May 16 00:44:05.736967 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 16 00:44:05.736987 kernel: Linux version 5.15.181-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Thu May 15 23:21:39 -00 2025 May 16 00:44:05.736995 kernel: efi: EFI v2.70 by EDK II May 16 00:44:05.737001 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda32b018 RNG=0xd9220018 MEMRESERVE=0xd9521c18 May 16 00:44:05.737006 kernel: random: crng init done May 16 00:44:05.737011 kernel: ACPI: Early table checksum verification disabled May 16 00:44:05.737017 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) May 16 00:44:05.737024 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) May 16 00:44:05.737029 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 16 00:44:05.737035 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 16 00:44:05.737040 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 16 00:44:05.737045 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 16 00:44:05.737050 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 16 00:44:05.737073 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 16 00:44:05.737081 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 16 00:44:05.737087 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 16 00:44:05.737093 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 16 00:44:05.737099 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 16 00:44:05.737104 kernel: NUMA: Failed to initialise from firmware May 16 00:44:05.737110 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 16 00:44:05.737116 kernel: NUMA: NODE_DATA [mem 0xdcb0b900-0xdcb10fff] May 16 00:44:05.737122 kernel: Zone ranges: May 16 00:44:05.737128 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 16 00:44:05.737135 kernel: DMA32 empty May 16 00:44:05.737140 kernel: Normal empty May 16 00:44:05.737155 kernel: Movable zone start for each node May 16 00:44:05.737168 kernel: Early memory node ranges May 16 00:44:05.737174 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] May 16 00:44:05.737180 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] May 16 00:44:05.737186 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] May 16 00:44:05.737191 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] May 16 00:44:05.737197 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] May 16 00:44:05.737203 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] May 16 00:44:05.737208 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] May 16 00:44:05.737214 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 16 00:44:05.737221 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 16 00:44:05.737227 kernel: psci: probing for conduit method from ACPI. May 16 00:44:05.737232 kernel: psci: PSCIv1.1 detected in firmware. May 16 00:44:05.737238 kernel: psci: Using standard PSCI v0.2 function IDs May 16 00:44:05.737243 kernel: psci: Trusted OS migration not required May 16 00:44:05.737252 kernel: psci: SMC Calling Convention v1.1 May 16 00:44:05.737258 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 16 00:44:05.737265 kernel: ACPI: SRAT not present May 16 00:44:05.737272 kernel: percpu: Embedded 30 pages/cpu s83032 r8192 d31656 u122880 May 16 00:44:05.737278 kernel: pcpu-alloc: s83032 r8192 d31656 u122880 alloc=30*4096 May 16 00:44:05.737284 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 16 00:44:05.737290 kernel: Detected PIPT I-cache on CPU0 May 16 00:44:05.737296 kernel: CPU features: detected: GIC system register CPU interface May 16 00:44:05.737302 kernel: CPU features: detected: Hardware dirty bit management May 16 00:44:05.737308 kernel: CPU features: detected: Spectre-v4 May 16 00:44:05.737314 kernel: CPU features: detected: Spectre-BHB May 16 00:44:05.737321 kernel: CPU features: kernel page table isolation forced ON by KASLR May 16 00:44:05.737328 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 16 00:44:05.737334 kernel: CPU features: detected: ARM erratum 1418040 May 16 00:44:05.737339 kernel: CPU features: detected: SSBS not fully self-synchronizing May 16 00:44:05.737346 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 May 16 00:44:05.737352 kernel: Policy zone: DMA May 16 00:44:05.737359 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=2d88e96fdc9dc9b028836e57c250f3fd2abd3e6490e27ecbf72d8b216e3efce8 May 16 00:44:05.737365 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 16 00:44:05.737371 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 16 00:44:05.737377 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 16 00:44:05.737383 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 16 00:44:05.737391 kernel: Memory: 2457340K/2572288K available (9792K kernel code, 2094K rwdata, 7584K rodata, 36480K init, 777K bss, 114948K reserved, 0K cma-reserved) May 16 00:44:05.737397 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 16 00:44:05.737403 kernel: trace event string verifier disabled May 16 00:44:05.737409 kernel: rcu: Preemptible hierarchical RCU implementation. May 16 00:44:05.737416 kernel: rcu: RCU event tracing is enabled. May 16 00:44:05.737422 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 16 00:44:05.737428 kernel: Trampoline variant of Tasks RCU enabled. May 16 00:44:05.737434 kernel: Tracing variant of Tasks RCU enabled. May 16 00:44:05.737440 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 16 00:44:05.737446 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 16 00:44:05.737452 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 16 00:44:05.737459 kernel: GICv3: 256 SPIs implemented May 16 00:44:05.737465 kernel: GICv3: 0 Extended SPIs implemented May 16 00:44:05.737471 kernel: GICv3: Distributor has no Range Selector support May 16 00:44:05.737477 kernel: Root IRQ handler: gic_handle_irq May 16 00:44:05.737483 kernel: GICv3: 16 PPIs implemented May 16 00:44:05.737489 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 16 00:44:05.737495 kernel: ACPI: SRAT not present May 16 00:44:05.737501 kernel: ITS [mem 0x08080000-0x0809ffff] May 16 00:44:05.737507 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400b0000 (indirect, esz 8, psz 64K, shr 1) May 16 00:44:05.737514 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400c0000 (flat, esz 8, psz 64K, shr 1) May 16 00:44:05.737520 kernel: GICv3: using LPI property table @0x00000000400d0000 May 16 00:44:05.737526 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400e0000 May 16 00:44:05.737533 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 16 00:44:05.737539 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 16 00:44:05.737546 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 16 00:44:05.737552 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 16 00:44:05.737558 kernel: arm-pv: using stolen time PV May 16 00:44:05.737564 kernel: Console: colour dummy device 80x25 May 16 00:44:05.737570 kernel: ACPI: Core revision 20210730 May 16 00:44:05.737577 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 16 00:44:05.737583 kernel: pid_max: default: 32768 minimum: 301 May 16 00:44:05.737589 kernel: LSM: Security Framework initializing May 16 00:44:05.737596 kernel: SELinux: Initializing. May 16 00:44:05.737602 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 16 00:44:05.737615 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 16 00:44:05.737621 kernel: ACPI PPTT: PPTT table found, but unable to locate core 3 (3) May 16 00:44:05.737627 kernel: rcu: Hierarchical SRCU implementation. May 16 00:44:05.737633 kernel: Platform MSI: ITS@0x8080000 domain created May 16 00:44:05.737640 kernel: PCI/MSI: ITS@0x8080000 domain created May 16 00:44:05.737646 kernel: Remapping and enabling EFI services. May 16 00:44:05.737652 kernel: smp: Bringing up secondary CPUs ... May 16 00:44:05.737659 kernel: Detected PIPT I-cache on CPU1 May 16 00:44:05.737666 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 16 00:44:05.737672 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000000400f0000 May 16 00:44:05.737679 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 16 00:44:05.737685 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 16 00:44:05.737691 kernel: Detected PIPT I-cache on CPU2 May 16 00:44:05.737697 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 16 00:44:05.737703 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040100000 May 16 00:44:05.737710 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 16 00:44:05.737716 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 16 00:44:05.737724 kernel: Detected PIPT I-cache on CPU3 May 16 00:44:05.737730 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 16 00:44:05.737736 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040110000 May 16 00:44:05.737743 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 16 00:44:05.737753 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 16 00:44:05.737761 kernel: smp: Brought up 1 node, 4 CPUs May 16 00:44:05.737768 kernel: SMP: Total of 4 processors activated. May 16 00:44:05.737774 kernel: CPU features: detected: 32-bit EL0 Support May 16 00:44:05.737781 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 16 00:44:05.737787 kernel: CPU features: detected: Common not Private translations May 16 00:44:05.737794 kernel: CPU features: detected: CRC32 instructions May 16 00:44:05.737800 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 16 00:44:05.737808 kernel: CPU features: detected: LSE atomic instructions May 16 00:44:05.737815 kernel: CPU features: detected: Privileged Access Never May 16 00:44:05.737821 kernel: CPU features: detected: RAS Extension Support May 16 00:44:05.737828 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 16 00:44:05.737834 kernel: CPU: All CPU(s) started at EL1 May 16 00:44:05.737842 kernel: alternatives: patching kernel code May 16 00:44:05.737848 kernel: devtmpfs: initialized May 16 00:44:05.737855 kernel: KASLR enabled May 16 00:44:05.737861 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 16 00:44:05.737868 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 16 00:44:05.737874 kernel: pinctrl core: initialized pinctrl subsystem May 16 00:44:05.737881 kernel: SMBIOS 3.0.0 present. May 16 00:44:05.737887 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 May 16 00:44:05.737894 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 16 00:44:05.737901 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 16 00:44:05.737908 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 16 00:44:05.737915 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 16 00:44:05.737921 kernel: audit: initializing netlink subsys (disabled) May 16 00:44:05.737928 kernel: audit: type=2000 audit(0.042:1): state=initialized audit_enabled=0 res=1 May 16 00:44:05.737934 kernel: thermal_sys: Registered thermal governor 'step_wise' May 16 00:44:05.737941 kernel: cpuidle: using governor menu May 16 00:44:05.737947 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 16 00:44:05.737954 kernel: ASID allocator initialised with 32768 entries May 16 00:44:05.737961 kernel: ACPI: bus type PCI registered May 16 00:44:05.737968 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 16 00:44:05.737974 kernel: Serial: AMBA PL011 UART driver May 16 00:44:05.737981 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages May 16 00:44:05.737987 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages May 16 00:44:05.737994 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages May 16 00:44:05.738001 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages May 16 00:44:05.738007 kernel: cryptd: max_cpu_qlen set to 1000 May 16 00:44:05.738014 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 16 00:44:05.738021 kernel: ACPI: Added _OSI(Module Device) May 16 00:44:05.738028 kernel: ACPI: Added _OSI(Processor Device) May 16 00:44:05.738034 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 16 00:44:05.738041 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 16 00:44:05.738047 kernel: ACPI: Added _OSI(Linux-Dell-Video) May 16 00:44:05.738054 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) May 16 00:44:05.738060 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) May 16 00:44:05.738067 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 16 00:44:05.738073 kernel: ACPI: Interpreter enabled May 16 00:44:05.738081 kernel: ACPI: Using GIC for interrupt routing May 16 00:44:05.738087 kernel: ACPI: MCFG table detected, 1 entries May 16 00:44:05.738094 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 16 00:44:05.738100 kernel: printk: console [ttyAMA0] enabled May 16 00:44:05.738107 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 16 00:44:05.738235 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 16 00:44:05.738329 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 16 00:44:05.738394 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 16 00:44:05.738452 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 16 00:44:05.738508 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 16 00:44:05.738516 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 16 00:44:05.738523 kernel: PCI host bridge to bus 0000:00 May 16 00:44:05.738589 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 16 00:44:05.738653 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 16 00:44:05.738706 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 16 00:44:05.738760 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 16 00:44:05.738829 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 May 16 00:44:05.738896 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 May 16 00:44:05.738955 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] May 16 00:44:05.739013 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] May 16 00:44:05.739071 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] May 16 00:44:05.739132 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] May 16 00:44:05.739201 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] May 16 00:44:05.739260 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] May 16 00:44:05.739312 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 16 00:44:05.739364 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 16 00:44:05.739416 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 16 00:44:05.739425 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 16 00:44:05.739432 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 16 00:44:05.739440 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 16 00:44:05.739447 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 16 00:44:05.739453 kernel: iommu: Default domain type: Translated May 16 00:44:05.739460 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 16 00:44:05.739466 kernel: vgaarb: loaded May 16 00:44:05.739473 kernel: pps_core: LinuxPPS API ver. 1 registered May 16 00:44:05.739480 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti May 16 00:44:05.739486 kernel: PTP clock support registered May 16 00:44:05.739492 kernel: Registered efivars operations May 16 00:44:05.739500 kernel: clocksource: Switched to clocksource arch_sys_counter May 16 00:44:05.739507 kernel: VFS: Disk quotas dquot_6.6.0 May 16 00:44:05.739514 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 16 00:44:05.739520 kernel: pnp: PnP ACPI init May 16 00:44:05.739585 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 16 00:44:05.739594 kernel: pnp: PnP ACPI: found 1 devices May 16 00:44:05.739601 kernel: NET: Registered PF_INET protocol family May 16 00:44:05.739613 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 16 00:44:05.739622 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 16 00:44:05.739629 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 16 00:44:05.739635 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 16 00:44:05.739642 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) May 16 00:44:05.739648 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 16 00:44:05.739655 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 16 00:44:05.739661 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 16 00:44:05.739668 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 16 00:44:05.739675 kernel: PCI: CLS 0 bytes, default 64 May 16 00:44:05.739682 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available May 16 00:44:05.739689 kernel: kvm [1]: HYP mode not available May 16 00:44:05.739695 kernel: Initialise system trusted keyrings May 16 00:44:05.739702 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 16 00:44:05.739709 kernel: Key type asymmetric registered May 16 00:44:05.739715 kernel: Asymmetric key parser 'x509' registered May 16 00:44:05.739722 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 16 00:44:05.739728 kernel: io scheduler mq-deadline registered May 16 00:44:05.739735 kernel: io scheduler kyber registered May 16 00:44:05.739742 kernel: io scheduler bfq registered May 16 00:44:05.739749 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 16 00:44:05.739755 kernel: ACPI: button: Power Button [PWRB] May 16 00:44:05.739762 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 16 00:44:05.739825 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 16 00:44:05.739834 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 16 00:44:05.739840 kernel: thunder_xcv, ver 1.0 May 16 00:44:05.739847 kernel: thunder_bgx, ver 1.0 May 16 00:44:05.739853 kernel: nicpf, ver 1.0 May 16 00:44:05.739861 kernel: nicvf, ver 1.0 May 16 00:44:05.739933 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 16 00:44:05.739989 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-16T00:44:05 UTC (1747356245) May 16 00:44:05.739998 kernel: hid: raw HID events driver (C) Jiri Kosina May 16 00:44:05.740005 kernel: NET: Registered PF_INET6 protocol family May 16 00:44:05.740011 kernel: Segment Routing with IPv6 May 16 00:44:05.740018 kernel: In-situ OAM (IOAM) with IPv6 May 16 00:44:05.740024 kernel: NET: Registered PF_PACKET protocol family May 16 00:44:05.740033 kernel: Key type dns_resolver registered May 16 00:44:05.740039 kernel: registered taskstats version 1 May 16 00:44:05.740046 kernel: Loading compiled-in X.509 certificates May 16 00:44:05.740052 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.181-flatcar: 2793d535c1de6f1789b22ef06bd5666144f4eeb2' May 16 00:44:05.740059 kernel: Key type .fscrypt registered May 16 00:44:05.740065 kernel: Key type fscrypt-provisioning registered May 16 00:44:05.740072 kernel: ima: No TPM chip found, activating TPM-bypass! May 16 00:44:05.740078 kernel: ima: Allocated hash algorithm: sha1 May 16 00:44:05.740085 kernel: ima: No architecture policies found May 16 00:44:05.740092 kernel: clk: Disabling unused clocks May 16 00:44:05.740099 kernel: Freeing unused kernel memory: 36480K May 16 00:44:05.740105 kernel: Run /init as init process May 16 00:44:05.740112 kernel: with arguments: May 16 00:44:05.740118 kernel: /init May 16 00:44:05.740124 kernel: with environment: May 16 00:44:05.740130 kernel: HOME=/ May 16 00:44:05.740137 kernel: TERM=linux May 16 00:44:05.740151 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 16 00:44:05.740161 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) May 16 00:44:05.740170 systemd[1]: Detected virtualization kvm. May 16 00:44:05.740177 systemd[1]: Detected architecture arm64. May 16 00:44:05.740184 systemd[1]: Running in initrd. May 16 00:44:05.740191 systemd[1]: No hostname configured, using default hostname. May 16 00:44:05.740198 systemd[1]: Hostname set to . May 16 00:44:05.740205 systemd[1]: Initializing machine ID from VM UUID. May 16 00:44:05.740213 systemd[1]: Queued start job for default target initrd.target. May 16 00:44:05.740220 systemd[1]: Started systemd-ask-password-console.path. May 16 00:44:05.740227 systemd[1]: Reached target cryptsetup.target. May 16 00:44:05.740237 systemd[1]: Reached target paths.target. May 16 00:44:05.740244 systemd[1]: Reached target slices.target. May 16 00:44:05.740252 systemd[1]: Reached target swap.target. May 16 00:44:05.740259 systemd[1]: Reached target timers.target. May 16 00:44:05.740266 systemd[1]: Listening on iscsid.socket. May 16 00:44:05.740274 systemd[1]: Listening on iscsiuio.socket. May 16 00:44:05.740281 systemd[1]: Listening on systemd-journald-audit.socket. May 16 00:44:05.740288 systemd[1]: Listening on systemd-journald-dev-log.socket. May 16 00:44:05.740295 systemd[1]: Listening on systemd-journald.socket. May 16 00:44:05.740302 systemd[1]: Listening on systemd-networkd.socket. May 16 00:44:05.740309 systemd[1]: Listening on systemd-udevd-control.socket. May 16 00:44:05.740316 systemd[1]: Listening on systemd-udevd-kernel.socket. May 16 00:44:05.740323 systemd[1]: Reached target sockets.target. May 16 00:44:05.740331 systemd[1]: Starting kmod-static-nodes.service... May 16 00:44:05.740338 systemd[1]: Finished network-cleanup.service. May 16 00:44:05.740345 systemd[1]: Starting systemd-fsck-usr.service... May 16 00:44:05.740351 systemd[1]: Starting systemd-journald.service... May 16 00:44:05.740358 systemd[1]: Starting systemd-modules-load.service... May 16 00:44:05.740365 systemd[1]: Starting systemd-resolved.service... May 16 00:44:05.740372 systemd[1]: Starting systemd-vconsole-setup.service... May 16 00:44:05.740379 systemd[1]: Finished kmod-static-nodes.service. May 16 00:44:05.740386 systemd[1]: Finished systemd-fsck-usr.service. May 16 00:44:05.740394 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... May 16 00:44:05.740401 systemd[1]: Finished systemd-vconsole-setup.service. May 16 00:44:05.740408 systemd[1]: Starting dracut-cmdline-ask.service... May 16 00:44:05.740415 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. May 16 00:44:05.740422 kernel: audit: type=1130 audit(1747356245.738:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.740433 systemd-journald[290]: Journal started May 16 00:44:05.740474 systemd-journald[290]: Runtime Journal (/run/log/journal/95c102b1908f48c1993e632e2a18b189) is 6.0M, max 48.7M, 42.6M free. May 16 00:44:05.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.732891 systemd-modules-load[291]: Inserted module 'overlay' May 16 00:44:05.741946 systemd[1]: Started systemd-journald.service. May 16 00:44:05.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.746950 kernel: audit: type=1130 audit(1747356245.742:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.755080 systemd[1]: Finished dracut-cmdline-ask.service. May 16 00:44:05.756640 systemd[1]: Starting dracut-cmdline.service... May 16 00:44:05.