns-b2623a7248b5.mount: Deactivated successfully. Apr 12 18:46:20.890578 systemd-networkd[1043]: veth34eab4b: Link DOWN Apr 12 18:46:20.890592 systemd-networkd[1043]: veth34eab4b: Lost carrier Apr 12 18:46:20.891997 kernel: docker0: port 1(veth34eab4b) entered disabled state Apr 12 18:46:20.892048 kernel: device veth34eab4b left promiscuous mode Apr 12 18:46:20.892123 kernel: docker0: port 1(veth34eab4b) entered disabled state Apr 12 18:46:20.890000 audit: ANOM_PROMISCUOUS dev=veth34eab4b prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Apr 12 18:46:20.925284 systemd-networkd[1043]: docker0: Lost carrier Apr 12 18:46:20.956000 audit: BPF prog-id=44 op=UNLOAD Apr 12 18:46:21.031853 env[1866]: time="2024-04-12T18:46:21.030127199Z" level=info msg="Removing stale sandbox b2623a7248b5fd7046910179a3e58284bdf034128a0736c69ea30cea6c819ef4 (c44d74454d30a26dc3271ec3179f43fe9dfbde4e3d473e5c48dfa16375ba1062)" Apr 12 18:46:21.040730 env[1866]: time="2024-04-12T18:46:21.040511042Z" level=warning msg="Error (Unable to complete atomic operation, key modified) deleting object [endpoint eb4ccca15159b4cdb62fc752028a0443f16e4e728f2d1548023236ae2b6f3e58 232add9450f9691149b0748b5ff8800f3b39ed8bc51670872f2d332847c558ab], retrying...." Apr 12 18:46:21.052000 audit[1970]: NETFILTER_CFG table=nat:82 family=2 entries=1 op=nft_unregister_rule pid=1970 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.052000 audit[1970]: SYSCALL arch=c000003e syscall=46 success=yes exit=404 a0=3 a1=7ffdd517d350 a2=0 a3=7ffdd517d33c items=0 ppid=1866 pid=1970 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.052000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Apr 12 18:46:21.056000 audit[1972]: NETFILTER_CFG table=nat:83 family=2 entries=1 op=nft_unregister_rule pid=1972 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.056000 audit[1972]: SYSCALL arch=c000003e syscall=46 success=yes exit=280 a0=3 a1=7fffa8b86420 a2=0 a3=7fffa8b8640c items=0 ppid=1866 pid=1972 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.056000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D6900646F636B657230002D6A0052455455524E Apr 12 18:46:21.066000 audit[1974]: NETFILTER_CFG table=filter:84 family=2 entries=1 op=nft_unregister_rule pid=1974 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.066000 audit[1974]: SYSCALL arch=c000003e syscall=46 success=yes exit=380 a0=3 a1=7ffc5bbc6bb0 a2=0 a3=7ffc5bbc6b9c items=0 ppid=1866 pid=1974 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.066000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Apr 12 18:46:21.069000 audit[1976]: NETFILTER_CFG table=filter:85 family=2 entries=1 op=nft_unregister_rule pid=1976 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.069000 audit[1976]: SYSCALL arch=c000003e syscall=46 success=yes exit=380 a0=3 a1=7ffe36c99560 a2=0 a3=7ffe36c9954c items=0 ppid=1866 pid=1976 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.069000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Apr 12 18:46:21.081000 audit[1979]: NETFILTER_CFG table=filter:86 family=2 entries=1 op=nft_unregister_rule pid=1979 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.081000 audit[1979]: SYSCALL arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7fff76afb2b0 a2=0 a3=7fff76afb29c items=0 ppid=1866 pid=1979 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.081000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Apr 12 18:46:21.091000 audit[1982]: NETFILTER_CFG table=filter:87 family=2 entries=1 op=nft_unregister_rule pid=1982 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.091000 audit[1982]: SYSCALL arch=c000003e syscall=46 success=yes exit=512 a0=3 a1=7ffd09250bf0 a2=0 a3=7ffd09250bdc items=0 ppid=1866 pid=1982 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.091000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Apr 12 18:46:21.113000 audit[1984]: NETFILTER_CFG table=filter:88 family=2 entries=1 op=nft_unregister_rule pid=1984 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.113000 audit[1984]: SYSCALL arch=c000003e syscall=46 success=yes exit=420 a0=3 a1=7ffda50883f0 a2=0 a3=7ffda50883dc items=0 ppid=1866 pid=1984 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.113000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Apr 12 18:46:21.120000 audit[1986]: NETFILTER_CFG table=filter:89 family=2 entries=1 op=nft_unregister_rule pid=1986 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.120000 audit[1986]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7ffcd3de35c0 a2=0 a3=7ffcd3de35ac items=0 ppid=1866 pid=1986 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.120000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Apr 12 18:46:21.139911 env[1866]: time="2024-04-12T18:46:21.139799486Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Apr 12 18:46:21.141000 audit[1988]: NETFILTER_CFG table=nat:90 family=2 entries=1 op=nft_register_rule pid=1988 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.141000 audit[1988]: SYSCALL arch=c000003e syscall=46 success=yes exit=412 a0=3 a1=7ffdd63013f0 