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.761178 kernel: audit: type=1130 audit(1747356245.755:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.761217 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 16 00:44:05.761728 systemd-resolved[292]: Positive Trust Anchors: May 16 00:44:05.761741 systemd-resolved[292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 16 00:44:05.761770 systemd-resolved[292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test May 16 00:44:05.766071 systemd-resolved[292]: Defaulting to hostname 'linux'. May 16 00:44:05.766904 systemd[1]: Started systemd-resolved.service. May 16 00:44:05.772634 systemd-modules-load[291]: Inserted module 'br_netfilter' May 16 00:44:05.775372 kernel: Bridge firewalling registered May 16 00:44:05.775393 kernel: audit: type=1130 audit(1747356245.772:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.772737 systemd[1]: Reached target nss-lookup.target. May 16 00:44:05.776962 dracut-cmdline[309]: dracut-dracut-053 May 16 00:44:05.779160 dracut-cmdline[309]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=2d88e96fdc9dc9b028836e57c250f3fd2abd3e6490e27ecbf72d8b216e3efce8 May 16 00:44:05.785175 kernel: SCSI subsystem initialized May 16 00:44:05.792897 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 16 00:44:05.792931 kernel: device-mapper: uevent: version 1.0.3 May 16 00:44:05.792941 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com May 16 00:44:05.795108 systemd-modules-load[291]: Inserted module 'dm_multipath' May 16 00:44:05.795896 systemd[1]: Finished systemd-modules-load.service. May 16 00:44:05.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.797367 systemd[1]: Starting systemd-sysctl.service... May 16 00:44:05.800135 kernel: audit: type=1130 audit(1747356245.796:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.805657 systemd[1]: Finished systemd-sysctl.service. May 16 00:44:05.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.809357 kernel: audit: type=1130 audit(1747356245.806:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.843166 kernel: Loading iSCSI transport class v2.0-870. May 16 00:44:05.855173 kernel: iscsi: registered transport (tcp) May 16 00:44:05.871430 kernel: iscsi: registered transport (qla4xxx) May 16 00:44:05.871463 kernel: QLogic iSCSI HBA Driver May 16 00:44:05.907708 systemd[1]: Finished dracut-cmdline.service. May 16 00:44:05.914665 kernel: audit: type=1130 audit(1747356245.908:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:05.909280 systemd[1]: Starting dracut-pre-udev.service... May 16 00:44:05.952170 kernel: raid6: neonx8 gen() 13697 MB/s May 16 00:44:05.969155 kernel: raid6: neonx8 xor() 10781 MB/s May 16 00:44:05.986160 kernel: raid6: neonx4 gen() 13535 MB/s May 16 00:44:06.003156 kernel: raid6: neonx4 xor() 11124 MB/s May 16 00:44:06.020157 kernel: raid6: neonx2 gen() 12952 MB/s May 16 00:44:06.037157 kernel: raid6: neonx2 xor() 10388 MB/s May 16 00:44:06.054156 kernel: raid6: neonx1 gen() 10573 MB/s May 16 00:44:06.071162 kernel: raid6: neonx1 xor() 8765 MB/s May 16 00:44:06.088168 kernel: raid6: int64x8 gen() 6266 MB/s May 16 00:44:06.105163 kernel: raid6: int64x8 xor() 3534 MB/s May 16 00:44:06.122167 kernel: raid6: int64x4 gen() 7146 MB/s May 16 00:44:06.139163 kernel: raid6: int64x4 xor() 3856 MB/s May 16 00:44:06.156160 kernel: raid6: int64x2 gen() 6150 MB/s May 16 00:44:06.173160 kernel: raid6: int64x2 xor() 3317 MB/s May 16 00:44:06.190168 kernel: raid6: int64x1 gen() 4983 MB/s May 16 00:44:06.207385 kernel: raid6: int64x1 xor() 2641 MB/s May 16 00:44:06.207399 kernel: raid6: using algorithm neonx8 gen() 13697 MB/s May 16 00:44:06.207408 kernel: raid6: .... xor() 10781 MB/s, rmw enabled May 16 00:44:06.207423 kernel: raid6: using neon recovery algorithm May 16 00:44:06.218459 kernel: xor: measuring software checksum speed May 16 00:44:06.218476 kernel: 8regs : 17209 MB/sec May 16 00:44:06.219526 kernel: 32regs : 20352 MB/sec May 16 00:44:06.219538 kernel: arm64_neon : 27794 MB/sec May 16 00:44:06.219546 kernel: xor: using function: arm64_neon (27794 MB/sec) May 16 00:44:06.274162 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no May 16 00:44:06.284324 systemd[1]: Finished dracut-pre-udev.service. May 16 00:44:06.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:06.287000 audit: BPF prog-id=7 op=LOAD May 16 00:44:06.288154 kernel: audit: type=1130 audit(1747356246.285:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:06.288176 kernel: audit: type=1334 audit(1747356246.287:10): prog-id=7 op=LOAD May 16 00:44:06.287000 audit: BPF prog-id=8 op=LOAD May 16 00:44:06.288643 systemd[1]: Starting systemd-udevd.service... May 16 00:44:06.306025 systemd-udevd[492]: Using default interface naming scheme 'v252'. May 16 00:44:06.309371 systemd[1]: Started systemd-udevd.service. May 16 00:44:06.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:06.311380 systemd[1]: Starting dracut-pre-trigger.service... May 16 00:44:06.322815 dracut-pre-trigger[500]: rd.md=0: removing MD RAID activation May 16 00:44:06.369744 systemd[1]: Finished dracut-pre-trigger.service. May 16 00:44:06.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:06.371447 systemd[1]: Starting systemd-udev-trigger.service... May 16 00:44:06.416010 systemd[1]: Finished systemd-udev-trigger.service. May 16 00:44:06.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:06.442688 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 16 00:44:06.444556 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 16 00:44:06.458199 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. May 16 00:44:06.466443 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (548) May 16 00:44:06.467521 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. May 16 00:44:06.468696 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. May 16 00:44:06.475003 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. May 16 00:44:06.482936 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. May 16 00:44:06.484765 systemd[1]: Starting disk-uuid.service... May 16 00:44:06.492164 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 16 00:44:06.505179 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 16 00:44:07.508162 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 16 00:44:07.508290 disk-uuid[563]: The operation has completed successfully. May 16 00:44:07.531866 systemd[1]: disk-uuid.service: Deactivated successfully. May 16 00:44:07.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.531960 systemd[1]: Finished disk-uuid.service. May 16 00:44:07.538232 systemd[1]: Starting verity-setup.service... May 16 00:44:07.554176 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 16 00:44:07.576487 systemd[1]: Found device dev-mapper-usr.device. May 16 00:44:07.578458 systemd[1]: Mounting sysusr-usr.mount... May 16 00:44:07.580439 systemd[1]: Finished verity-setup.service. May 16 00:44:07.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.627804 systemd[1]: Mounted sysusr-usr.mount. May 16 00:44:07.628822 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. May 16 00:44:07.628472 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. May 16 00:44:07.629214 systemd[1]: Starting ignition-setup.service... May 16 00:44:07.630977 systemd[1]: Starting parse-ip-for-networkd.service... May 16 00:44:07.642629 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 16 00:44:07.642676 kernel: BTRFS info (device vda6): using free space tree May 16 00:44:07.643183 kernel: BTRFS info (device vda6): has skinny extents May 16 00:44:07.652138 systemd[1]: mnt-oem.mount: Deactivated successfully. May 16 00:44:07.660982 systemd[1]: Finished ignition-setup.service. May 16 00:44:07.661000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.662487 systemd[1]: Starting ignition-fetch-offline.service... May 16 00:44:07.716806 systemd[1]: Finished parse-ip-for-networkd.service. May 16 00:44:07.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.718000 audit: BPF prog-id=9 op=LOAD May 16 00:44:07.719230 systemd[1]: Starting systemd-networkd.service... May 16 00:44:07.744056 systemd-networkd[732]: lo: Link UP May 16 00:44:07.744070 systemd-networkd[732]: lo: Gained carrier May 16 00:44:07.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.744529 systemd-networkd[732]: Enumeration completed May 16 00:44:07.744713 systemd-networkd[732]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 16 00:44:07.744855 systemd[1]: Started systemd-networkd.service. May 16 00:44:07.746289 systemd-networkd[732]: eth0: Link UP May 16 00:44:07.746293 systemd-networkd[732]: eth0: Gained carrier May 16 00:44:07.747163 systemd[1]: Reached target network.target. May 16 00:44:07.749901 systemd[1]: Starting iscsiuio.service... May 16 00:44:07.759383 systemd[1]: Started iscsiuio.service. May 16 00:44:07.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.760866 systemd[1]: Starting iscsid.service... May 16 00:44:07.762232 systemd-networkd[732]: eth0: DHCPv4 address 10.0.0.93/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 16 00:44:07.764314 iscsid[741]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi May 16 00:44:07.764314 iscsid[741]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. May 16 00:44:07.764314 iscsid[741]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. May 16 00:44:07.764314 iscsid[741]: If using hardware iscsi like qla4xxx this message can be ignored. May 16 00:44:07.764314 iscsid[741]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi May 16 00:44:07.764314 iscsid[741]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf May 16 00:44:07.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.767179 systemd[1]: Started iscsid.service. May 16 00:44:07.771184 systemd[1]: Starting dracut-initqueue.service... May 16 00:44:07.782485 systemd[1]: Finished dracut-initqueue.service. May 16 00:44:07.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.783187 systemd[1]: Reached target remote-fs-pre.target. May 16 00:44:07.784100 systemd[1]: Reached target remote-cryptsetup.target. May 16 00:44:07.785193 systemd[1]: Reached target remote-fs.target. May 16 00:44:07.786945 systemd[1]: Starting dracut-pre-mount.service... May 16 00:44:07.795206 systemd[1]: Finished dracut-pre-mount.service. May 16 00:44:07.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.796492 ignition[670]: Ignition 2.14.0 May 16 00:44:07.796501 ignition[670]: Stage: fetch-offline May 16 00:44:07.796536 ignition[670]: no configs at "/usr/lib/ignition/base.d" May 16 00:44:07.796545 ignition[670]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 16 00:44:07.796683 ignition[670]: parsed url from cmdline: "" May 16 00:44:07.796687 ignition[670]: no config URL provided May 16 00:44:07.796692 ignition[670]: reading system config file "/usr/lib/ignition/user.ign" May 16 00:44:07.796699 ignition[670]: no config at "/usr/lib/ignition/user.ign" May 16 00:44:07.796716 ignition[670]: op(1): [started] loading QEMU firmware config module May 16 00:44:07.796720 ignition[670]: op(1): executing: "modprobe" "qemu_fw_cfg" May 16 00:44:07.801428 ignition[670]: op(1): [finished] loading QEMU firmware config module May 16 00:44:07.806200 ignition[670]: parsing config with SHA512: f9c84a1f1fb9588ec94ac5d4ec05864b0710600b4a82c587a96b986ef05bc516b7b74d420ab0354fc3253f80c199668369978a85d2b405ecb7c0d73f57a6117a May 16 00:44:07.814389 unknown[670]: fetched base config from "system" May 16 00:44:07.814420 unknown[670]: fetched user config from "qemu" May 16 00:44:07.814590 ignition[670]: fetch-offline: fetch-offline passed May 16 00:44:07.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.814979 systemd-resolved[292]: Detected conflict on linux IN A 10.0.0.93 May 16 00:44:07.814669 ignition[670]: Ignition finished successfully May 16 00:44:07.814988 systemd-resolved[292]: Hostname conflict, changing published hostname from 'linux' to 'linux9'. May 16 00:44:07.816363 systemd[1]: Finished ignition-fetch-offline.service. May 16 00:44:07.817666 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 16 00:44:07.818418 systemd[1]: Starting ignition-kargs.service... May 16 00:44:07.827035 ignition[758]: Ignition 2.14.0 May 16 00:44:07.827046 ignition[758]: Stage: kargs May 16 00:44:07.827132 ignition[758]: no configs at "/usr/lib/ignition/base.d" May 16 00:44:07.827158 ignition[758]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 16 00:44:07.829279 systemd[1]: Finished ignition-kargs.service. May 16 00:44:07.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.827727 ignition[758]: kargs: kargs passed May 16 00:44:07.827765 ignition[758]: Ignition finished successfully May 16 00:44:07.831485 systemd[1]: Starting ignition-disks.service... May 16 00:44:07.837871 ignition[764]: Ignition 2.14.0 May 16 00:44:07.837881 ignition[764]: Stage: disks May 16 00:44:07.837979 ignition[764]: no configs at "/usr/lib/ignition/base.d" May 16 00:44:07.837989 ignition[764]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 16 00:44:07.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.839443 systemd[1]: Finished ignition-disks.service. May 16 00:44:07.838591 ignition[764]: disks: disks passed May 16 00:44:07.840687 systemd[1]: Reached target initrd-root-device.target. May 16 00:44:07.838642 ignition[764]: Ignition finished successfully May 16 00:44:07.842003 systemd[1]: Reached target local-fs-pre.target. May 16 00:44:07.843138 systemd[1]: Reached target local-fs.target. May 16 00:44:07.844160 systemd[1]: Reached target sysinit.target. May 16 00:44:07.845359 systemd[1]: Reached target basic.target. May 16 00:44:07.847320 systemd[1]: Starting systemd-fsck-root.service... May 16 00:44:07.857930 systemd-fsck[772]: ROOT: clean, 619/553520 files, 56022/553472 blocks May 16 00:44:07.861494 systemd[1]: Finished systemd-fsck-root.service. May 16 00:44:07.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.863024 systemd[1]: Mounting sysroot.mount... May 16 00:44:07.868164 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. May 16 00:44:07.868498 systemd[1]: Mounted sysroot.mount. May 16 00:44:07.869057 systemd[1]: Reached target initrd-root-fs.target. May 16 00:44:07.871072 systemd[1]: Mounting sysroot-usr.mount... May 16 00:44:07.871830 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. May 16 00:44:07.871868 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 16 00:44:07.871893 systemd[1]: Reached target ignition-diskful.target. May 16 00:44:07.873841 systemd[1]: Mounted sysroot-usr.mount. May 16 00:44:07.875265 systemd[1]: Starting initrd-setup-root.service... May 16 00:44:07.879475 initrd-setup-root[782]: cut: /sysroot/etc/passwd: No such file or directory May 16 00:44:07.884056 initrd-setup-root[791]: cut: /sysroot/etc/group: No such file or directory May 16 00:44:07.888257 initrd-setup-root[799]: cut: /sysroot/etc/shadow: No such file or directory May 16 00:44:07.892369 initrd-setup-root[807]: cut: /sysroot/etc/gshadow: No such file or directory May 16 00:44:07.918944 systemd[1]: Finished initrd-setup-root.service. May 16 00:44:07.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.920419 systemd[1]: Starting ignition-mount.service... May 16 00:44:07.921540 systemd[1]: Starting sysroot-boot.service... May 16 00:44:07.926420 bash[824]: umount: /sysroot/usr/share/oem: not mounted. May 16 00:44:07.935314 ignition[825]: INFO : Ignition 2.14.0 May 16 00:44:07.935314 ignition[825]: INFO : Stage: mount May 16 00:44:07.936809 ignition[825]: INFO : no configs at "/usr/lib/ignition/base.d" May 16 00:44:07.936809 ignition[825]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 16 00:44:07.936809 ignition[825]: INFO : mount: mount passed May 16 00:44:07.936809 ignition[825]: INFO : Ignition finished successfully May 16 00:44:07.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:07.936831 systemd[1]: Finished ignition-mount.service. May 16 00:44:07.947769 systemd[1]: Finished sysroot-boot.service. May 16 00:44:07.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.587020 systemd[1]: Mounting sysroot-usr-share-oem.mount... May 16 00:44:08.593159 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (834) May 16 00:44:08.595256 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 16 00:44:08.595272 kernel: BTRFS info (device vda6): using free space tree May 16 00:44:08.595282 kernel: BTRFS info (device vda6): has skinny extents May 16 00:44:08.598134 systemd[1]: Mounted sysroot-usr-share-oem.mount. May 16 00:44:08.599554 systemd[1]: Starting ignition-files.service... May 16 00:44:08.614226 ignition[854]: INFO : Ignition 2.14.0 May 16 00:44:08.614226 ignition[854]: INFO : Stage: files May 16 00:44:08.615598 ignition[854]: INFO : no configs at "/usr/lib/ignition/base.d" May 16 00:44:08.615598 ignition[854]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 16 00:44:08.615598 ignition[854]: DEBUG : files: compiled without relabeling support, skipping May 16 00:44:08.619645 ignition[854]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 16 00:44:08.619645 ignition[854]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 16 00:44:08.625314 ignition[854]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 16 00:44:08.626396 ignition[854]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 16 00:44:08.626396 ignition[854]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 16 00:44:08.626081 unknown[854]: wrote ssh authorized keys file for user: core May 16 00:44:08.629793 ignition[854]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 16 00:44:08.629793 ignition[854]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 16 00:44:08.629793 ignition[854]: INFO : files: op(4): [started] processing unit "docker.service" May 16 00:44:08.629793 ignition[854]: INFO : files: op(4): [finished] processing unit "docker.service" May 16 00:44:08.629793 ignition[854]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" May 16 00:44:08.629793 ignition[854]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 16 00:44:08.629793 ignition[854]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 16 00:44:08.629793 ignition[854]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" May 16 00:44:08.629793 ignition[854]: INFO : files: op(7): [started] setting preset to enabled for "docker.service" May 16 00:44:08.629793 ignition[854]: INFO : files: op(7): [finished] setting preset to enabled for "docker.service" May 16 00:44:08.629793 ignition[854]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" May 16 00:44:08.629793 ignition[854]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" May 16 00:44:08.676025 ignition[854]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 16 00:44:08.677281 ignition[854]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" May 16 00:44:08.677281 ignition[854]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" May 16 00:44:08.677281 ignition[854]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" May 16 00:44:08.677281 ignition[854]: INFO : files: files passed May 16 00:44:08.677281 ignition[854]: INFO : Ignition finished successfully May 16 00:44:08.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.677323 systemd[1]: Finished ignition-files.service. May 16 00:44:08.679718 systemd[1]: Starting initrd-setup-root-after-ignition.service... May 16 00:44:08.680645 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). May 16 00:44:08.686772 initrd-setup-root-after-ignition[877]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory May 16 00:44:08.681285 systemd[1]: Starting ignition-quench.service... May 16 00:44:08.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.689025 initrd-setup-root-after-ignition[879]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 16 00:44:08.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.687419 systemd[1]: Finished initrd-setup-root-after-ignition.service. May 16 00:44:08.688685 systemd[1]: ignition-quench.service: Deactivated successfully. May 16 00:44:08.688758 systemd[1]: Finished ignition-quench.service. May 16 00:44:08.689648 systemd[1]: Reached target ignition-complete.target. May 16 00:44:08.691894 systemd[1]: Starting initrd-parse-etc.service... May 16 00:44:08.704750 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 16 00:44:08.704844 systemd[1]: Finished initrd-parse-etc.service. May 16 00:44:08.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.706102 systemd[1]: Reached target initrd-fs.target. May 16 00:44:08.707028 systemd[1]: Reached target initrd.target. May 16 00:44:08.707994 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. May 16 00:44:08.708736 systemd[1]: Starting dracut-pre-pivot.service... May 16 00:44:08.718920 systemd[1]: Finished dracut-pre-pivot.service. May 16 00:44:08.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.720353 systemd[1]: Starting initrd-cleanup.service... May 16 00:44:08.728720 systemd[1]: Stopped target nss-lookup.target. May 16 00:44:08.729437 systemd[1]: Stopped target remote-cryptsetup.target. May 16 00:44:08.730513 systemd[1]: Stopped target timers.target. May 16 00:44:08.731527 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 16 00:44:08.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.731645 systemd[1]: Stopped dracut-pre-pivot.service. May 16 00:44:08.732648 systemd[1]: Stopped target initrd.target. May 16 00:44:08.733809 systemd[1]: Stopped target basic.target. May 16 00:44:08.734735 systemd[1]: Stopped target ignition-complete.target. May 16 00:44:08.735739 systemd[1]: Stopped target ignition-diskful.target. May 16 00:44:08.736732 systemd[1]: Stopped target initrd-root-device.target. May 16 00:44:08.737821 systemd[1]: Stopped target remote-fs.target. May 16 00:44:08.738799 systemd[1]: Stopped target remote-fs-pre.target. May 16 00:44:08.739828 systemd[1]: Stopped target sysinit.target. May 16 00:44:08.740752 systemd[1]: Stopped target local-fs.target. May 16 00:44:08.741755 systemd[1]: Stopped target local-fs-pre.target. May 16 00:44:08.742742 systemd[1]: Stopped target swap.target. May 16 00:44:08.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.743647 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 16 00:44:08.743763 systemd[1]: Stopped dracut-pre-mount.service. May 16 00:44:08.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.744755 systemd[1]: Stopped target cryptsetup.target. May 16 00:44:08.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.745706 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 16 00:44:08.745802 systemd[1]: Stopped dracut-initqueue.service. May 16 00:44:08.746881 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 16 00:44:08.746972 systemd[1]: Stopped ignition-fetch-offline.service. May 16 00:44:08.747939 systemd[1]: Stopped target paths.target. May 16 00:44:08.748824 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 16 00:44:08.752188 systemd[1]: Stopped systemd-ask-password-console.path. May 16 00:44:08.753137 systemd[1]: Stopped target slices.target. May 16 00:44:08.754162 systemd[1]: Stopped target sockets.target. May 16 00:44:08.755086 systemd[1]: iscsid.socket: Deactivated successfully. May 16 00:44:08.755168 systemd[1]: Closed iscsid.socket. May 16 00:44:08.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.756007 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 16 00:44:08.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.756097 systemd[1]: Stopped initrd-setup-root-after-ignition.service. May 16 00:44:08.757166 systemd[1]: ignition-files.service: Deactivated successfully. May 16 00:44:08.757259 systemd[1]: Stopped ignition-files.service. May 16 00:44:08.759527 systemd[1]: Stopping ignition-mount.service... May 16 00:44:08.760747 systemd[1]: Stopping iscsiuio.service... May 16 00:44:08.765012 systemd[1]: Stopping sysroot-boot.service... May 16 00:44:08.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.765578 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 16 00:44:08.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.765717 systemd[1]: Stopped systemd-udev-trigger.service. May 16 00:44:08.766452 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 16 00:44:08.766539 systemd[1]: Stopped dracut-pre-trigger.service. May 16 00:44:08.771220 systemd[1]: iscsiuio.service: Deactivated successfully. May 16 00:44:08.771316 systemd[1]: Stopped iscsiuio.service. May 16 00:44:08.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.772983 systemd[1]: iscsiuio.socket: Deactivated successfully. May 16 00:44:08.773046 systemd[1]: Closed iscsiuio.socket. May 16 00:44:08.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.776240 ignition[893]: INFO : Ignition 2.14.0 May 16 00:44:08.776240 ignition[893]: INFO : Stage: umount May 16 00:44:08.776240 ignition[893]: INFO : no configs at "/usr/lib/ignition/base.d" May 16 00:44:08.776240 ignition[893]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 16 00:44:08.776240 ignition[893]: INFO : umount: umount passed May 16 00:44:08.776240 ignition[893]: INFO : Ignition finished successfully May 16 00:44:08.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.781000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.774005 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 16 00:44:08.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.774085 systemd[1]: Finished initrd-cleanup.service. May 16 00:44:08.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.776620 systemd[1]: ignition-mount.service: Deactivated successfully. May 16 00:44:08.776702 systemd[1]: Stopped ignition-mount.service. May 16 00:44:08.778845 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 16 00:44:08.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.779102 systemd[1]: Stopped target network.target. May 16 00:44:08.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.779904 systemd[1]: ignition-disks.service: Deactivated successfully. May 16 00:44:08.779955 systemd[1]: Stopped ignition-disks.service. May 16 00:44:08.782287 systemd[1]: ignition-kargs.service: Deactivated successfully. May 16 00:44:08.782333 systemd[1]: Stopped ignition-kargs.service. May 16 00:44:08.783544 systemd[1]: ignition-setup.service: Deactivated successfully. May 16 00:44:08.783581 systemd[1]: Stopped ignition-setup.service. May 16 00:44:08.784919 systemd[1]: Stopping systemd-networkd.service... May 16 00:44:08.786025 systemd[1]: Stopping systemd-resolved.service... May 16 00:44:08.787719 systemd[1]: sysroot-boot.service: Deactivated successfully. May 16 00:44:08.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.787933 systemd[1]: Stopped sysroot-boot.service. May 16 00:44:08.788901 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 16 00:44:08.800000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.788946 systemd[1]: Stopped initrd-setup-root.service. May 16 00:44:08.796182 systemd-networkd[732]: eth0: DHCPv6 lease lost May 16 00:44:08.797797 systemd[1]: systemd-networkd.service: Deactivated successfully. May 16 00:44:08.804000 audit: BPF prog-id=9 op=UNLOAD May 16 00:44:08.804000 audit: BPF prog-id=6 op=UNLOAD May 16 00:44:08.797907 systemd[1]: Stopped systemd-networkd.service. May 16 00:44:08.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.799398 systemd[1]: systemd-resolved.service: Deactivated successfully. May 16 00:44:08.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.799490 systemd[1]: Stopped systemd-resolved.service. May 16 00:44:08.801314 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 16 00:44:08.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.801342 systemd[1]: Closed systemd-networkd.socket. May 16 00:44:08.803137 systemd[1]: Stopping network-cleanup.service... May 16 00:44:08.804072 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 16 00:44:08.804134 systemd[1]: Stopped parse-ip-for-networkd.service. May 16 00:44:08.805588 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 16 00:44:08.805643 systemd[1]: Stopped systemd-sysctl.service. May 16 00:44:08.807737 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 16 00:44:08.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.807780 systemd[1]: Stopped systemd-modules-load.service. May 16 00:44:08.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.809328 systemd[1]: Stopping systemd-udevd.service... May 16 00:44:08.813713 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 16 00:44:08.816385 systemd[1]: network-cleanup.service: Deactivated successfully. May 16 00:44:08.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.816483 systemd[1]: Stopped network-cleanup.service. May 16 00:44:08.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.819478 systemd[1]: systemd-udevd.service: Deactivated successfully. May 16 00:44:08.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.819587 systemd[1]: Stopped systemd-udevd.service. May 16 00:44:08.821163 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 16 00:44:08.821201 systemd[1]: Closed systemd-udevd-control.socket. May 16 00:44:08.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.822430 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 16 00:44:08.822464 systemd[1]: Closed systemd-udevd-kernel.socket. May 16 00:44:08.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:08.823742 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 16 00:44:08.823791 systemd[1]: Stopped dracut-pre-udev.service. May 16 00:44:08.825620 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 16 00:44:08.825669 systemd[1]: Stopped dracut-cmdline.service. May 16 00:44:08.827043 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 16 00:44:08.827084 systemd[1]: Stopped dracut-cmdline-ask.service. May 16 00:44:08.830022 systemd[1]: Starting initrd-udevadm-cleanup-db.service... May 16 00:44:08.830922 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 16 00:44:08.830982 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. May 16 00:44:08.833029 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 16 00:44:08.833070 systemd[1]: Stopped kmod-static-nodes.service. May 16 00:44:08.833938 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 16 00:44:08.833978 systemd[1]: Stopped systemd-vconsole-setup.service. May 16 00:44:08.836429 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 16 00:44:08.836840 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 16 00:44:08.836917 systemd[1]: Finished initrd-udevadm-cleanup-db.service. May 16 00:44:08.838346 systemd[1]: Reached target initrd-switch-root.target. May 16 00:44:08.840438 systemd[1]: Starting initrd-switch-root.service... May 16 00:44:08.846807 systemd[1]: Switching root. May 16 00:44:08.865371 iscsid[741]: iscsid shutting down. May 16 00:44:08.866028 systemd-journald[290]: Journal stopped May 16 00:44:10.864622 systemd-journald[290]: Received SIGTERM from PID 1 (systemd). May 16 00:44:10.864703 kernel: SELinux: Class mctp_socket not defined in policy. May 16 00:44:10.864721 kernel: SELinux: Class anon_inode not defined in policy. May 16 00:44:10.864732 kernel: SELinux: the above unknown classes and permissions will be allowed May 16 00:44:10.864742 kernel: SELinux: policy capability network_peer_controls=1 May 16 00:44:10.864752 kernel: SELinux: policy capability open_perms=1 May 16 00:44:10.864762 kernel: SELinux: policy capability extended_socket_class=1 May 16 00:44:10.864771 kernel: SELinux: policy capability always_check_network=0 May 16 00:44:10.864781 kernel: SELinux: policy capability cgroup_seclabel=1 May 16 00:44:10.864791 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 16 00:44:10.864800 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 16 00:44:10.864811 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 16 00:44:10.864826 systemd[1]: Successfully loaded SELinux policy in 31.828ms. May 16 00:44:10.864846 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.053ms. May 16 00:44:10.864857 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) May 16 00:44:10.864869 systemd[1]: Detected virtualization kvm. May 16 00:44:10.864880 systemd[1]: Detected architecture arm64. May 16 00:44:10.864890 systemd[1]: Detected first boot. May 16 00:44:10.864902 systemd[1]: Initializing machine ID from VM UUID. May 16 00:44:10.864912 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). May 16 00:44:10.864923 systemd[1]: Populated /etc with preset unit settings. May 16 00:44:10.864934 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. May 16 00:44:10.864946 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. May 16 00:44:10.864958 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 16 00:44:10.864968 kernel: kauditd_printk_skb: 79 callbacks suppressed May 16 00:44:10.864978 kernel: audit: type=1334 audit(1747356250.714:83): prog-id=12 op=LOAD May 16 00:44:10.864989 kernel: audit: type=1334 audit(1747356250.714:84): prog-id=3 op=UNLOAD May 16 00:44:10.865000 kernel: audit: type=1334 audit(1747356250.715:85): prog-id=13 op=LOAD May 16 00:44:10.865009 kernel: audit: type=1334 audit(1747356250.716:86): prog-id=14 op=LOAD May 16 00:44:10.865019 systemd[1]: iscsid.service: Deactivated successfully. May 16 00:44:10.865029 kernel: audit: type=1334 audit(1747356250.716:87): prog-id=4 op=UNLOAD May 16 00:44:10.865039 systemd[1]: Stopped iscsid.service. May 16 00:44:10.865049 kernel: audit: type=1334 audit(1747356250.716:88): prog-id=5 op=UNLOAD May 16 00:44:10.865061 kernel: audit: type=1131 audit(1747356250.717:89): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.865072 kernel: audit: type=1131 audit(1747356250.722:90): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.865084 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 16 00:44:10.865094 systemd[1]: Stopped initrd-switch-root.service. May 16 00:44:10.865105 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 16 00:44:10.865116 systemd[1]: Created slice system-addon\x2dconfig.slice. May 16 00:44:10.865127 systemd[1]: Created slice system-addon\x2drun.slice. May 16 00:44:10.865138 systemd[1]: Created slice system-getty.slice. May 16 00:44:10.865169 systemd[1]: Created slice system-modprobe.slice. May 16 00:44:10.865182 systemd[1]: Created slice system-serial\x2dgetty.slice. May 16 00:44:10.865194 systemd[1]: Created slice system-system\x2dcloudinit.slice. May 16 00:44:10.865205 kernel: audit: type=1130 audit(1747356250.726:91): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.865215 kernel: audit: type=1131 audit(1747356250.726:92): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.865226 systemd[1]: Created slice system-systemd\x2dfsck.slice. May 16 00:44:10.865240 systemd[1]: Created slice user.slice. May 16 00:44:10.865252 systemd[1]: Started systemd-ask-password-console.path. May 16 00:44:10.865264 systemd[1]: Started systemd-ask-password-wall.path. May 16 00:44:10.865274 systemd[1]: Set up automount boot.automount. May 16 00:44:10.865285 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. May 16 00:44:10.865295 systemd[1]: Stopped target initrd-switch-root.target. May 16 00:44:10.865305 systemd[1]: Stopped target initrd-fs.target. May 16 00:44:10.865316 systemd[1]: Stopped target initrd-root-fs.target. May 16 00:44:10.865326 systemd[1]: Reached target integritysetup.target. May 16 00:44:10.865338 systemd[1]: Reached target remote-cryptsetup.target. May 16 00:44:10.865354 systemd[1]: Reached target remote-fs.target. May 16 00:44:10.865366 systemd[1]: Reached target slices.target. May 16 00:44:10.865377 systemd[1]: Reached target swap.target. May 16 00:44:10.865387 systemd[1]: Reached target torcx.target. May 16 00:44:10.865398 systemd[1]: Reached target veritysetup.target. May 16 00:44:10.865409 systemd[1]: Listening on systemd-coredump.socket. May 16 00:44:10.865420 systemd[1]: Listening on systemd-initctl.socket. May 16 00:44:10.865433 systemd[1]: Listening on systemd-networkd.socket. May 16 00:44:10.865443 systemd[1]: Listening on systemd-udevd-control.socket. May 16 00:44:10.865454 systemd[1]: Listening on systemd-udevd-kernel.socket. May 16 00:44:10.865464 systemd[1]: Listening on systemd-userdbd.socket. May 16 00:44:10.865475 systemd[1]: Mounting dev-hugepages.mount... May 16 00:44:10.865485 systemd[1]: Mounting dev-mqueue.mount... May 16 00:44:10.865495 systemd[1]: Mounting media.mount... May 16 00:44:10.865506 systemd[1]: Mounting sys-kernel-debug.mount... May 16 00:44:10.865516 systemd[1]: Mounting sys-kernel-tracing.mount... May 16 00:44:10.865528 systemd[1]: Mounting tmp.mount... May 16 00:44:10.865538 systemd[1]: Starting flatcar-tmpfiles.service... May 16 00:44:10.865549 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. May 16 00:44:10.865559 systemd[1]: Starting kmod-static-nodes.service... May 16 00:44:10.865570 systemd[1]: Starting modprobe@configfs.service... May 16 00:44:10.865580 systemd[1]: Starting modprobe@dm_mod.service... May 16 00:44:10.865591 systemd[1]: Starting modprobe@drm.service... May 16 00:44:10.865601 systemd[1]: Starting modprobe@efi_pstore.service... May 16 00:44:10.865617 systemd[1]: Starting modprobe@fuse.service... May 16 00:44:10.865629 systemd[1]: Starting modprobe@loop.service... May 16 00:44:10.865640 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 16 00:44:10.865651 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 16 00:44:10.865662 systemd[1]: Stopped systemd-fsck-root.service. May 16 00:44:10.865676 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 16 00:44:10.865686 systemd[1]: Stopped systemd-fsck-usr.service. May 16 00:44:10.865696 systemd[1]: Stopped systemd-journald.service. May 16 00:44:10.865707 systemd[1]: Starting systemd-journald.service... May 16 00:44:10.865717 kernel: loop: module loaded May 16 00:44:10.865729 systemd[1]: Starting systemd-modules-load.service... May 16 00:44:10.865740 systemd[1]: Starting systemd-network-generator.service... May 16 00:44:10.865750 systemd[1]: Starting systemd-remount-fs.service... May 16 00:44:10.865761 systemd[1]: Starting systemd-udev-trigger.service... May 16 00:44:10.865771 systemd[1]: verity-setup.service: Deactivated successfully. May 16 00:44:10.865782 systemd[1]: Stopped verity-setup.service. May 16 00:44:10.865792 kernel: fuse: init (API version 7.34) May 16 00:44:10.865802 systemd[1]: Mounted dev-hugepages.mount. May 16 00:44:10.865813 systemd[1]: Mounted dev-mqueue.mount. May 16 00:44:10.865825 systemd[1]: Mounted media.mount. May 16 00:44:10.865836 systemd[1]: Mounted sys-kernel-debug.mount. May 16 00:44:10.865846 systemd[1]: Mounted sys-kernel-tracing.mount. May 16 00:44:10.865857 systemd[1]: Mounted tmp.mount. May 16 00:44:10.865867 systemd[1]: Finished kmod-static-nodes.service. May 16 00:44:10.865877 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 16 00:44:10.865888 systemd[1]: Finished modprobe@configfs.service. May 16 00:44:10.865900 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 16 00:44:10.865912 systemd[1]: Finished modprobe@dm_mod.service. May 16 00:44:10.865925 systemd-journald[984]: Journal started May 16 00:44:10.865968 systemd-journald[984]: Runtime Journal (/run/log/journal/95c102b1908f48c1993e632e2a18b189) is 6.0M, max 48.7M, 42.6M free. May 16 00:44:10.865998 systemd[1]: modprobe@drm.service: Deactivated successfully. May 16 00:44:08.922000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 May 16 00:44:08.958000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 16 00:44:08.958000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 16 00:44:08.958000 audit: BPF prog-id=10 op=LOAD May 16 00:44:08.958000 audit: BPF prog-id=10 op=UNLOAD May 16 00:44:08.958000 audit: BPF prog-id=11 op=LOAD May 16 00:44:08.958000 audit: BPF prog-id=11 op=UNLOAD May 16 00:44:09.001000 audit[926]: AVC avc: denied { associate } for pid=926 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" May 16 00:44:09.001000 audit[926]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=40001038cc a1=4000028e40 a2=4000027100 a3=32 items=0 ppid=909 pid=926 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:09.001000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 May 16 00:44:09.001000 audit[926]: AVC avc: denied { associate } for pid=926 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 May 16 00:44:09.001000 audit[926]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40001039a5 a2=1ed a3=0 items=2 ppid=909 pid=926 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:09.001000 audit: CWD cwd="/" May 16 00:44:09.001000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 16 00:44:09.001000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 16 00:44:09.001000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 May 16 00:44:10.714000 audit: BPF prog-id=12 op=LOAD May 16 00:44:10.714000 audit: BPF prog-id=3 op=UNLOAD May 16 00:44:10.715000 audit: BPF prog-id=13 op=LOAD May 16 00:44:10.716000 audit: BPF prog-id=14 op=LOAD May 16 00:44:10.716000 audit: BPF prog-id=4 op=UNLOAD May 16 00:44:10.716000 audit: BPF prog-id=5 op=UNLOAD May 16 00:44:10.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.728000 audit: BPF prog-id=12 op=UNLOAD May 16 00:44:10.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.831000 audit: BPF prog-id=15 op=LOAD May 16 00:44:10.834000 audit: BPF prog-id=16 op=LOAD May 16 00:44:10.834000 audit: BPF prog-id=17 op=LOAD May 16 00:44:10.834000 audit: BPF prog-id=13 op=UNLOAD May 16 00:44:10.834000 audit: BPF prog-id=14 op=UNLOAD May 16 00:44:10.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.863000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 May 16 00:44:10.863000 audit[984]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffc1ba29e0 a2=4000 a3=1 items=0 ppid=1 pid=984 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:10.863000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" May 16 00:44:10.713138 systemd[1]: Queued start job for default target multi-user.target. May 16 00:44:08.999655 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:08Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" May 16 00:44:10.713166 systemd[1]: Unnecessary job was removed for dev-vda6.device. May 16 00:44:10.867266 systemd[1]: Finished modprobe@drm.service. May 16 00:44:08.999971 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:08Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json May 16 00:44:10.716951 systemd[1]: systemd-journald.service: Deactivated successfully. May 16 00:44:08.999990 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:08Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json May 16 00:44:09.000020 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:09Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" May 16 00:44:09.000030 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:09Z" level=debug msg="skipped missing lower profile" missing profile=oem May 16 00:44:09.000060 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:09Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" May 16 00:44:09.000071 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:09Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= May 16 00:44:09.000293 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:09Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack May 16 00:44:09.000330 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:09Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json May 16 00:44:09.000342 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:09Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json May 16 00:44:09.000807 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:09Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 May 16 00:44:09.000839 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:09Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl May 16 00:44:09.000856 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:09Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 May 16 00:44:09.000869 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:09Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store May 16 00:44:09.000886 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:09Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 May 16 00:44:09.000899 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:09Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store May 16 00:44:10.868462 systemd[1]: Started systemd-journald.service. May 16 00:44:10.444595 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:10Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 16 00:44:10.444866 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:10Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 16 00:44:10.444963 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:10Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 16 00:44:10.445122 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:10Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 16 00:44:10.445189 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:10Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= May 16 00:44:10.445247 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-05-16T00:44:10Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx May 16 00:44:10.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.869700 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 16 00:44:10.869861 systemd[1]: Finished modprobe@efi_pstore.service. May 16 00:44:10.