a2=0 a3=7ffdd63013dc items=0 ppid=1866 pid=1988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.141000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Apr 12 18:46:21.146000 audit[1990]: NETFILTER_CFG table=nat:91 family=2 entries=1 op=nft_register_rule pid=1990 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.146000 audit[1990]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7fff6a60d5f0 a2=0 a3=7fff6a60d5dc items=0 ppid=1866 pid=1990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.146000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Apr 12 18:46:21.150000 audit[1993]: NETFILTER_CFG table=filter:92 family=2 entries=1 op=nft_register_rule pid=1993 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.150000 audit[1993]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7fff63c19f30 a2=0 a3=7fff63c19f1c items=0 ppid=1866 pid=1993 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.150000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Apr 12 18:46:21.153000 audit[1995]: NETFILTER_CFG table=filter:93 family=2 entries=1 op=nft_register_rule pid=1995 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.153000 audit[1995]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffcac5a5a00 a2=0 a3=7ffcac5a59ec items=0 ppid=1866 pid=1995 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.153000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Apr 12 18:46:21.164000 audit[2001]: NETFILTER_CFG table=filter:94 family=2 entries=1 op=nft_register_rule pid=2001 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.164000 audit[2001]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7ffe6c90ce60 a2=0 a3=7ffe6c90ce4c items=0 ppid=1866 pid=2001 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.164000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Apr 12 18:46:21.167000 audit[2003]: NETFILTER_CFG table=filter:95 family=2 entries=1 op=nft_register_rule pid=2003 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.167000 audit[2003]: SYSCALL arch=c000003e syscall=46 success=yes exit=508 a0=3 a1=7ffe36e5a120 a2=0 a3=7ffe36e5a10c items=0 ppid=1866 pid=2003 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.167000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Apr 12 18:46:21.173000 audit[2005]: NETFILTER_CFG table=filter:96 family=2 entries=1 op=nft_unregister_rule pid=2005 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.173000 audit[2005]: SYSCALL arch=c000003e syscall=46 success=yes exit=244 a0=3 a1=7ffef38e4d90 a2=0 a3=7ffef38e4d7c items=0 ppid=1866 pid=2005 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.173000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Apr 12 18:46:21.174000 audit[2006]: NETFILTER_CFG table=filter:97 family=2 entries=1 op=nft_register_rule pid=2006 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.174000 audit[2006]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffcf2ef4110 a2=0 a3=7ffcf2ef40fc items=0 ppid=1866 pid=2006 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.174000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Apr 12 18:46:21.177000 audit[2008]: NETFILTER_CFG table=filter:98 family=2 entries=1 op=nft_register_rule pid=2008 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.177000 audit[2008]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7fffc10a0b60 a2=0 a3=7fffc10a0b4c items=0 ppid=1866 pid=2008 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.177000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Apr 12 18:46:21.179000 audit[2010]: NETFILTER_CFG table=filter:99 family=2 entries=1 op=nft_register_rule pid=2010 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.179000 audit[2010]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7fffefae2160 a2=0 a3=7fffefae214c items=0 ppid=1866 pid=2010 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.179000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Apr 12 18:46:21.191000 audit[2014]: NETFILTER_CFG table=filter:100 family=2 entries=1 op=nft_unregister_rule pid=2014 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.191000 audit[2014]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7fff017d9ce0 a2=0 a3=7fff017d9ccc items=0 ppid=1866 pid=2014 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.191000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Apr 12 18:46:21.193000 audit[2015]: NETFILTER_CFG table=filter:101 family=2 entries=1 op=nft_register_rule pid=2015 subj=system_u:system_r:kernel_t:s0 comm="iptables" Apr 12 18:46:21.193000 audit[2015]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffd09ddb140 a2=0 a3=7ffd09ddb12c items=0 ppid=1866 pid=2015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:21.193000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Apr 12 18:46:21.199413 env[1866]: time="2024-04-12T18:46:21.199329840Z" level=info msg="Loading containers: done." Apr 12 18:46:21.225894 env[1866]: time="2024-04-12T18:46:21.225127000Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Apr 12 18:46:21.225894 env[1866]: time="2024-04-12T18:46:21.225392752Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Apr 12 18:46:21.225894 env[1866]: time="2024-04-12T18:46:21.225450785Z" level=info msg="Daemon has completed initialization" Apr 12 18:46:21.244252 systemd[1]: Started docker.service. Apr 12 18:46:21.