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.870831 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 16 00:44:10.871271 systemd[1]: Finished modprobe@fuse.service. May 16 00:44:10.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.872115 systemd[1]: modprobe@loop.service: Deactivated successfully. May 16 00:44:10.872306 systemd[1]: Finished modprobe@loop.service. May 16 00:44:10.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.873537 systemd[1]: Finished systemd-modules-load.service. May 16 00:44:10.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.874446 systemd[1]: Finished systemd-network-generator.service. May 16 00:44:10.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.875600 systemd[1]: Finished systemd-remount-fs.service. May 16 00:44:10.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.876758 systemd[1]: Reached target network-pre.target. May 16 00:44:10.880104 systemd[1]: Mounting sys-fs-fuse-connections.mount... May 16 00:44:10.882052 systemd[1]: Mounting sys-kernel-config.mount... May 16 00:44:10.882815 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 16 00:44:10.884853 systemd[1]: Starting systemd-hwdb-update.service... May 16 00:44:10.887728 systemd[1]: Starting systemd-journal-flush.service... May 16 00:44:10.888691 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 16 00:44:10.889892 systemd[1]: Starting systemd-random-seed.service... May 16 00:44:10.890840 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. May 16 00:44:10.892136 systemd[1]: Starting systemd-sysctl.service... May 16 00:44:10.894329 systemd-journald[984]: Time spent on flushing to /var/log/journal/95c102b1908f48c1993e632e2a18b189 is 12.121ms for 961 entries. May 16 00:44:10.894329 systemd-journald[984]: System Journal (/var/log/journal/95c102b1908f48c1993e632e2a18b189) is 8.0M, max 195.6M, 187.6M free. May 16 00:44:10.921721 systemd-journald[984]: Received client request to flush runtime journal. May 16 00:44:10.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.895090 systemd[1]: Mounted sys-fs-fuse-connections.mount. May 16 00:44:10.896134 systemd[1]: Mounted sys-kernel-config.mount. May 16 00:44:10.904811 systemd[1]: Finished systemd-random-seed.service. May 16 00:44:10.905684 systemd[1]: Reached target first-boot-complete.target. May 16 00:44:10.917951 systemd[1]: Finished systemd-udev-trigger.service. May 16 00:44:10.919948 systemd[1]: Starting systemd-udev-settle.service... May 16 00:44:10.923527 systemd[1]: Finished systemd-journal-flush.service. May 16 00:44:10.924000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.925141 systemd[1]: Finished systemd-sysctl.service. May 16 00:44:10.929962 udevadm[1022]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. May 16 00:44:10.930679 systemd[1]: Finished flatcar-tmpfiles.service. May 16 00:44:10.931000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.932493 systemd[1]: Starting systemd-sysusers.service... May 16 00:44:10.957438 systemd[1]: Finished systemd-sysusers.service. May 16 00:44:10.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:10.959443 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... May 16 00:44:10.982044 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. May 16 00:44:10.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.291704 systemd[1]: Finished systemd-hwdb-update.service. May 16 00:44:11.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.292000 audit: BPF prog-id=18 op=LOAD May 16 00:44:11.292000 audit: BPF prog-id=19 op=LOAD May 16 00:44:11.292000 audit: BPF prog-id=7 op=UNLOAD May 16 00:44:11.292000 audit: BPF prog-id=8 op=UNLOAD May 16 00:44:11.293738 systemd[1]: Starting systemd-udevd.service... May 16 00:44:11.316388 systemd-udevd[1032]: Using default interface naming scheme 'v252'. May 16 00:44:11.328092 systemd[1]: Started systemd-udevd.service. May 16 00:44:11.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.329000 audit: BPF prog-id=20 op=LOAD May 16 00:44:11.331043 systemd[1]: Starting systemd-networkd.service... May 16 00:44:11.345000 audit: BPF prog-id=21 op=LOAD May 16 00:44:11.345000 audit: BPF prog-id=22 op=LOAD May 16 00:44:11.345000 audit: BPF prog-id=23 op=LOAD May 16 00:44:11.346487 systemd[1]: Starting systemd-userdbd.service... May 16 00:44:11.353368 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. May 16 00:44:11.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.388271 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. May 16 00:44:11.389318 systemd[1]: Started systemd-userdbd.service. May 16 00:44:11.439412 systemd-networkd[1040]: lo: Link UP May 16 00:44:11.439422 systemd-networkd[1040]: lo: Gained carrier May 16 00:44:11.439678 systemd[1]: Finished systemd-udev-settle.service. May 16 00:44:11.439840 systemd-networkd[1040]: Enumeration completed May 16 00:44:11.439936 systemd-networkd[1040]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 16 00:44:11.440587 systemd[1]: Started systemd-networkd.service. May 16 00:44:11.442481 systemd[1]: Starting lvm2-activation-early.service... May 16 00:44:11.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.441000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.443729 systemd-networkd[1040]: eth0: Link UP May 16 00:44:11.443809 systemd-networkd[1040]: eth0: Gained carrier May 16 00:44:11.444128 systemd[1]: Starting systemd-networkd-wait-online.service... May 16 00:44:11.453075 lvm[1065]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 16 00:44:11.465327 systemd-networkd[1040]: eth0: DHCPv4 address 10.0.0.93/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 16 00:44:11.486066 systemd[1]: Finished lvm2-activation-early.service. May 16 00:44:11.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.486937 systemd[1]: Reached target cryptsetup.target. May 16 00:44:11.488745 systemd[1]: Starting lvm2-activation.service... May 16 00:44:11.492246 lvm[1067]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 16 00:44:11.524080 systemd[1]: Finished lvm2-activation.service. May 16 00:44:11.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.524881 systemd[1]: Reached target local-fs-pre.target. May 16 00:44:11.525583 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 16 00:44:11.525621 systemd[1]: Reached target local-fs.target. May 16 00:44:11.526187 systemd[1]: Reached target machines.target. May 16 00:44:11.528032 systemd[1]: Starting ldconfig.service... May 16 00:44:11.528960 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 16 00:44:11.529013 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 16 00:44:11.530096 systemd[1]: Starting systemd-boot-update.service... May 16 00:44:11.531869 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... May 16 00:44:11.534113 systemd[1]: Starting systemd-machine-id-commit.service... May 16 00:44:11.535516 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. May 16 00:44:11.535575 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. May 16 00:44:11.539159 systemd[1]: Starting systemd-tmpfiles-setup.service... May 16 00:44:11.540388 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1069 (bootctl) May 16 00:44:11.541544 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... May 16 00:44:11.553219 systemd-tmpfiles[1073]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. May 16 00:44:11.554607 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. May 16 00:44:11.555807 systemd-tmpfiles[1073]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 16 00:44:11.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.556869 systemd[1]: Finished systemd-machine-id-commit.service. May 16 00:44:11.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.558773 systemd-tmpfiles[1073]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 16 00:44:11.598650 systemd-fsck[1077]: fsck.fat 4.2 (2021-01-31) May 16 00:44:11.598650 systemd-fsck[1077]: /dev/vda1: 236 files, 117310/258078 clusters May 16 00:44:11.600361 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. May 16 00:44:11.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.654865 ldconfig[1068]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 16 00:44:11.659186 systemd[1]: Finished ldconfig.service. May 16 00:44:11.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.851413 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 16 00:44:11.852849 systemd[1]: Mounting boot.mount... May 16 00:44:11.859482 systemd[1]: Mounted boot.mount. May 16 00:44:11.867200 systemd[1]: Finished systemd-boot-update.service. May 16 00:44:11.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.921552 systemd[1]: Finished systemd-tmpfiles-setup.service. May 16 00:44:11.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.923814 systemd[1]: Starting audit-rules.service... May 16 00:44:11.925629 systemd[1]: Starting clean-ca-certificates.service... May 16 00:44:11.927575 systemd[1]: Starting systemd-journal-catalog-update.service... May 16 00:44:11.929000 audit: BPF prog-id=24 op=LOAD May 16 00:44:11.930478 systemd[1]: Starting systemd-resolved.service... May 16 00:44:11.931000 audit: BPF prog-id=25 op=LOAD May 16 00:44:11.932967 systemd[1]: Starting systemd-timesyncd.service... May 16 00:44:11.936448 systemd[1]: Starting systemd-update-utmp.service... May 16 00:44:11.937892 systemd[1]: Finished clean-ca-certificates.service. May 16 00:44:11.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.939422 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 16 00:44:11.946000 audit[1092]: SYSTEM_BOOT pid=1092 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' May 16 00:44:11.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.947958 systemd[1]: Finished systemd-update-utmp.service. May 16 00:44:11.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.954517 systemd[1]: Finished systemd-journal-catalog-update.service. May 16 00:44:11.956705 systemd[1]: Starting systemd-update-done.service... May 16 00:44:11.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:11.963008 systemd[1]: Finished systemd-update-done.service. May 16 00:44:11.969000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 May 16 00:44:11.969000 audit[1102]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe3f5afc0 a2=420 a3=0 items=0 ppid=1081 pid=1102 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:11.969000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 May 16 00:44:11.969555 augenrules[1102]: No rules May 16 00:44:11.970444 systemd[1]: Finished audit-rules.service. May 16 00:44:11.977930 systemd-resolved[1085]: Positive Trust Anchors: May 16 00:44:11.977945 systemd-resolved[1085]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 16 00:44:11.977971 systemd-resolved[1085]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test May 16 00:44:11.983559 systemd[1]: Started systemd-timesyncd.service. May 16 00:44:12.468210 systemd-timesyncd[1087]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 16 00:44:12.468272 systemd-timesyncd[1087]: Initial clock synchronization to Fri 2025-05-16 00:44:12.468126 UTC. May 16 00:44:12.468513 systemd[1]: Reached target time-set.target. May 16 00:44:12.471443 systemd-resolved[1085]: Defaulting to hostname 'linux'. May 16 00:44:12.472764 systemd[1]: Started systemd-resolved.service. May 16 00:44:12.473428 systemd[1]: Reached target network.target. May 16 00:44:12.473993 systemd[1]: Reached target nss-lookup.target. May 16 00:44:12.474624 systemd[1]: Reached target sysinit.target. May 16 00:44:12.475244 systemd[1]: Started motdgen.path. May 16 00:44:12.475779 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. May 16 00:44:12.476753 systemd[1]: Started logrotate.timer. May 16 00:44:12.477393 systemd[1]: Started mdadm.timer. May 16 00:44:12.477939 systemd[1]: Started systemd-tmpfiles-clean.timer. May 16 00:44:12.478582 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 16 00:44:12.478617 systemd[1]: Reached target paths.target. May 16 00:44:12.479150 systemd[1]: Reached target timers.target. May 16 00:44:12.479993 systemd[1]: Listening on dbus.socket. May 16 00:44:12.481573 systemd[1]: Starting docker.socket... May 16 00:44:12.484477 systemd[1]: Listening on sshd.socket. May 16 00:44:12.485129 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 16 00:44:12.485544 systemd[1]: Listening on docker.socket. May 16 00:44:12.486198 systemd[1]: Reached target sockets.target. May 16 00:44:12.486763 systemd[1]: Reached target basic.target. May 16 00:44:12.487358 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. May 16 00:44:12.487385 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. May 16 00:44:12.488347 systemd[1]: Starting containerd.service... May 16 00:44:12.489883 systemd[1]: Starting dbus.service... May 16 00:44:12.491374 systemd[1]: Starting enable-oem-cloudinit.service... May 16 00:44:12.493139 systemd[1]: Starting extend-filesystems.service... May 16 00:44:12.493825 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). May 16 00:44:12.495160 systemd[1]: Starting motdgen.service... May 16 00:44:12.497093 systemd[1]: Starting ssh-key-proc-cmdline.service... May 16 00:44:12.501383 systemd[1]: Starting sshd-keygen.service... May 16 00:44:12.504240 systemd[1]: Starting systemd-logind.service... May 16 00:44:12.504613 jq[1112]: false May 16 00:44:12.504966 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 16 00:44:12.505028 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 16 00:44:12.505639 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 16 00:44:12.506564 systemd[1]: Starting update-engine.service... May 16 00:44:12.508431 systemd[1]: Starting update-ssh-keys-after-ignition.service... May 16 00:44:12.512599 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 16 00:44:12.513263 jq[1126]: true May 16 00:44:12.512788 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. May 16 00:44:12.513143 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 16 00:44:12.513292 systemd[1]: Finished ssh-key-proc-cmdline.service. May 16 00:44:12.526446 systemd[1]: motdgen.service: Deactivated successfully. May 16 00:44:12.526662 systemd[1]: Finished motdgen.service. May 16 00:44:12.528179 jq[1130]: true May 16 00:44:12.531244 extend-filesystems[1113]: Found vda May 16 00:44:12.531244 extend-filesystems[1113]: Found vda1 May 16 00:44:12.533657 extend-filesystems[1113]: Found vda2 May 16 00:44:12.533657 extend-filesystems[1113]: Found vda3 May 16 00:44:12.533657 extend-filesystems[1113]: Found usr May 16 00:44:12.533657 extend-filesystems[1113]: Found vda4 May 16 00:44:12.533657 extend-filesystems[1113]: Found vda6 May 16 00:44:12.533657 extend-filesystems[1113]: Found vda7 May 16 00:44:12.533657 extend-filesystems[1113]: Found vda9 May 16 00:44:12.533657 extend-filesystems[1113]: Checking size of /dev/vda9 May 16 00:44:12.539726 systemd[1]: Started dbus.service. May 16 00:44:12.539550 dbus-daemon[1111]: [system] SELinux support is enabled May 16 00:44:12.542400 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 16 00:44:12.542424 systemd[1]: Reached target system-config.target. May 16 00:44:12.543190 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 16 00:44:12.543204 systemd[1]: Reached target user-config.target. May 16 00:44:12.544760 extend-filesystems[1113]: Old size kept for /dev/vda9 May 16 00:44:12.544994 systemd[1]: extend-filesystems.service: Deactivated successfully. May 16 00:44:12.545985 systemd[1]: Finished extend-filesystems.service. May 16 00:44:12.579674 systemd-logind[1121]: Watching system buttons on /dev/input/event0 (Power Button) May 16 00:44:12.580375 systemd-logind[1121]: New seat seat0. May 16 00:44:12.587436 systemd[1]: Started systemd-logind.service. May 16 00:44:12.599722 bash[1159]: Updated "/home/core/.ssh/authorized_keys" May 16 00:44:12.600804 systemd[1]: Finished update-ssh-keys-after-ignition.service. May 16 00:44:12.631080 update_engine[1123]: I0516 00:44:12.630861 1123 main.cc:92] Flatcar Update Engine starting May 16 00:44:12.631485 env[1132]: time="2025-05-16T00:44:12.631442609Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 May 16 00:44:12.633297 systemd[1]: Started update-engine.service. May 16 00:44:12.633398 update_engine[1123]: I0516 00:44:12.633318 1123 update_check_scheduler.cc:74] Next update check in 7m45s May 16 00:44:12.635902 systemd[1]: Started locksmithd.service. May 16 00:44:12.655519 env[1132]: time="2025-05-16T00:44:12.654425729Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 16 00:44:12.655519 env[1132]: time="2025-05-16T00:44:12.654604569Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 16 00:44:12.655768 env[1132]: time="2025-05-16T00:44:12.655729129Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.181-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 16 00:44:12.655768 env[1132]: time="2025-05-16T00:44:12.655757809Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 16 00:44:12.656017 env[1132]: time="2025-05-16T00:44:12.655962569Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 16 00:44:12.656017 env[1132]: time="2025-05-16T00:44:12.656004369Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 16 00:44:12.656180 env[1132]: time="2025-05-16T00:44:12.656019009Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" May 16 00:44:12.656180 env[1132]: time="2025-05-16T00:44:12.656028489Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 16 00:44:12.656231 env[1132]: time="2025-05-16T00:44:12.656207929Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 16 00:44:12.656539 env[1132]: time="2025-05-16T00:44:12.656509649Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 16 00:44:12.656676 env[1132]: time="2025-05-16T00:44:12.656643129Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 16 00:44:12.656676 env[1132]: time="2025-05-16T00:44:12.656665969Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 16 00:44:12.656730 env[1132]: time="2025-05-16T00:44:12.656720569Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" May 16 00:44:12.656757 env[1132]: time="2025-05-16T00:44:12.656733849Z" level=info msg="metadata content store policy set" policy=shared May 16 00:44:12.662485 env[1132]: time="2025-05-16T00:44:12.662457769Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 16 00:44:12.662485 env[1132]: time="2025-05-16T00:44:12.662488409Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 16 00:44:12.662612 env[1132]: time="2025-05-16T00:44:12.662502689Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 16 00:44:12.662612 env[1132]: time="2025-05-16T00:44:12.662538369Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 16 00:44:12.662612 env[1132]: time="2025-05-16T00:44:12.662552649Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 16 00:44:12.662612 env[1132]: time="2025-05-16T00:44:12.662570969Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 16 00:44:12.662612 env[1132]: time="2025-05-16T00:44:12.662583289Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 16 00:44:12.662923 env[1132]: time="2025-05-16T00:44:12.662900449Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 16 00:44:12.662963 env[1132]: time="2025-05-16T00:44:12.662923049Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 May 16 00:44:12.662963 env[1132]: time="2025-05-16T00:44:12.662936409Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 16 00:44:12.662963 env[1132]: time="2025-05-16T00:44:12.662948689Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 16 00:44:12.662963 env[1132]: time="2025-05-16T00:44:12.662961569Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 16 00:44:12.663110 env[1132]: time="2025-05-16T00:44:12.663093089Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 16 00:44:12.663204 env[1132]: time="2025-05-16T00:44:12.663174969Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 16 00:44:12.663421 env[1132]: time="2025-05-16T00:44:12.663403609Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 16 00:44:12.663458 env[1132]: time="2025-05-16T00:44:12.663431649Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 16 00:44:12.663458 env[1132]: time="2025-05-16T00:44:12.663450289Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 16 00:44:12.663605 env[1132]: time="2025-05-16T00:44:12.663575649Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 16 00:44:12.663605 env[1132]: time="2025-05-16T00:44:12.663593609Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 16 00:44:12.663695 env[1132]: time="2025-05-16T00:44:12.663605929Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 16 00:44:12.663695 env[1132]: time="2025-05-16T00:44:12.663617569Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 16 00:44:12.663695 env[1132]: time="2025-05-16T00:44:12.663629289Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 16 00:44:12.663695 env[1132]: time="2025-05-16T00:44:12.663640569Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 16 00:44:12.663695 env[1132]: time="2025-05-16T00:44:12.663651129Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 16 00:44:12.663695 env[1132]: time="2025-05-16T00:44:12.663661969Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 16 00:44:12.663695 env[1132]: time="2025-05-16T00:44:12.663673689Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 16 00:44:12.663838 env[1132]: time="2025-05-16T00:44:12.663787849Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 16 00:44:12.663838 env[1132]: time="2025-05-16T00:44:12.663803129Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 16 00:44:12.663838 env[1132]: time="2025-05-16T00:44:12.663814889Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 16 00:44:12.663838 env[1132]: time="2025-05-16T00:44:12.663826809Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 16 00:44:12.663909 env[1132]: time="2025-05-16T00:44:12.663840049Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 May 16 00:44:12.663909 env[1132]: time="2025-05-16T00:44:12.663850729Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 16 00:44:12.663909 env[1132]: time="2025-05-16T00:44:12.663876409Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" May 16 00:44:12.663965 env[1132]: time="2025-05-16T00:44:12.663908969Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 16 00:44:12.664179 env[1132]: time="2025-05-16T00:44:12.664110969Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 16 00:44:12.664179 env[1132]: time="2025-05-16T00:44:12.664174409Z" level=info msg="Connect containerd service" May 16 00:44:12.664744 env[1132]: time="2025-05-16T00:44:12.664202729Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 16 00:44:12.664892 env[1132]: time="2025-05-16T00:44:12.664863169Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 16 00:44:12.665222 env[1132]: time="2025-05-16T00:44:12.665182649Z" level=info msg="Start subscribing containerd event" May 16 00:44:12.665264 env[1132]: time="2025-05-16T00:44:12.665242489Z" level=info msg="Start recovering state" May 16 00:44:12.665286 env[1132]: time="2025-05-16T00:44:12.665265609Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 16 00:44:12.665336 env[1132]: time="2025-05-16T00:44:12.665318209Z" level=info msg="Start event monitor" May 16 00:44:12.665368 env[1132]: time="2025-05-16T00:44:12.665342889Z" level=info msg="Start snapshots syncer" May 16 00:44:12.665368 env[1132]: time="2025-05-16T00:44:12.665348569Z" level=info msg=serving... address=/run/containerd/containerd.sock May 16 00:44:12.665441 env[1132]: time="2025-05-16T00:44:12.665353529Z" level=info msg="Start cni network conf syncer for default" May 16 00:44:12.665441 env[1132]: time="2025-05-16T00:44:12.665434609Z" level=info msg="Start streaming server" May 16 00:44:12.665479 systemd[1]: Started containerd.service. May 16 00:44:12.666782 env[1132]: time="2025-05-16T00:44:12.666722849Z" level=info msg="containerd successfully booted in 0.036067s" May 16 00:44:12.680417 locksmithd[1162]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 16 00:44:13.468186 systemd-networkd[1040]: eth0: Gained IPv6LL May 16 00:44:13.469976 systemd[1]: Finished systemd-networkd-wait-online.service. May 16 00:44:13.470996 systemd[1]: Reached target network-online.target. May 16 00:44:13.473006 systemd[1]: Starting docker.service... May 16 00:44:13.559048 env[1169]: time="2025-05-16T00:44:13.558997449Z" level=info msg="Starting up" May 16 00:44:13.560623 env[1169]: time="2025-05-16T00:44:13.560524169Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 16 00:44:13.560708 env[1169]: time="2025-05-16T00:44:13.560693729Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 16 00:44:13.560781 env[1169]: time="2025-05-16T00:44:13.560765089Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 16 00:44:13.560833 env[1169]: time="2025-05-16T00:44:13.560820249Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 16 00:44:13.562938 env[1169]: time="2025-05-16T00:44:13.562910809Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 16 00:44:13.562938 env[1169]: time="2025-05-16T00:44:13.562933969Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 16 00:44:13.563030 env[1169]: time="2025-05-16T00:44:13.562952289Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 16 00:44:13.563030 env[1169]: time="2025-05-16T00:44:13.562963769Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 16 00:44:13.567162 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport2378639104-merged.mount: Deactivated successfully. May 16 00:44:13.589249 env[1169]: time="2025-05-16T00:44:13.589217529Z" level=info msg="Loading containers: start." May 16 00:44:13.709091 kernel: Initializing XFRM netlink socket May 16 00:44:13.734283 env[1169]: time="2025-05-16T00:44:13.734199409Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" May 16 00:44:13.778538 sshd_keygen[1133]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 16 00:44:13.782371 systemd-networkd[1040]: docker0: Link UP May 16 00:44:13.796167 systemd[1]: Finished sshd-keygen.service. May 16 00:44:13.798450 env[1169]: time="2025-05-16T00:44:13.798223089Z" level=info msg="Loading containers: done." May 16 00:44:13.798243 systemd[1]: Starting issuegen.service... May 16 00:44:13.802973 systemd[1]: issuegen.service: Deactivated successfully. May 16 00:44:13.803168 systemd[1]: Finished issuegen.service. May 16 00:44:13.805100 systemd[1]: Starting systemd-user-sessions.service... May 16 00:44:13.810781 systemd[1]: Finished systemd-user-sessions.service. May 16 00:44:13.812688 systemd[1]: Started getty@tty1.service. May 16 00:44:13.814418 systemd[1]: Started serial-getty@ttyAMA0.service. May 16 00:44:13.815277 systemd[1]: Reached target getty.target. May 16 00:44:13.831582 env[1169]: time="2025-05-16T00:44:13.831505449Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 May 16 00:44:13.831743 env[1169]: time="2025-05-16T00:44:13.831722529Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 May 16 00:44:13.831849 env[1169]: time="2025-05-16T00:44:13.831824889Z" level=info msg="Daemon has completed initialization" May 16 00:44:13.848729 systemd[1]: Started docker.service. May 16 00:44:13.849632 systemd[1]: Reached target multi-user.target. May 16 00:44:13.851645 systemd[1]: Starting systemd-update-utmp-runlevel.service... May 16 00:44:13.854425 env[1169]: time="2025-05-16T00:44:13.854264409Z" level=info msg="API listen on /run/docker.sock" May 16 00:44:13.858373 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. May 16 00:44:13.858518 systemd[1]: Finished systemd-update-utmp-runlevel.service. May 16 00:44:13.859343 systemd[1]: Startup finished in 619ms (kernel) + 3.314s (initrd) + 4.489s (userspace) = 8.422s. May 16 00:44:18.900699 systemd[1]: Created slice system-sshd.slice. May 16 00:44:18.901770 systemd[1]: Started sshd@0-10.0.0.93:22-10.0.0.1:39748.service. May 16 00:44:18.949806 sshd[1293]: Accepted publickey for core from 10.0.0.1 port 39748 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:18.952198 sshd[1293]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:18.966089 systemd-logind[1121]: New session 1 of user core. May 16 00:44:18.967030 systemd[1]: Created slice user-500.slice. May 16 00:44:18.968155 systemd[1]: Starting user-runtime-dir@500.service... May 16 00:44:18.976204 systemd[1]: Finished user-runtime-dir@500.service. May 16 00:44:18.977602 systemd[1]: Starting user@500.service... May 16 00:44:18.980387 (systemd)[1296]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:19.040338 systemd[1296]: Queued start job for default target default.target. May 16 00:44:19.040839 systemd[1296]: Reached target paths.target. May 16 00:44:19.040858 systemd[1296]: Reached target sockets.target. May 16 00:44:19.040882 systemd[1296]: Reached target timers.target. May 16 00:44:19.040892 systemd[1296]: Reached target basic.target. May 16 00:44:19.040932 systemd[1296]: Reached target default.target. May 16 00:44:19.040957 systemd[1296]: Startup finished in 54ms. May 16 00:44:19.041020 systemd[1]: Started user@500.service. May 16 00:44:19.042294 systemd[1]: Started session-1.scope. May 16 00:44:19.093725 systemd[1]: Started sshd@1-10.0.0.93:22-10.0.0.1:39760.service. May 16 00:44:19.129137 sshd[1305]: Accepted publickey for core from 10.0.0.1 port 39760 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:19.130328 sshd[1305]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:19.135199 systemd[1]: Started session-2.scope. May 16 00:44:19.135524 systemd-logind[1121]: New session 2 of user core. May 16 00:44:19.191835 sshd[1305]: pam_unix(sshd:session): session closed for user core May 16 00:44:19.195059 systemd[1]: Started sshd@2-10.0.0.93:22-10.0.0.1:39776.service. May 16 00:44:19.195653 systemd[1]: sshd@1-10.0.0.93:22-10.0.0.1:39760.service: Deactivated successfully. May 16 00:44:19.196440 systemd[1]: session-2.scope: Deactivated successfully. May 16 00:44:19.197013 systemd-logind[1121]: Session 2 logged out. Waiting for processes to exit. May 16 00:44:19.197777 systemd-logind[1121]: Removed session 2. May 16 00:44:19.231604 sshd[1310]: Accepted publickey for core from 10.0.0.1 port 39776 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:19.232877 sshd[1310]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:19.236106 systemd-logind[1121]: New session 3 of user core. May 16 00:44:19.236944 systemd[1]: Started session-3.scope. May 16 00:44:19.286392 sshd[1310]: pam_unix(sshd:session): session closed for user core May 16 00:44:19.290089 systemd[1]: Started sshd@3-10.0.0.93:22-10.0.0.1:39778.service. May 16 00:44:19.290653 systemd[1]: sshd@2-10.0.0.93:22-10.0.0.1:39776.service: Deactivated successfully. May 16 00:44:19.291434 systemd[1]: session-3.scope: Deactivated successfully. May 16 00:44:19.291971 systemd-logind[1121]: Session 3 logged out. Waiting for processes to exit. May 16 00:44:19.292662 systemd-logind[1121]: Removed session 3. May 16 00:44:19.326416 sshd[1316]: Accepted publickey for core from 10.0.0.1 port 39778 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:19.327638 sshd[1316]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:19.331007 systemd-logind[1121]: New session 4 of user core. May 16 00:44:19.331888 systemd[1]: Started session-4.scope. May 16 00:44:19.385751 sshd[1316]: pam_unix(sshd:session): session closed for user core May 16 00:44:19.389404 systemd[1]: Started sshd@4-10.0.0.93:22-10.0.0.1:39784.service. May 16 00:44:19.389967 systemd[1]: sshd@3-10.0.0.93:22-10.0.0.1:39778.service: Deactivated successfully. May 16 00:44:19.390604 systemd[1]: session-4.scope: Deactivated successfully. May 16 00:44:19.391091 systemd-logind[1121]: Session 4 logged out. Waiting for processes to exit. May 16 00:44:19.391780 systemd-logind[1121]: Removed session 4. May 16 00:44:19.426734 sshd[1322]: Accepted publickey for core from 10.0.0.1 port 39784 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:19.427966 sshd[1322]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:19.431637 systemd-logind[1121]: New session 5 of user core. May 16 00:44:19.432452 systemd[1]: Started session-5.scope. May 16 00:44:19.488229 sudo[1326]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 16 00:44:19.488435 sudo[1326]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 16 00:44:19.501283 dbus-daemon[1111]: avc: received setenforce notice (enforcing=1) May 16 00:44:19.503052 sudo[1326]: pam_unix(sudo:session): session closed for user root May 16 00:44:19.505006 sshd[1322]: pam_unix(sshd:session): session closed for user core May 16 00:44:19.507822 systemd[1]: sshd@4-10.0.0.93:22-10.0.0.1:39784.service: Deactivated successfully. May 16 00:44:19.508549 systemd[1]: session-5.scope: Deactivated successfully. May 16 00:44:19.509126 systemd-logind[1121]: Session 5 logged out. Waiting for processes to exit. May 16 00:44:19.510200 systemd[1]: Started sshd@5-10.0.0.93:22-10.0.0.1:39786.service. May 16 00:44:19.510796 systemd-logind[1121]: Removed session 5. May 16 00:44:19.546594 sshd[1330]: Accepted publickey for core from 10.0.0.1 port 39786 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:19.548201 sshd[1330]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:19.551476 systemd-logind[1121]: New session 6 of user core. May 16 00:44:19.552343 systemd[1]: Started session-6.scope. May 16 00:44:19.603862 sudo[1334]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 16 00:44:19.604079 sudo[1334]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 16 00:44:19.606728 sudo[1334]: pam_unix(sudo:session): session closed for user root May 16 00:44:19.611177 sudo[1333]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules May 16 00:44:19.611377 sudo[1333]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 16 00:44:19.620104 systemd[1]: Stopping audit-rules.service... May 16 00:44:19.620000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 May 16 00:44:19.621282 auditctl[1337]: No rules May 16 00:44:19.622332 systemd[1]: audit-rules.service: Deactivated successfully. May 16 00:44:19.622502 systemd[1]: Stopped audit-rules.service. May 16 00:44:19.622950 kernel: kauditd_printk_skb: 69 callbacks suppressed May 16 00:44:19.623010 kernel: audit: type=1305 audit(1747356259.620:158): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 May 16 00:44:19.623032 kernel: audit: type=1300 audit(1747356259.620:158): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffee1aa130 a2=420 a3=0 items=0 ppid=1 pid=1337 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:19.620000 audit[1337]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffee1aa130 a2=420 a3=0 items=0 ppid=1 pid=1337 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:19.624018 systemd[1]: Starting audit-rules.service... May 16 00:44:19.620000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 May 16 00:44:19.626406 kernel: audit: type=1327 audit(1747356259.620:158): proctitle=2F7362696E2F617564697463746C002D44 May 16 00:44:19.626443 kernel: audit: type=1131 audit(1747356259.621:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:19.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:19.639793 augenrules[1354]: No rules May 16 00:44:19.640835 systemd[1]: Finished audit-rules.service. May 16 00:44:19.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:19.642170 sudo[1333]: pam_unix(sudo:session): session closed for user root May 16 00:44:19.641000 audit[1333]: USER_END pid=1333 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:19.643623 sshd[1330]: pam_unix(sshd:session): session closed for user core May 16 00:44:19.645659 kernel: audit: type=1130 audit(1747356259.639:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:19.645714 kernel: audit: type=1106 audit(1747356259.641:161): pid=1333 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:19.645731 kernel: audit: type=1104 audit(1747356259.641:162): pid=1333 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:19.641000 audit[1333]: CRED_DISP pid=1333 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:19.645911 systemd[1]: sshd@5-10.0.0.93:22-10.0.0.1:39786.service: Deactivated successfully. May 16 00:44:19.646605 systemd[1]: session-6.scope: Deactivated successfully. May 16 00:44:19.647090 systemd-logind[1121]: Session 6 logged out. Waiting for processes to exit. May 16 00:44:19.647788 systemd-logind[1121]: Removed session 6. May 16 00:44:19.643000 audit[1330]: USER_END pid=1330 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:19.650893 kernel: audit: type=1106 audit(1747356259.643:163): pid=1330 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:19.650945 kernel: audit: type=1104 audit(1747356259.643:164): pid=1330 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:19.643000 audit[1330]: CRED_DISP pid=1330 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:19.651646 systemd[1]: Started sshd@6-10.0.0.93:22-10.0.0.1:39794.service. May 16 00:44:19.653095 kernel: audit: type=1131 audit(1747356259.645:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.93:22-10.0.0.1:39786 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:19.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.93:22-10.0.0.1:39786 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:19.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.93:22-10.0.0.1:39794 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:19.686000 audit[1360]: USER_ACCT pid=1360 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:19.687820 sshd[1360]: Accepted publickey for core from 10.0.0.1 port 39794 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:19.688000 audit[1360]: CRED_ACQ pid=1360 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:19.688000 audit[1360]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc6cad610 a2=3 a3=1 items=0 ppid=1 pid=1360 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:19.688000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:19.688992 sshd[1360]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:19.692304 systemd-logind[1121]: New session 7 of user core. May 16 00:44:19.693162 systemd[1]: Started session-7.scope. May 16 00:44:19.695000 audit[1360]: USER_START pid=1360 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:19.696000 audit[1362]: CRED_ACQ pid=1362 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:19.755933 sshd[1360]: pam_unix(sshd:session): session closed for user core May 16 00:44:19.756000 audit[1360]: USER_END pid=1360 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:19.756000 audit[1360]: CRED_DISP pid=1360 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:19.759428 systemd[1]: sshd@6-10.0.0.93:22-10.0.0.1:39794.service: Deactivated successfully. May 16 00:44:19.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.93:22-10.0.0.1:39794 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:19.760035 systemd[1]: session-7.scope: Deactivated successfully. May 16 00:44:19.760615 systemd-logind[1121]: Session 7 logged out. Waiting for processes to exit. May 16 00:44:19.761696 systemd[1]: Started sshd@7-10.0.0.93:22-10.0.0.1:39798.service. May 16 00:44:19.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.93:22-10.0.0.1:39798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:19.762378 systemd-logind[1121]: Removed session 7. May 16 00:44:19.798000 audit[1373]: USER_ACCT pid=1373 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:19.799574 sshd[1373]: Accepted publickey for core from 10.0.0.1 port 39798 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:19.799000 audit[1373]: CRED_ACQ pid=1373 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:19.799000 audit[1373]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffdff84fc0 a2=3 a3=1 items=0 ppid=1 pid=1373 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:19.799000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:19.800672 sshd[1373]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:19.804126 systemd-logind[1121]: New session 8 of user core. May 16 00:44:19.804976 systemd[1]: Started session-8.scope. May 16 00:44:19.807000 audit[1373]: USER_START pid=1373 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:19.808000 audit[1376]: CRED_ACQ pid=1376 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:20.911805 systemd[1]: var-lib-docker-overlay2-018b3d5f8e8e8b0d58f65bed131fc901c19880c316edd327e3ebff0b18e80787\x2dinit-merged.mount: Deactivated successfully. May 16 00:44:20.945139 kernel: docker0: port 1(veth9d26d47) entered blocking state May 16 00:44:20.945291 kernel: docker0: port 1(veth9d26d47) entered disabled state May 16 00:44:20.945321 kernel: device veth9d26d47 entered promiscuous mode May 16 00:44:20.942000 audit: ANOM_PROMISCUOUS dev=veth9d26d47 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 May 16 00:44:20.942000 audit[1169]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=f a1=4000057200 a2=28 a3=0 items=0 ppid=1 pid=1169 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:20.942000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 May 16 00:44:20.945886 systemd-networkd[1040]: veth9d26d47: Link UP May 16 00:44:20.984634 env[1132]: time="2025-05-16T00:44:20.984546329Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 16 00:44:20.984634 env[1132]: time="2025-05-16T00:44:20.984595209Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 16 00:44:20.984634 env[1132]: time="2025-05-16T00:44:20.984605849Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 16 00:44:20.985026 env[1132]: time="2025-05-16T00:44:20.984815289Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/76ab4b4ddc6a62bac7a5143f05309df2b3e59c45bbc8304b250d0c45d2a53211 pid=1420 runtime=io.containerd.runc.v2 May 16 00:44:20.994350 systemd[1]: Started docker-76ab4b4ddc6a62bac7a5143f05309df2b3e59c45bbc8304b250d0c45d2a53211.scope. May 16 00:44:21.016000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.016000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.016000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.016000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.016000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.016000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.016000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.016000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.016000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.016000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.016000 audit: BPF prog-id=31 op=LOAD May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000195b38 a2=10 a3=0 items=0 ppid=1420 pid=1430 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:21.017000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37366162346234646463366136326261633761353134336630 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=1420 pid=1430 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:21.017000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37366162346234646463366136326261633761353134336630 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit: BPF prog-id=32 op=LOAD May 16 00:44:21.017000 audit[1430]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001958e0 a2=78 a3=0 items=0 ppid=1420 pid=1430 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:21.017000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37366162346234646463366136326261633761353134336630 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit: BPF prog-id=33 op=LOAD May 16 00:44:21.017000 audit[1430]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000195670 a2=78 a3=0 items=0 ppid=1420 pid=1430 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:21.017000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37366162346234646463366136326261633761353134336630 May 16 00:44:21.017000 audit: BPF prog-id=33 op=UNLOAD May 16 00:44:21.017000 audit: BPF prog-id=32 op=UNLOAD May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { perfmon } for pid=1430 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit[1430]: AVC avc: denied { bpf } for pid=1430 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:21.017000 audit: BPF prog-id=34 op=LOAD May 16 00:44:21.017000 audit[1430]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000195b40 a2=78 a3=0 items=0 ppid=1420 pid=1430 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:21.017000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37366162346234646463366136326261633761353134336630 May 16 00:44:21.090099 kernel: eth0: renamed from vethdb81d7a May 16 00:44:21.103163 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth9d26d47: link becomes ready May 16 00:44:21.103262 kernel: docker0: port 1(veth9d26d47) entered blocking state May 16 00:44:21.103290 kernel: docker0: port 1(veth9d26d47) entered forwarding state May 16 00:44:21.103308 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready May 16 00:44:21.103285 systemd-networkd[1040]: veth9d26d47: Gained carrier May 16 00:44:21.103778 systemd-networkd[1040]: docker0: Gained carrier May 16 00:44:21.106705 systemd-resolved[1085]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address May 16 00:44:21.135112 sshd[1373]: pam_unix(sshd:session): session closed for user core May 16 00:44:21.135000 audit[1373]: USER_END pid=1373 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.135000 audit[1373]: CRED_DISP pid=1373 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.137749 systemd[1]: sshd@7-10.0.0.93:22-10.0.0.1:39798.service: Deactivated successfully. May 16 00:44:21.