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:21.254022 env[1866]: time="2024-04-12T18:46:21.253946064Z" level=info msg="API listen on /run/docker.sock" Apr 12 18:46:24.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.51:22-10.0.0.1:55106 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:24.869346 systemd[1]: Started sshd@24-10.0.0.51:22-10.0.0.1:55106.service. Apr 12 18:46:24.870649 kernel: kauditd_printk_skb: 122 callbacks suppressed Apr 12 18:46:24.870713 kernel: audit: type=1130 audit(1712947584.868:483): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.51:22-10.0.0.1:55106 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:24.908000 audit[2035]: USER_ACCT pid=2035 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:24.910102 sshd[2035]: Accepted publickey for core from 10.0.0.1 port 55106 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:46:24.912074 sshd[2035]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:46:24.910000 audit[2035]: CRED_ACQ pid=2035 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:24.920131 kernel: audit: type=1101 audit(1712947584.908:484): pid=2035 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:24.920329 kernel: audit: type=1103 audit(1712947584.910:485): pid=2035 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:24.920366 kernel: audit: type=1006 audit(1712947584.910:486): pid=2035 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=25 res=1 Apr 12 18:46:24.921323 systemd-logind[1120]: New session 25 of user core. Apr 12 18:46:24.922508 systemd[1]: Started session-25.scope. Apr 12 18:46:24.923273 kernel: audit: type=1300 audit(1712947584.910:486): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff6886f7d0 a2=3 a3=0 items=0 ppid=1 pid=2035 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:24.910000 audit[2035]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff6886f7d0 a2=3 a3=0 items=0 ppid=1 pid=2035 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:24.910000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:46:24.930176 kernel: audit: type=1327 audit(1712947584.910:486): proctitle=737368643A20636F7265205B707269765D Apr 12 18:46:24.934000 audit[2035]: USER_START pid=2035 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:24.942000 audit[2037]: CRED_ACQ pid=2037 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:24.952990 kernel: audit: type=1105 audit(1712947584.934:487): pid=2035 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:24.953120 kernel: audit: type=1103 audit(1712947584.942:488): pid=2037 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.001230 sshd[2035]: pam_unix(sshd:session): session closed for user core Apr 12 18:46:25.002000 audit[2035]: USER_END pid=2035 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.006486 systemd[1]: sshd@24-10.0.0.51:22-10.0.0.1:55106.service: Deactivated successfully. Apr 12 18:46:25.007261 systemd[1]: session-25.scope: Deactivated successfully. Apr 12 18:46:25.010528 systemd[1]: Started sshd@25-10.0.0.51:22-10.0.0.1:55116.service. Apr 12 18:46:25.011597 systemd-logind[1120]: Session 25 logged out. Waiting for processes to exit. Apr 12 18:46:25.002000 audit[2035]: CRED_DISP pid=2035 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.016076 systemd-logind[1120]: Removed session 25. Apr 12 18:46:25.019921 kernel: audit: type=1106 audit(1712947585.002:489): pid=2035 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.020108 kernel: audit: type=1104 audit(1712947585.002:490): pid=2035 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.004000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.51:22-10.0.0.1:55106 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:25.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.51:22-10.0.0.1:55116 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:25.070465 sshd[2041]: Accepted publickey for core from 10.0.0.1 port 55116 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:46:25.068000 audit[2041]: USER_ACCT pid=2041 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.073875 sshd[2041]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:46:25.070000 audit[2041]: CRED_ACQ pid=2041 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.072000 audit[2041]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffce06ba0f0 a2=3 a3=0 items=0 ppid=1 pid=2041 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=26 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:25.072000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:46:25.102881 systemd-logind[1120]: New session 26 of user core. Apr 12 18:46:25.103493 systemd[1]: Started session-26.scope. Apr 12 18:46:25.110000 audit[2041]: USER_START pid=2041 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.111000 audit[2043]: CRED_ACQ pid=2043 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.174444 sshd[2041]: pam_unix(sshd:session): session closed for user core Apr 12 18:46:25.