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.93:22-10.0.0.1:39798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:21.138345 systemd[1]: session-8.scope: Deactivated successfully. May 16 00:44:21.138831 systemd-logind[1121]: Session 8 logged out. Waiting for processes to exit. May 16 00:44:21.139828 systemd[1]: Started sshd@8-10.0.0.93:22-10.0.0.1:39806.service. May 16 00:44:21.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.93:22-10.0.0.1:39806 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:21.140609 systemd-logind[1121]: Removed session 8. May 16 00:44:21.175000 audit[1475]: USER_ACCT pid=1475 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.176912 sshd[1475]: Accepted publickey for core from 10.0.0.1 port 39806 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:21.177000 audit[1475]: CRED_ACQ pid=1475 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.177000 audit[1475]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd00886c0 a2=3 a3=1 items=0 ppid=1 pid=1475 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:21.177000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:21.179224 sshd[1475]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:21.182345 systemd-logind[1121]: New session 9 of user core. May 16 00:44:21.183146 systemd[1]: Started session-9.scope. May 16 00:44:21.185000 audit[1475]: USER_START pid=1475 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.186000 audit[1477]: CRED_ACQ pid=1477 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.238462 sshd[1475]: pam_unix(sshd:session): session closed for user core May 16 00:44:21.238000 audit[1475]: USER_END pid=1475 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.238000 audit[1475]: CRED_DISP pid=1475 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.240954 systemd[1]: sshd@8-10.0.0.93:22-10.0.0.1:39806.service: Deactivated successfully. May 16 00:44:21.240000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.93:22-10.0.0.1:39806 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:21.241548 systemd[1]: session-9.scope: Deactivated successfully. May 16 00:44:21.242032 systemd-logind[1121]: Session 9 logged out. Waiting for processes to exit. May 16 00:44:21.243372 systemd[1]: Started sshd@9-10.0.0.93:22-10.0.0.1:39816.service. May 16 00:44:21.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.93:22-10.0.0.1:39816 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:21.244123 systemd-logind[1121]: Removed session 9. May 16 00:44:21.277000 audit[1481]: USER_ACCT pid=1481 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.279155 sshd[1481]: Accepted publickey for core from 10.0.0.1 port 39816 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:21.278000 audit[1481]: CRED_ACQ pid=1481 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.278000 audit[1481]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc181b090 a2=3 a3=1 items=0 ppid=1 pid=1481 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:21.278000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:21.280228 sshd[1481]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:21.284250 systemd-logind[1121]: New session 10 of user core. May 16 00:44:21.284307 systemd[1]: Started session-10.scope. May 16 00:44:21.286000 audit[1481]: USER_START pid=1481 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.287000 audit[1483]: CRED_ACQ pid=1483 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.334000 audit[1484]: USER_ACCT pid=1484 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:21.334000 audit[1484]: CRED_REFR pid=1484 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:21.335875 sudo[1484]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/kill -SIGTERM 1132 May 16 00:44:21.336098 sudo[1484]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 16 00:44:21.336000 audit[1484]: USER_START pid=1484 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:21.341802 env[1132]: time="2025-05-16T00:44:21.341721289Z" level=info msg="Stop CRI service" May 16 00:44:21.342085 env[1169]: time="2025-05-16T00:44:21.342031489Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = transport is closing" module=libcontainerd namespace=moby May 16 00:44:21.342085 env[1169]: time="2025-05-16T00:44:21.342082649Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=moby May 16 00:44:21.341000 audit[1484]: USER_END pid=1484 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:21.341000 audit[1484]: CRED_DISP pid=1484 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:21.342621 env[1169]: time="2025-05-16T00:44:21.342113009Z" level=info msg="blockingPicker: the picked transport is not ready, loop back to repick" module=grpc May 16 00:44:21.342621 env[1169]: time="2025-05-16T00:44:21.342241729Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = transport is closing" module=libcontainerd namespace=plugins.moby May 16 00:44:21.342621 env[1169]: time="2025-05-16T00:44:21.342254009Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=plugins.moby May 16 00:44:21.342621 env[1169]: time="2025-05-16T00:44:21.342269089Z" level=info msg="blockingPicker: the picked transport is not ready, loop back to repick" module=grpc May 16 00:44:21.342094 sudo[1484]: pam_unix(sudo:session): session closed for user root May 16 00:44:21.343480 sshd[1481]: pam_unix(sshd:session): session closed for user core May 16 00:44:21.343000 audit[1481]: USER_END pid=1481 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.343000 audit[1481]: CRED_DISP pid=1481 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.93:22-10.0.0.1:39824 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:21.346000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.93:22-10.0.0.1:39816 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:21.346940 systemd[1]: Started sshd@10-10.0.0.93:22-10.0.0.1:39824.service. May 16 00:44:21.347409 systemd[1]: sshd@9-10.0.0.93:22-10.0.0.1:39816.service: Deactivated successfully. May 16 00:44:21.348127 systemd[1]: containerd.service: Deactivated successfully. May 16 00:44:21.348165 systemd[1]: containerd.service: Unit process 1420 (containerd-shim) remains running after unit stopped. May 16 00:44:21.347000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:21.348521 systemd[1]: session-10.scope: Deactivated successfully. May 16 00:44:21.349007 systemd-logind[1121]: Session 10 logged out. Waiting for processes to exit. May 16 00:44:21.349851 systemd-logind[1121]: Removed session 10. May 16 00:44:21.382000 audit[1487]: USER_ACCT pid=1487 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.383635 sshd[1487]: Accepted publickey for core from 10.0.0.1 port 39824 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:21.383000 audit[1487]: CRED_ACQ pid=1487 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.383000 audit[1487]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffcf203fe0 a2=3 a3=1 items=0 ppid=1 pid=1487 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:21.383000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:21.385111 sshd[1487]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:21.388200 systemd-logind[1121]: New session 11 of user core. May 16 00:44:21.388978 systemd[1]: Started session-11.scope. May 16 00:44:21.391000 audit[1487]: USER_START pid=1487 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.392000 audit[1491]: CRED_ACQ pid=1491 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.443723 sshd[1487]: pam_unix(sshd:session): session closed for user core May 16 00:44:21.446000 audit[1487]: USER_END pid=1487 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.446000 audit[1487]: CRED_DISP pid=1487 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:21.448991 systemd[1]: sshd@10-10.0.0.93:22-10.0.0.1:39824.service: Deactivated successfully. May 16 00:44:21.448000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.93:22-10.0.0.1:39824 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:21.449674 systemd[1]: session-11.scope: Deactivated successfully. May 16 00:44:21.450203 systemd-logind[1121]: Session 11 logged out. Waiting for processes to exit. May 16 00:44:21.450986 systemd-logind[1121]: Removed session 11. May 16 00:44:22.343281 env[1169]: time="2025-05-16T00:44:22.343212609Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 16 00:44:22.343281 env[1169]: time="2025-05-16T00:44:22.343284449Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 16 00:44:23.068323 systemd-networkd[1040]: veth9d26d47: Gained IPv6LL May 16 00:44:23.068608 systemd-networkd[1040]: docker0: Gained IPv6LL May 16 00:44:24.780683 env[1169]: time="2025-05-16T00:44:24.780606009Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 16 00:44:25.067236 env[1169]: time="2025-05-16T00:44:25.067096729Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 16 00:44:26.550413 systemd[1]: containerd.service: Scheduled restart job, restart counter is at 1. May 16 00:44:26.550773 systemd[1]: Stopping docker.service... May 16 00:44:26.551874 env[1169]: time="2025-05-16T00:44:26.551836889Z" level=info msg="Processing signal 'terminated'" May 16 00:44:27.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.93:22-10.0.0.1:33888 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:27.455032 systemd[1]: Started sshd@11-10.0.0.93:22-10.0.0.1:33888.service. May 16 00:44:27.458377 kernel: kauditd_printk_skb: 121 callbacks suppressed May 16 00:44:27.458454 kernel: audit: type=1130 audit(1747356267.454:236): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.93:22-10.0.0.1:33888 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:27.491000 audit[1495]: USER_ACCT pid=1495 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:27.492820 sshd[1495]: Accepted publickey for core from 10.0.0.1 port 33888 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:27.494284 sshd[1495]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:27.492000 audit[1495]: CRED_ACQ pid=1495 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:27.499741 kernel: audit: type=1101 audit(1747356267.491:237): pid=1495 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:27.499817 kernel: audit: type=1103 audit(1747356267.492:238): pid=1495 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:27.499836 kernel: audit: type=1006 audit(1747356267.492:239): pid=1495 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 May 16 00:44:27.502114 systemd-logind[1121]: New session 12 of user core. May 16 00:44:27.503603 systemd[1]: Started session-12.scope. May 16 00:44:27.492000 audit[1495]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffee9f7060 a2=3 a3=1 items=0 ppid=1 pid=1495 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:27.506732 kernel: audit: type=1300 audit(1747356267.492:239): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffee9f7060 a2=3 a3=1 items=0 ppid=1 pid=1495 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:27.506794 kernel: audit: type=1327 audit(1747356267.492:239): proctitle=737368643A20636F7265205B707269765D May 16 00:44:27.492000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:27.509000 audit[1495]: USER_START pid=1495 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:27.510000 audit[1497]: CRED_ACQ pid=1497 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:27.515740 kernel: audit: type=1105 audit(1747356267.509:240): pid=1495 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:27.515795 kernel: audit: type=1103 audit(1747356267.510:241): pid=1497 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:27.578127 sshd[1495]: pam_unix(sshd:session): session closed for user core May 16 00:44:27.577000 audit[1495]: USER_END pid=1495 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:27.580608 systemd[1]: sshd@11-10.0.0.93:22-10.0.0.1:33888.service: Deactivated successfully. May 16 00:44:27.581307 systemd[1]: session-12.scope: Deactivated successfully. May 16 00:44:27.578000 audit[1495]: CRED_DISP pid=1495 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:27.581839 systemd-logind[1121]: Session 12 logged out. Waiting for processes to exit. May 16 00:44:27.582569 systemd-logind[1121]: Removed session 12. May 16 00:44:27.583882 kernel: audit: type=1106 audit(1747356267.577:242): pid=1495 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:27.583913 kernel: audit: type=1104 audit(1747356267.578:243): pid=1495 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:27.579000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.93:22-10.0.0.1:33888 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:28.919405 env[1169]: time="2025-05-16T00:44:28.919352129Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 16 00:44:29.389054 env[1169]: time="2025-05-16T00:44:29.388987009Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 16 00:44:30.920442 env[1169]: time="2025-05-16T00:44:30.920370889Z" level=error msg="Error sending stop (signal 15) to container" container=76ab4b4ddc6a62bac7a5143f05309df2b3e59c45bbc8304b250d0c45d2a53211 error="Cannot kill container 76ab4b4ddc6a62bac7a5143f05309df2b3e59c45bbc8304b250d0c45d2a53211: connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\": unavailable" May 16 00:44:30.920442 env[1169]: time="2025-05-16T00:44:30.920427249Z" level=info msg="Container failed to exit within 2s of signal 15 - using the force" container=76ab4b4ddc6a62bac7a5143f05309df2b3e59c45bbc8304b250d0c45d2a53211 May 16 00:44:33.582404 systemd[1]: Started sshd@12-10.0.0.93:22-10.0.0.1:52096.service. May 16 00:44:33.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.93:22-10.0.0.1:52096 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:33.583238 kernel: kauditd_printk_skb: 1 callbacks suppressed May 16 00:44:33.583280 kernel: audit: type=1130 audit(1747356273.581:245): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.93:22-10.0.0.1:52096 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:33.616000 audit[1501]: USER_ACCT pid=1501 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:33.617975 sshd[1501]: Accepted publickey for core from 10.0.0.1 port 52096 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:33.619429 sshd[1501]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:33.618000 audit[1501]: CRED_ACQ pid=1501 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:33.622673 kernel: audit: type=1101 audit(1747356273.616:246): pid=1501 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:33.622713 kernel: audit: type=1103 audit(1747356273.618:247): pid=1501 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:33.624454 kernel: audit: type=1006 audit(1747356273.618:248): pid=1501 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=13 res=1 May 16 00:44:33.624500 kernel: audit: type=1300 audit(1747356273.618:248): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc363cde0 a2=3 a3=1 items=0 ppid=1 pid=1501 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:33.618000 audit[1501]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc363cde0 a2=3 a3=1 items=0 ppid=1 pid=1501 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:33.625960 systemd-logind[1121]: New session 13 of user core. May 16 00:44:33.626389 systemd[1]: Started session-13.scope. May 16 00:44:33.626877 kernel: audit: type=1327 audit(1747356273.618:248): proctitle=737368643A20636F7265205B707269765D May 16 00:44:33.618000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:33.629000 audit[1501]: USER_START pid=1501 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:33.633555 kernel: audit: type=1105 audit(1747356273.629:249): pid=1501 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:33.633609 kernel: audit: type=1103 audit(1747356273.632:250): pid=1503 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:33.632000 audit[1503]: CRED_ACQ pid=1503 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:33.686000 audit[1501]: USER_END pid=1501 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:33.686598 sshd[1501]: pam_unix(sshd:session): session closed for user core May 16 00:44:33.689333 systemd[1]: sshd@12-10.0.0.93:22-10.0.0.1:52096.service: Deactivated successfully. May 16 00:44:33.690018 systemd[1]: session-13.scope: Deactivated successfully. May 16 00:44:33.686000 audit[1501]: CRED_DISP pid=1501 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:33.690546 systemd-logind[1121]: Session 13 logged out. Waiting for processes to exit. May 16 00:44:33.691219 systemd-logind[1121]: Removed session 13. May 16 00:44:33.692304 kernel: audit: type=1106 audit(1747356273.686:251): pid=1501 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:33.692365 kernel: audit: type=1104 audit(1747356273.686:252): pid=1501 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:33.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.93:22-10.0.0.1:52096 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:34.387644 env[1169]: time="2025-05-16T00:44:34.387541409Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 16 00:44:34.707002 env[1169]: time="2025-05-16T00:44:34.706854409Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 16 00:44:39.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.93:22-10.0.0.1:52110 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:39.690102 systemd[1]: Started sshd@13-10.0.0.93:22-10.0.0.1:52110.service. May 16 00:44:39.691181 kernel: kauditd_printk_skb: 1 callbacks suppressed May 16 00:44:39.691254 kernel: audit: type=1130 audit(1747356279.689:254): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.93:22-10.0.0.1:52110 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:39.724000 audit[1507]: USER_ACCT pid=1507 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:39.725458 sshd[1507]: Accepted publickey for core from 10.0.0.1 port 52110 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:39.726880 sshd[1507]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:39.725000 audit[1507]: CRED_ACQ pid=1507 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:39.731039 kernel: audit: type=1101 audit(1747356279.724:255): pid=1507 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:39.731117 kernel: audit: type=1103 audit(1747356279.725:256): pid=1507 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:39.731138 kernel: audit: type=1006 audit(1747356279.725:257): pid=1507 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=14 res=1 May 16 00:44:39.725000 audit[1507]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff22444d0 a2=3 a3=1 items=0 ppid=1 pid=1507 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:39.732920 systemd-logind[1121]: New session 14 of user core. May 16 00:44:39.733738 systemd[1]: Started session-14.scope. May 16 00:44:39.735239 kernel: audit: type=1300 audit(1747356279.725:257): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff22444d0 a2=3 a3=1 items=0 ppid=1 pid=1507 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:39.735294 kernel: audit: type=1327 audit(1747356279.725:257): proctitle=737368643A20636F7265205B707269765D May 16 00:44:39.725000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:39.735000 audit[1507]: USER_START pid=1507 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:39.737000 audit[1509]: CRED_ACQ pid=1509 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:39.743289 kernel: audit: type=1105 audit(1747356279.735:258): pid=1507 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:39.743437 kernel: audit: type=1103 audit(1747356279.737:259): pid=1509 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:39.787744 sshd[1507]: pam_unix(sshd:session): session closed for user core May 16 00:44:39.787000 audit[1507]: USER_END pid=1507 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:39.790004 systemd[1]: sshd@13-10.0.0.93:22-10.0.0.1:52110.service: Deactivated successfully. May 16 00:44:39.790649 systemd[1]: session-14.scope: Deactivated successfully. May 16 00:44:39.791192 systemd-logind[1121]: Session 14 logged out. Waiting for processes to exit. May 16 00:44:39.791949 systemd-logind[1121]: Removed session 14. May 16 00:44:39.787000 audit[1507]: CRED_DISP pid=1507 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:39.792106 kernel: audit: type=1106 audit(1747356279.787:260): pid=1507 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:39.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.93:22-10.0.0.1:52110 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:39.795106 kernel: audit: type=1104 audit(1747356279.787:261): pid=1507 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:40.024745 env[1169]: time="2025-05-16T00:44:40.024568609Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 16 00:44:40.523374 env[1169]: time="2025-05-16T00:44:40.523279529Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix:///var/run/docker/libcontainerd/docker-containerd.sock: timeout\". Reconnecting..." module=grpc May 16 00:44:40.921394 env[1169]: time="2025-05-16T00:44:40.921202089Z" level=error msg="Container failed to exit within 10 seconds of kill - trying direct SIGKILL" container=76ab4b4ddc6a62bac7a5143f05309df2b3e59c45bbc8304b250d0c45d2a53211 error="context deadline exceeded" May 16 00:44:40.921925 systemd[1]: docker-76ab4b4ddc6a62bac7a5143f05309df2b3e59c45bbc8304b250d0c45d2a53211.scope: Deactivated successfully. May 16 00:44:40.921000 audit: BPF prog-id=31 op=UNLOAD May 16 00:44:41.552751 env[1169]: time="2025-05-16T00:44:41.552685809Z" level=error msg="Force shutdown daemon" May 16 00:44:41.552751 env[1169]: time="2025-05-16T00:44:41.552736769Z" level=info msg="Daemon shutdown complete" May 16 00:44:41.555019 systemd[1]: docker.service: Deactivated successfully. May 16 00:44:41.555258 systemd[1]: Stopped docker.service. May 16 00:44:41.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:41.555658 systemd[1]: docker.socket: Deactivated successfully. May 16 00:44:41.555881 systemd[1]: Closed docker.socket. May 16 00:44:41.555910 systemd[1]: Stopping docker.socket... May 16 00:44:41.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:41.556000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:41.557149 systemd[1]: Starting docker.socket... May 16 00:44:41.557455 systemd[1]: Stopped containerd.service. May 16 00:44:41.557628 systemd[1]: containerd.service: Found left-over process 1420 (containerd-shim) in control group while starting unit. Ignoring. May 16 00:44:41.557631 systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. May 16 00:44:41.558508 systemd[1]: Starting containerd.service... May 16 00:44:41.558868 systemd[1]: Listening on docker.socket. May 16 00:44:41.561404 systemd[1]: containerd.service: Found left-over process 1420 (containerd-shim) in control group while starting unit. Ignoring. May 16 00:44:41.561416 systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. May 16 00:44:41.577696 env[1515]: time="2025-05-16T00:44:41.577647129Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 May 16 00:44:41.592999 env[1515]: time="2025-05-16T00:44:41.592955929Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 16 00:44:41.593170 env[1515]: time="2025-05-16T00:44:41.593154569Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 16 00:44:41.594241 env[1515]: time="2025-05-16T00:44:41.594213289Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.181-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 16 00:44:41.594348 env[1515]: time="2025-05-16T00:44:41.594332329Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 16 00:44:41.594615 env[1515]: time="2025-05-16T00:44:41.594592649Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 16 00:44:41.594694 env[1515]: time="2025-05-16T00:44:41.594678529Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 16 00:44:41.594763 env[1515]: time="2025-05-16T00:44:41.594747009Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" May 16 00:44:41.594814 env[1515]: time="2025-05-16T00:44:41.594800809Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 16 00:44:41.594889 env[1515]: time="2025-05-16T00:44:41.594873889Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 16 00:44:41.595099 env[1515]: time="2025-05-16T00:44:41.595080849Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 16 00:44:41.595346 env[1515]: time="2025-05-16T00:44:41.595322649Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 16 00:44:41.595432 env[1515]: time="2025-05-16T00:44:41.595417409Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 16 00:44:41.595498 env[1515]: time="2025-05-16T00:44:41.595483089Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" May 16 00:44:41.595571 env[1515]: time="2025-05-16T00:44:41.595546049Z" level=info msg="metadata content store policy set" policy=shared May 16 00:44:41.595713 env[1515]: time="2025-05-16T00:44:41.595695569Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 16 00:44:41.595788 env[1515]: time="2025-05-16T00:44:41.595774009Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 16 00:44:41.595844 env[1515]: time="2025-05-16T00:44:41.595831529Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 16 00:44:41.595933 env[1515]: time="2025-05-16T00:44:41.595917169Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 16 00:44:41.596000 env[1515]: time="2025-05-16T00:44:41.595985889Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 16 00:44:41.596092 env[1515]: time="2025-05-16T00:44:41.596077769Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 16 00:44:41.596152 env[1515]: time="2025-05-16T00:44:41.596138849Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 16 00:44:41.596482 env[1515]: time="2025-05-16T00:44:41.596457529Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 16 00:44:41.596589 env[1515]: time="2025-05-16T00:44:41.596571249Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 May 16 00:44:41.596658 env[1515]: time="2025-05-16T00:44:41.596644129Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 16 00:44:41.596720 env[1515]: time="2025-05-16T00:44:41.596706649Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 16 00:44:41.596779 env[1515]: time="2025-05-16T00:44:41.596766129Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 16 00:44:41.596963 env[1515]: time="2025-05-16T00:44:41.596939049Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 16 00:44:41.597739 env[1515]: time="2025-05-16T00:44:41.597711809Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 16 00:44:41.597952 env[1515]: time="2025-05-16T00:44:41.597933449Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 16 00:44:41.597994 env[1515]: time="2025-05-16T00:44:41.597968169Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 16 00:44:41.597994 env[1515]: time="2025-05-16T00:44:41.597982209Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 16 00:44:41.598046 env[1515]: time="2025-05-16T00:44:41.598029889Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 16 00:44:41.598084 env[1515]: time="2025-05-16T00:44:41.598043889Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 16 00:44:41.598084 env[1515]: time="2025-05-16T00:44:41.598055849Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 16 00:44:41.598084 env[1515]: time="2025-05-16T00:44:41.598080089Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 16 00:44:41.598159 env[1515]: time="2025-05-16T00:44:41.598094049Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 16 00:44:41.598159 env[1515]: time="2025-05-16T00:44:41.598107169Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 16 00:44:41.598159 env[1515]: time="2025-05-16T00:44:41.598118529Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 16 00:44:41.598159 env[1515]: time="2025-05-16T00:44:41.598129769Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 16 00:44:41.598159 env[1515]: time="2025-05-16T00:44:41.598142809Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 16 00:44:41.598255 env[1515]: time="2025-05-16T00:44:41.598175249Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 16 00:44:41.598255 env[1515]: time="2025-05-16T00:44:41.598189249Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 16 00:44:41.598255 env[1515]: time="2025-05-16T00:44:41.598200449Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 16 00:44:41.598255 env[1515]: time="2025-05-16T00:44:41.598211169Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 16 00:44:41.598255 env[1515]: time="2025-05-16T00:44:41.598223769Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 May 16 00:44:41.598255 env[1515]: time="2025-05-16T00:44:41.598236409Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 16 00:44:41.598255 env[1515]: time="2025-05-16T00:44:41.598253209Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" May 16 00:44:41.598390 env[1515]: time="2025-05-16T00:44:41.598284609Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 16 00:44:41.598539 env[1515]: time="2025-05-16T00:44:41.598473849Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 16 00:44:41.598539 env[1515]: time="2025-05-16T00:44:41.598534569Z" level=info msg="Connect containerd service" May 16 00:44:41.598678 env[1515]: time="2025-05-16T00:44:41.598571369Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 16 00:44:41.599115 env[1515]: time="2025-05-16T00:44:41.599091249Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 16 00:44:41.599288 env[1515]: time="2025-05-16T00:44:41.599257249Z" level=info msg="Start subscribing containerd event" May 16 00:44:41.599379 env[1515]: time="2025-05-16T00:44:41.599309009Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 16 00:44:41.599414 env[1515]: time="2025-05-16T00:44:41.599403889Z" level=info msg=serving... address=/run/containerd/containerd.sock May 16 00:44:41.599436 env[1515]: time="2025-05-16T00:44:41.599363369Z" level=info msg="Start recovering state" May 16 00:44:41.599508 env[1515]: time="2025-05-16T00:44:41.599485809Z" level=info msg="Start event monitor" May 16 00:44:41.599545 env[1515]: time="2025-05-16T00:44:41.599515689Z" level=info msg="Start snapshots syncer" May 16 00:44:41.599545 env[1515]: time="2025-05-16T00:44:41.599527409Z" level=info msg="Start cni network conf syncer for default" May 16 00:44:41.599545 env[1515]: time="2025-05-16T00:44:41.599534649Z" level=info msg="Start streaming server" May 16 00:44:41.599528 systemd[1]: Started containerd.service. May 16 00:44:41.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:41.600097 env[1515]: time="2025-05-16T00:44:41.600060009Z" level=info msg="containerd successfully booted in 0.022944s" May 16 00:44:41.601137 systemd[1]: Starting docker.service... May 16 00:44:41.630993 env[1525]: time="2025-05-16T00:44:41.630934089Z" level=info msg="Starting up" May 16 00:44:41.632134 env[1525]: time="2025-05-16T00:44:41.632113769Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 16 00:44:41.632134 env[1525]: time="2025-05-16T00:44:41.632133089Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 16 00:44:41.632251 env[1525]: time="2025-05-16T00:44:41.632150369Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 16 00:44:41.632251 env[1525]: time="2025-05-16T00:44:41.632161769Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 16 00:44:41.633415 env[1525]: time="2025-05-16T00:44:41.633388049Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 16 00:44:41.633542 env[1525]: time="2025-05-16T00:44:41.633526049Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 16 00:44:41.633621 env[1525]: time="2025-05-16T00:44:41.633604489Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 16 00:44:41.633689 env[1525]: time="2025-05-16T00:44:41.633674209Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 16 00:44:41.644767 env[1525]: time="2025-05-16T00:44:41.644736649Z" level=info msg="[graphdriver] using prior storage driver: overlay2" May 16 00:44:41.652678 env[1525]: time="2025-05-16T00:44:41.652649609Z" level=info msg="Loading containers: start." May 16 00:44:41.661313 env[1525]: time="2025-05-16T00:44:41.661270329Z" level=error msg="stream copy error: reading from a closed fifo" May 16 00:44:41.661402 env[1525]: time="2025-05-16T00:44:41.661376769Z" level=error msg="stream copy error: reading from a closed fifo" May 16 00:44:41.669393 env[1515]: time="2025-05-16T00:44:41.669218809Z" level=info msg="shim disconnected" id=76ab4b4ddc6a62bac7a5143f05309df2b3e59c45bbc8304b250d0c45d2a53211 May 16 00:44:41.669393 env[1515]: time="2025-05-16T00:44:41.669276569Z" level=warning msg="cleaning up after shim disconnected" id=76ab4b4ddc6a62bac7a5143f05309df2b3e59c45bbc8304b250d0c45d2a53211 namespace=moby May 16 00:44:41.669393 env[1515]: time="2025-05-16T00:44:41.669285609Z" level=info msg="cleaning up dead shim" May 16 00:44:41.669536 env[1525]: time="2025-05-16T00:44:41.669470449Z" level=info msg="ignoring event" container=76ab4b4ddc6a62bac7a5143f05309df2b3e59c45bbc8304b250d0c45d2a53211 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" May 16 00:44:41.675964 env[1515]: time="2025-05-16T00:44:41.675927929Z" level=warning msg="cleanup warnings time=\"2025-05-16T00:44:41Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1544 runtime=io.containerd.runc.v2\n" May 16 00:44:41.678415 systemd[1]: var-lib-docker-overlay2-018b3d5f8e8e8b0d58f65bed131fc901c19880c316edd327e3ebff0b18e80787-merged.mount: Deactivated successfully. May 16 00:44:41.694000 audit[1559]: NETFILTER_CFG table=nat:26 family=2 entries=1 op=nft_unregister_rule pid=1559 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.694000 audit[1559]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=268 a0=3 a1=ffffe97abee0 a2=0 a3=1 items=0 ppid=1525 pid=1559 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.694000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 May 16 00:44:41.702000 audit[1560]: NETFILTER_CFG table=nat:27 family=2 entries=1 op=nft_unregister_rule pid=1560 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.702000 audit[1560]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=360 a0=3 a1=fffff74d6480 a2=0 a3=1 items=0 ppid=1525 pid=1560 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.702000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003132372E302E302E302F38002D6A00444F434B4552 May 16 00:44:41.720000 audit[1564]: NETFILTER_CFG table=nat:28 family=2 entries=1 op=nft_unregister_rule pid=1564 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.720000 audit[1564]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffed19bf90 a2=0 a3=1 items=0 ppid=1525 pid=1564 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.720000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4600444F434B4552 May 16 00:44:41.729000 audit[1565]: NETFILTER_CFG table=nat:29 family=2 entries=1 op=nft_unregister_chain pid=1565 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.729000 audit[1565]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffef2b36d0 a2=0 a3=1 items=0 ppid=1525 pid=1565 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.729000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D5800444F434B4552 May 16 00:44:41.749000 audit[1568]: NETFILTER_CFG table=filter:30 family=2 entries=2 op=nft_unregister_rule pid=1568 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.749000 audit[1568]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffff2a6bd40 a2=0 a3=1 items=0 ppid=1525 pid=1568 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.749000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D31 May 16 00:44:41.767000 audit[1570]: NETFILTER_CFG table=filter:31 family=2 entries=2 op=nft_unregister_rule pid=1570 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.767000 audit[1570]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffc4385be0 a2=0 a3=1 items=0 ppid=1525 pid=1570 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.767000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D32 May 16 00:44:41.778000 audit[1571]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_unregister_chain pid=1571 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.778000 audit[1571]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=120 a0=3 a1=ffffd58513d0 a2=0 a3=1 items=0 ppid=1525 pid=1571 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.778000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D32 May 16 00:44:41.789000 audit[1575]: NETFILTER_CFG table=nat:33 family=2 entries=1 op=nft_register_chain pid=1575 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.789000 audit[1575]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffd4b331b0 a2=0 a3=1 items=0 ppid=1525 pid=1575 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.789000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 May 16 00:44:41.793000 audit[1579]: NETFILTER_CFG table=filter:34 family=2 entries=1 op=nft_register_chain pid=1579 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.793000 audit[1579]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd6469940 a2=0 a3=1 items=0 ppid=1525 pid=1579 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.793000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 16 00:44:41.794000 audit[1581]: NETFILTER_CFG table=filter:35 family=2 entries=1 op=nft_register_rule pid=1581 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.794000 audit[1581]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffdf7ca130 a2=0 a3=1 items=0 ppid=1525 pid=1581 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.794000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E May 16 00:44:41.796000 audit[1583]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_rule pid=1583 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.796000 audit[1583]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffd9115e80 a2=0 a3=1 items=0 ppid=1525 pid=1583 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.796000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E May 16 00:44:41.801000 audit[1588]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_rule pid=1588 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.801000 audit[1588]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffc676db70 a2=0 a3=1 items=0 ppid=1525 pid=1588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.801000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E May 16 00:44:41.806000 audit[1593]: NETFILTER_CFG table=nat:38 family=2 entries=1 op=nft_register_rule pid=1593 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.806000 audit[1593]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=276 a0=3 a1=fffffd8fe3d0 a2=0 a3=1 items=0 ppid=1525 pid=1593 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.806000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 May 16 00:44:41.809000 audit[1595]: NETFILTER_CFG table=nat:39 family=2 entries=1 op=nft_register_rule pid=1595 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.809000 audit[1595]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=368 a0=3 a1=ffffc10103c0 a2=0 a3=1 items=0 ppid=1525 pid=1595 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.809000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 May 16 00:44:41.815000 audit[1601]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_unregister_rule pid=1601 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.815000 audit[1601]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=244 a0=3 a1=ffffd414ba00 a2=0 a3=1 items=0 ppid=1525 pid=1601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.815000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 16 00:44:41.831000 audit[1602]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=1602 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.831000 audit[1602]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=240 a0=3 a1=fffff0cb73c0 a2=0 a3=1 items=0 ppid=1525 pid=1602 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.831000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 16 00:44:41.833000 audit[1604]: NETFILTER_CFG table=filter:42 family=2 entries=1 op=nft_register_rule pid=1604 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.833000 audit[1604]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=fffffc8c63a0 a2=0 a3=1 items=0 ppid=1525 pid=1604 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.833000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 16 00:44:41.835000 audit[1606]: NETFILTER_CFG table=filter:43 family=2 entries=1 op=nft_register_rule pid=1606 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.835000 audit[1606]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffd232b900 a2=0 a3=1 items=0 ppid=1525 pid=1606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.835000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 16 00:44:41.839007 systemd[1]: run-docker-netns-d955898480a1.mount: Deactivated successfully. May 16 00:44:41.847089 kernel: docker0: port 1(veth9d26d47) entered disabled state May 16 00:44:41.847169 kernel: device veth9d26d47 left promiscuous mode May 16 00:44:41.846000 audit: ANOM_PROMISCUOUS dev=veth9d26d47 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 May 16 00:44:41.848096 kernel: docker0: port 1(veth9d26d47) entered disabled state May 16 00:44:41.848219 systemd-networkd[1040]: veth9d26d47: Link DOWN May 16 00:44:41.848225 systemd-networkd[1040]: veth9d26d47: Lost carrier May 16 00:44:41.855619 systemd-networkd[1040]: docker0: Lost carrier May 16 00:44:41.878000 audit: BPF prog-id=34 op=UNLOAD May 16 00:44:41.907558 env[1525]: time="2025-05-16T00:44:41.907509929Z" level=info msg="Removing stale sandbox d955898480a1d787fa84752c05b6952bbb619e511b84c0f70f58c6ec4b0f0aec (76ab4b4ddc6a62bac7a5143f05309df2b3e59c45bbc8304b250d0c45d2a53211)" May 16 00:44:41.910886 env[1525]: time="2025-05-16T00:44:41.910850049Z" level=warning msg="Error (Unable to complete atomic operation, key modified) deleting object [endpoint ec2009162d1225d2ed9be10e066ee2dded1e17df54d9b29f0e3618aa493c9223 8176f8bd38edf8602ae71b2cb218373b91d69963706cbea044c96190afdecbb8], retrying...." May 16 00:44:41.921000 audit[1631]: NETFILTER_CFG table=nat:44 family=2 entries=1 op=nft_unregister_rule pid=1631 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.921000 audit[1631]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=404 a0=3 a1=ffffe17ef820 a2=0 a3=1 items=0 ppid=1525 pid=1631 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.921000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 May 16 00:44:41.929000 audit[1633]: NETFILTER_CFG table=nat:45 family=2 entries=1 op=nft_unregister_rule pid=1633 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.929000 audit[1633]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=280 a0=3 a1=ffffe5426ee0 a2=0 a3=1 items=0 ppid=1525 pid=1633 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.929000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D6900646F636B657230002D6A0052455455524E May 16 00:44:41.940000 audit[1635]: NETFILTER_CFG table=filter:46 family=2 entries=1 op=nft_unregister_rule pid=1635 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.940000 audit[1635]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=380 a0=3 a1=ffffdf974250 a2=0 a3=1 items=0 ppid=1525 pid=1635 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.940000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 May 16 00:44:41.949000 audit[1637]: NETFILTER_CFG table=filter:47 family=2 entries=1 op=nft_unregister_rule pid=1637 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.949000 audit[1637]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=380 a0=3 a1=ffffd61b4e80 a2=0 a3=1 items=0 ppid=1525 pid=1637 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.949000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 May 16 00:44:41.960000 audit[1640]: NETFILTER_CFG table=filter:48 family=2 entries=1 op=nft_unregister_rule pid=1640 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.960000 audit[1640]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=308 a0=3 a1=ffffc2074600 a2=0 a3=1 items=0 ppid=1525 pid=1640 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.960000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6A00444F434B4552 May 16 00:44:41.972000 audit[1643]: NETFILTER_CFG table=filter:49 family=2 entries=1 op=nft_unregister_rule pid=1643 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.972000 audit[1643]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffc0fecd10 a2=0 a3=1 items=0 ppid=1525 pid=1643 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.972000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 May 16 00:44:41.983000 audit[1645]: NETFILTER_CFG table=filter:50 family=2 entries=1 op=nft_unregister_rule pid=1645 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:41.983000 audit[1645]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=420 a0=3 a1=ffffd9928720 a2=0 a3=1 items=0 ppid=1525 pid=1645 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:41.983000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 16 00:44:42.002000 audit[1647]: NETFILTER_CFG table=filter:51 family=2 entries=1 op=nft_unregister_rule pid=1647 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:42.002000 audit[1647]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffeef62570 a2=0 a3=1 items=0 ppid=1525 pid=1647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:42.002000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 16 00:44:42.028031 env[1525]: time="2025-05-16T00:44:42.027988689Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" May 16 00:44:42.028000 audit[1649]: NETFILTER_CFG table=nat:52 family=2 entries=1 op=nft_register_rule