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.51:22-10.0.0.1:55122 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:25.181753 systemd[1]: Started sshd@26-10.0.0.51:22-10.0.0.1:55122.service. Apr 12 18:46:25.182000 audit[2041]: USER_END pid=2041 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.182000 audit[2041]: CRED_DISP pid=2041 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.185705 systemd[1]: sshd@25-10.0.0.51:22-10.0.0.1:55116.service: Deactivated successfully. Apr 12 18:46:25.186623 systemd[1]: session-26.scope: Deactivated successfully. Apr 12 18:46:25.183000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.51:22-10.0.0.1:55116 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:25.192462 systemd-logind[1120]: Session 26 logged out. Waiting for processes to exit. Apr 12 18:46:25.194475 systemd-logind[1120]: Removed session 26. Apr 12 18:46:25.237000 audit[2046]: USER_ACCT pid=2046 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.239311 sshd[2046]: Accepted publickey for core from 10.0.0.1 port 55122 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:46:25.241000 audit[2046]: CRED_ACQ pid=2046 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.242000 audit[2046]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffca3a41050 a2=3 a3=0 items=0 ppid=1 pid=2046 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=27 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:25.242000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:46:25.243626 sshd[2046]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:46:25.262357 systemd[1]: Started session-27.scope. Apr 12 18:46:25.263359 systemd-logind[1120]: New session 27 of user core. Apr 12 18:46:25.308000 audit[2046]: USER_START pid=2046 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.312000 audit[2049]: CRED_ACQ pid=2049 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.389047 sshd[2046]: pam_unix(sshd:session): session closed for user core Apr 12 18:46:25.393385 systemd[1]: Started sshd@27-10.0.0.51:22-10.0.0.1:55124.service. Apr 12 18:46:25.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.51:22-10.0.0.1:55124 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:25.395000 audit[2046]: USER_END pid=2046 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.395000 audit[2046]: CRED_DISP pid=2046 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.398971 systemd[1]: sshd@26-10.0.0.51:22-10.0.0.1:55122.service: Deactivated successfully. Apr 12 18:46:25.397000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.51:22-10.0.0.1:55122 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:25.399874 systemd[1]: session-27.scope: Deactivated successfully. Apr 12 18:46:25.406528 systemd-logind[1120]: Session 27 logged out. Waiting for processes to exit. Apr 12 18:46:25.415095 systemd-logind[1120]: Removed session 27. Apr 12 18:46:25.441000 audit[2059]: USER_ACCT pid=2059 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.444011 sshd[2059]: Accepted publickey for core from 10.0.0.1 port 55124 ssh2: RSA SHA256:YcqR9Dqo/1Ybntt1aIORABiFzXA47j16nwHTSfCmLBw Apr 12 18:46:25.444000 audit[2059]: CRED_ACQ pid=2059 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.444000 audit[2059]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff2cdecd10 a2=3 a3=0 items=0 ppid=1 pid=2059 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=28 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:25.444000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:46:25.445896 sshd[2059]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:46:25.462035 systemd-logind[1120]: New session 28 of user core. Apr 12 18:46:25.464641 systemd[1]: Started session-28.scope. Apr 12 18:46:25.474000 audit[2059]: USER_START pid=2059 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.480000 audit[2062]: CRED_ACQ pid=2062 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:25.571693 systemd[1]: var-lib-docker-overlay2-a5bc54ac9fdaacb2049f72ceb7dd248e2774ebb4fec515d0d262c8367f636350\x2dinit-merged.mount: Deactivated successfully. Apr 12 18:46:25.668031 kernel: docker0: port 1(veth3073c6e) entered blocking state Apr 12 18:46:25.668311 kernel: docker0: port 1(veth3073c6e) entered disabled state Apr 12 18:46:25.668346 kernel: device veth3073c6e entered promiscuous mode Apr 12 18:46:25.658000 audit: ANOM_PROMISCUOUS dev=veth3073c6e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Apr 12 18:46:25.658000 audit[1866]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=e a1=c000a57ec0 a2=28 a3=0 items=0 ppid=1 pid=1866 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:25.658000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Apr 12 18:46:25.674037 systemd-networkd[1043]: veth3073c6e: Link UP Apr 12 18:46:25.730969 env[1855]: time="2024-04-12T18:46:25.730403322Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Apr 12 18:46:25.731445 env[1855]: time="2024-04-12T18:46:25.731407564Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Apr 12 18:46:25.731524 env[1855]: time="2024-04-12T18:46:25.731477849Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Apr 12 18:46:25.734889 env[1855]: time="2024-04-12T18:46:25.732900585Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/de337c8d75424675b90270804dbc00fa2cfbb928bed530e1b49fba1b1695f6cb pid=2091 runtime=io.containerd.runc.v2 Apr 12 18:46:25.781174 systemd[1]: Started docker-de337c8d75424675b90270804dbc00fa2cfbb928bed530e1b49fba1b1695f6cb.scope. Apr 12 18:46:25.795000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.795000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.795000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.795000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.795000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.795000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.795000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.795000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.795000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.799000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.799000 audit: BPF prog-id=45 op=LOAD Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000145c48 a2=10 a3=1c items=0 ppid=2091 pid=2101 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:25.800000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64653333376338643735343234363735623930323730383034 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001456b0 a2=3c a3=c items=0 ppid=2091 pid=2101 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:25.800000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64653333376338643735343234363735623930323730383034 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit: BPF prog-id=46 op=LOAD Apr 12 18:46:25.800000 audit[2101]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001459d8 a2=78 a3=c0002d8830 items=0 ppid=2091 pid=2101 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:25.800000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64653333376338643735343234363735623930323730383034 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.800000 audit: BPF prog-id=47 op=LOAD Apr 12 18:46:25.800000 audit[2101]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000145770 a2=78 a3=c0002d8878 items=0 ppid=2091 pid=2101 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:25.800000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64653333376338643735343234363735623930323730383034 Apr 12 18:46:25.800000 audit: BPF prog-id=47 op=UNLOAD Apr 12 18:46:25.800000 audit: BPF prog-id=46 op=UNLOAD Apr 12 18:46:25.801000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.801000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.801000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.801000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.801000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.801000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.801000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.801000 audit[2101]: AVC avc: denied { perfmon } for pid=2101 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.801000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.801000 audit[2101]: AVC avc: denied { bpf } for pid=2101 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Apr 12 18:46:25.801000 audit: BPF prog-id=48 op=LOAD Apr 12 18:46:25.801000 audit[2101]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000145c30 a2=78 a3=c0002d8cd8 items=0 ppid=2091 pid=2101 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:46:25.801000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64653333376338643735343234363735623930323730383034 Apr 12 18:46:26.094022 kernel: eth0: renamed from veth330d828 Apr 12 18:46:26.098956 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth3073c6e: link becomes ready Apr 12 18:46:26.099124 kernel: docker0: port 1(veth3073c6e) entered blocking state Apr 12 18:46:26.099157 kernel: docker0: port 1(veth3073c6e) entered forwarding state Apr 12 18:46:26.101889 systemd-networkd[1043]: veth3073c6e: Gained carrier Apr 12 18:46:26.109415 systemd-networkd[1043]: docker0: Gained carrier Apr 12 18:46:26.110810 systemd-resolved[1090]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Apr 12 18:46:26.179786 sshd[2059]: pam_unix(sshd:session): session closed for user core Apr 12 18:46:26.179000 audit[2059]: USER_END pid=2059 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:26.179000 audit[2059]: CRED_DISP pid=2059 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:46:26.183160 systemd[1]: sshd@27-10.0.0.51:22-10.0.0.1:55124.service: Deactivated successfully. Apr 12 18:46:26.182000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.51:22-10.0.0.1:55124 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:46:26.184035 systemd[1]: session-28.scope: Deactivated successfully. Apr 12 18:46:26.184789 systemd-logind[1120]: Session 28 logged out. Waiting for processes to exit. Apr 12 18:46:26.185897 systemd-logind[1120]: Removed session 28.