pid=1649 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:42.028000 audit[1649]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=412 a0=3 a1=ffffe1179950 a2=0 a3=1 items=0 ppid=1525 pid=1649 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:42.028000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 May 16 00:44:42.030000 audit[1651]: NETFILTER_CFG table=nat:53 family=2 entries=1 op=nft_register_rule pid=1651 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:42.030000 audit[1651]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffce24bb10 a2=0 a3=1 items=0 ppid=1525 pid=1651 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:42.030000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E May 16 00:44:42.033000 audit[1654]: NETFILTER_CFG table=filter:54 family=2 entries=1 op=nft_register_rule pid=1654 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:42.033000 audit[1654]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=fffff7d49c30 a2=0 a3=1 items=0 ppid=1525 pid=1654 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:42.033000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 May 16 00:44:42.035000 audit[1656]: NETFILTER_CFG table=filter:55 family=2 entries=1 op=nft_register_rule pid=1656 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:42.035000 audit[1656]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=fffff4f1cef0 a2=0 a3=1 items=0 ppid=1525 pid=1656 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:42.035000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 May 16 00:44:42.040000 audit[1662]: NETFILTER_CFG table=filter:56 family=2 entries=1 op=nft_register_rule pid=1662 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:42.040000 audit[1662]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffee675b80 a2=0 a3=1 items=0 ppid=1525 pid=1662 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:42.040000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 May 16 00:44:42.042000 audit[1664]: NETFILTER_CFG table=filter:57 family=2 entries=1 op=nft_register_rule pid=1664 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:42.042000 audit[1664]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=508 a0=3 a1=ffffc73e9aa0 a2=0 a3=1 items=0 ppid=1525 pid=1664 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:42.042000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 May 16 00:44:42.044000 audit[1666]: NETFILTER_CFG table=filter:58 family=2 entries=1 op=nft_unregister_rule pid=1666 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:42.044000 audit[1666]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=244 a0=3 a1=ffffd01f4460 a2=0 a3=1 items=0 ppid=1525 pid=1666 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:42.044000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 16 00:44:42.062000 audit[1667]: NETFILTER_CFG table=filter:59 family=2 entries=1 op=nft_register_rule pid=1667 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:42.062000 audit[1667]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=240 a0=3 a1=fffffb335d50 a2=0 a3=1 items=0 ppid=1525 pid=1667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:42.062000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 16 00:44:42.064000 audit[1669]: NETFILTER_CFG table=filter:60 family=2 entries=1 op=nft_register_rule pid=1669 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:42.064000 audit[1669]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffc5579d20 a2=0 a3=1 items=0 ppid=1525 pid=1669 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:42.064000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 16 00:44:42.066000 audit[1671]: NETFILTER_CFG table=filter:61 family=2 entries=1 op=nft_register_rule pid=1671 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:42.066000 audit[1671]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffcaf11f70 a2=0 a3=1 items=0 ppid=1525 pid=1671 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:42.066000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 16 00:44:42.073000 audit[1675]: NETFILTER_CFG table=filter:62 family=2 entries=1 op=nft_unregister_rule pid=1675 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:42.073000 audit[1675]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=fffff5163830 a2=0 a3=1 items=0 ppid=1525 pid=1675 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:42.073000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 May 16 00:44:42.084000 audit[1676]: NETFILTER_CFG table=filter:63 family=2 entries=1 op=nft_register_rule pid=1676 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:44:42.084000 audit[1676]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffc9bd8800 a2=0 a3=1 items=0 ppid=1525 pid=1676 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:42.084000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 May 16 00:44:42.089485 env[1525]: time="2025-05-16T00:44:42.089446929Z" level=info msg="Loading containers: done." May 16 00:44:42.102685 env[1525]: time="2025-05-16T00:44:42.102637849Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 May 16 00:44:42.102847 env[1525]: time="2025-05-16T00:44:42.102825889Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 May 16 00:44:42.102875 env[1525]: time="2025-05-16T00:44:42.102861049Z" level=info msg="Daemon has completed initialization" May 16 00:44:42.112491 systemd[1]: Started docker.service. May 16 00:44:42.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:42.116842 env[1525]: time="2025-05-16T00:44:42.116786129Z" level=info msg="API listen on /run/docker.sock" May 16 00:44:42.638319 systemd[1]: run-docker-netns-d955898480a1.mount: Deactivated successfully. May 16 00:44:45.791839 systemd[1]: Started sshd@14-10.0.0.93:22-10.0.0.1:56136.service. May 16 00:44:45.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.93:22-10.0.0.1:56136 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:45.792519 kernel: kauditd_printk_skb: 123 callbacks suppressed May 16 00:44:45.792604 kernel: audit: type=1130 audit(1747356285.790:309): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.93:22-10.0.0.1:56136 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:45.825000 audit[1696]: USER_ACCT pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.827220 sshd[1696]: Accepted publickey for core from 10.0.0.1 port 56136 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:45.828240 sshd[1696]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:45.826000 audit[1696]: CRED_ACQ pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.831831 kernel: audit: type=1101 audit(1747356285.825:310): pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.831882 kernel: audit: type=1103 audit(1747356285.826:311): pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.831904 kernel: audit: type=1006 audit(1747356285.826:312): pid=1696 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=15 res=1 May 16 00:44:45.833281 kernel: audit: type=1300 audit(1747356285.826:312): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffe40d4a0 a2=3 a3=1 items=0 ppid=1 pid=1696 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:45.826000 audit[1696]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffe40d4a0 a2=3 a3=1 items=0 ppid=1 pid=1696 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:45.834578 systemd[1]: Started session-15.scope. May 16 00:44:45.834894 systemd-logind[1121]: New session 15 of user core. May 16 00:44:45.826000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:45.836603 kernel: audit: type=1327 audit(1747356285.826:312): proctitle=737368643A20636F7265205B707269765D May 16 00:44:45.837000 audit[1696]: USER_START pid=1696 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.838000 audit[1698]: CRED_ACQ pid=1698 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.843533 kernel: audit: type=1105 audit(1747356285.837:313): pid=1696 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.843595 kernel: audit: type=1103 audit(1747356285.838:314): pid=1698 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.889495 sshd[1696]: pam_unix(sshd:session): session closed for user core May 16 00:44:45.889000 audit[1696]: USER_END pid=1696 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.892012 systemd[1]: sshd@14-10.0.0.93:22-10.0.0.1:56136.service: Deactivated successfully. May 16 00:44:45.892591 systemd[1]: session-15.scope: Deactivated successfully. May 16 00:44:45.893082 systemd-logind[1121]: Session 15 logged out. Waiting for processes to exit. May 16 00:44:45.889000 audit[1696]: CRED_DISP pid=1696 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.894114 systemd[1]: Started sshd@15-10.0.0.93:22-10.0.0.1:56142.service. May 16 00:44:45.894779 systemd-logind[1121]: Removed session 15. May 16 00:44:45.895776 kernel: audit: type=1106 audit(1747356285.889:315): pid=1696 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.895829 kernel: audit: type=1104 audit(1747356285.889:316): pid=1696 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.891000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.93:22-10.0.0.1:56136 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:45.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.93:22-10.0.0.1:56142 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:45.928000 audit[1702]: USER_ACCT pid=1702 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.929812 sshd[1702]: Accepted publickey for core from 10.0.0.1 port 56142 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:45.929000 audit[1702]: CRED_ACQ pid=1702 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.929000 audit[1702]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffccf48e70 a2=3 a3=1 items=0 ppid=1 pid=1702 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:45.929000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:45.930864 sshd[1702]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:45.933861 systemd-logind[1121]: New session 16 of user core. May 16 00:44:45.934633 systemd[1]: Started session-16.scope. May 16 00:44:45.936000 audit[1702]: USER_START pid=1702 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.937000 audit[1704]: CRED_ACQ pid=1704 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.989276 sshd[1702]: pam_unix(sshd:session): session closed for user core May 16 00:44:45.989000 audit[1702]: USER_END pid=1702 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.989000 audit[1702]: CRED_DISP pid=1702 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:45.992257 systemd[1]: sshd@15-10.0.0.93:22-10.0.0.1:56142.service: Deactivated successfully. May 16 00:44:45.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.93:22-10.0.0.1:56142 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:45.993107 systemd[1]: session-16.scope: Deactivated successfully. May 16 00:44:45.993739 systemd-logind[1121]: Session 16 logged out. Waiting for processes to exit. May 16 00:44:45.995392 systemd[1]: Started sshd@16-10.0.0.93:22-10.0.0.1:56154.service. May 16 00:44:45.996220 systemd-logind[1121]: Removed session 16. May 16 00:44:45.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.93:22-10.0.0.1:56154 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:46.029000 audit[1708]: USER_ACCT pid=1708 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.030796 sshd[1708]: Accepted publickey for core from 10.0.0.1 port 56154 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:46.030000 audit[1708]: CRED_ACQ pid=1708 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.030000 audit[1708]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe6b1af70 a2=3 a3=1 items=0 ppid=1 pid=1708 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:46.030000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:46.032219 sshd[1708]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:46.035447 systemd-logind[1121]: New session 17 of user core. May 16 00:44:46.036880 systemd[1]: Started session-17.scope. May 16 00:44:46.039000 audit[1708]: USER_START pid=1708 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.040000 audit[1710]: CRED_ACQ pid=1710 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.095901 sshd[1708]: pam_unix(sshd:session): session closed for user core May 16 00:44:46.095000 audit[1708]: USER_END pid=1708 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.096000 audit[1708]: CRED_DISP pid=1708 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.100398 systemd[1]: sshd@16-10.0.0.93:22-10.0.0.1:56154.service: Deactivated successfully. May 16 00:44:46.099000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.93:22-10.0.0.1:56154 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:46.101077 systemd[1]: session-17.scope: Deactivated successfully. May 16 00:44:46.101680 systemd-logind[1121]: Session 17 logged out. Waiting for processes to exit. May 16 00:44:46.103330 systemd[1]: Started sshd@17-10.0.0.93:22-10.0.0.1:56156.service. May 16 00:44:46.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.93:22-10.0.0.1:56156 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:46.104268 systemd-logind[1121]: Removed session 17. May 16 00:44:46.137000 audit[1721]: USER_ACCT pid=1721 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.139168 sshd[1721]: Accepted publickey for core from 10.0.0.1 port 56156 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:46.138000 audit[1721]: CRED_ACQ pid=1721 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.138000 audit[1721]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffebdd2fd0 a2=3 a3=1 items=0 ppid=1 pid=1721 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=18 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:46.138000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:46.140185 sshd[1721]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:46.143210 systemd-logind[1121]: New session 18 of user core. May 16 00:44:46.144530 systemd[1]: Started session-18.scope. May 16 00:44:46.146000 audit[1721]: USER_START pid=1721 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.147000 audit[1723]: CRED_ACQ pid=1723 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.212923 systemd[1]: var-lib-docker-overlay2-8af603230ddb60e0ad7989fc1f4502108754a854fcd1028e2702c5c481254237\x2dinit-merged.mount: Deactivated successfully. May 16 00:44:46.236207 kernel: docker0: port 1(veth865e495) entered blocking state May 16 00:44:46.236342 kernel: docker0: port 1(veth865e495) entered disabled state May 16 00:44:46.236367 kernel: device veth865e495 entered promiscuous mode May 16 00:44:46.233000 audit: ANOM_PROMISCUOUS dev=veth865e495 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 May 16 00:44:46.233000 audit[1525]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=e a1=4000c536b0 a2=28 a3=0 items=0 ppid=1 pid=1525 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:46.233000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 May 16 00:44:46.236403 systemd-networkd[1040]: veth865e495: Link UP May 16 00:44:46.266429 env[1515]: time="2025-05-16T00:44:46.266356494Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 16 00:44:46.266429 env[1515]: time="2025-05-16T00:44:46.266413734Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 16 00:44:46.266429 env[1515]: time="2025-05-16T00:44:46.266424454Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 16 00:44:46.266825 env[1515]: time="2025-05-16T00:44:46.266578734Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/962998cd476aea38f008c805ae93d8183f23d149f5405c36650898b4fc15d41c pid=1750 runtime=io.containerd.runc.v2 May 16 00:44:46.275406 systemd[1]: Started docker-962998cd476aea38f008c805ae93d8183f23d149f5405c36650898b4fc15d41c.scope. May 16 00:44:46.312000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.312000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.312000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.312000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.312000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.312000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.312000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.312000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.312000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.312000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.312000 audit: BPF prog-id=35 op=LOAD May 16 00:44:46.312000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.312000 audit[1759]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000195b38 a2=10 a3=0 items=0 ppid=1750 pid=1759 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:46.312000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39363239393863643437366165613338663030386338303561 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001955a0 a2=3c a3=0 items=0 ppid=1750 pid=1759 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:46.313000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39363239393863643437366165613338663030386338303561 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit: BPF prog-id=36 op=LOAD May 16 00:44:46.313000 audit[1759]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001958e0 a2=78 a3=0 items=0 ppid=1750 pid=1759 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:46.313000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39363239393863643437366165613338663030386338303561 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit: BPF prog-id=37 op=LOAD May 16 00:44:46.313000 audit[1759]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000195670 a2=78 a3=0 items=0 ppid=1750 pid=1759 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:46.313000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39363239393863643437366165613338663030386338303561 May 16 00:44:46.313000 audit: BPF prog-id=37 op=UNLOAD May 16 00:44:46.313000 audit: BPF prog-id=36 op=UNLOAD May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { perfmon } for pid=1759 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit[1759]: AVC avc: denied { bpf } for pid=1759 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:44:46.313000 audit: BPF prog-id=38 op=LOAD May 16 00:44:46.313000 audit[1759]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000195b40 a2=78 a3=0 items=0 ppid=1750 pid=1759 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:46.313000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39363239393863643437366165613338663030386338303561 May 16 00:44:46.387097 kernel: eth0: renamed from veth4a53d78 May 16 00:44:46.399505 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth865e495: link becomes ready May 16 00:44:46.399627 kernel: docker0: port 1(veth865e495) entered blocking state May 16 00:44:46.399651 kernel: docker0: port 1(veth865e495) entered forwarding state May 16 00:44:46.400052 systemd-networkd[1040]: veth865e495: Gained carrier May 16 00:44:46.400272 systemd-networkd[1040]: docker0: Gained carrier May 16 00:44:46.403476 systemd-resolved[1085]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address May 16 00:44:46.425168 sshd[1721]: pam_unix(sshd:session): session closed for user core May 16 00:44:46.425000 audit[1721]: USER_END pid=1721 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.425000 audit[1721]: CRED_DISP pid=1721 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.428871 systemd[1]: sshd@17-10.0.0.93:22-10.0.0.1:56156.service: Deactivated successfully. May 16 00:44:46.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.93:22-10.0.0.1:56156 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:46.429430 systemd[1]: session-18.scope: Deactivated successfully. May 16 00:44:46.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.93:22-10.0.0.1:56158 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:46.430978 systemd[1]: Started sshd@18-10.0.0.93:22-10.0.0.1:56158.service. May 16 00:44:46.431310 systemd-logind[1121]: Session 18 logged out. Waiting for processes to exit. May 16 00:44:46.432116 systemd-logind[1121]: Removed session 18. May 16 00:44:46.465000 audit[1803]: USER_ACCT pid=1803 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.466494 sshd[1803]: Accepted publickey for core from 10.0.0.1 port 56158 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:46.466000 audit[1803]: CRED_ACQ pid=1803 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.466000 audit[1803]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe5674e00 a2=3 a3=1 items=0 ppid=1 pid=1803 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=19 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:46.466000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:46.467650 sshd[1803]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:46.471127 systemd-logind[1121]: New session 19 of user core. May 16 00:44:46.471560 systemd[1]: Started session-19.scope. May 16 00:44:46.473000 audit[1803]: USER_START pid=1803 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.474000 audit[1805]: CRED_ACQ pid=1805 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.526414 sshd[1803]: pam_unix(sshd:session): session closed for user core May 16 00:44:46.526000 audit[1803]: USER_END pid=1803 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.526000 audit[1803]: CRED_DISP pid=1803 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.530016 systemd[1]: sshd@18-10.0.0.93:22-10.0.0.1:56158.service: Deactivated successfully. May 16 00:44:46.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.93:22-10.0.0.1:56158 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:46.530627 systemd[1]: session-19.scope: Deactivated successfully. May 16 00:44:46.531132 systemd-logind[1121]: Session 19 logged out. Waiting for processes to exit. May 16 00:44:46.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.93:22-10.0.0.1:56168 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:46.532049 systemd[1]: Started sshd@19-10.0.0.93:22-10.0.0.1:56168.service. May 16 00:44:46.532663 systemd-logind[1121]: Removed session 19. May 16 00:44:46.565000 audit[1809]: USER_ACCT pid=1809 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.567038 sshd[1809]: Accepted publickey for core from 10.0.0.1 port 56168 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:46.567000 audit[1809]: CRED_ACQ pid=1809 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.567000 audit[1809]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffe3c63d0 a2=3 a3=1 items=0 ppid=1 pid=1809 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:46.567000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:46.568429 sshd[1809]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:46.571576 systemd-logind[1121]: New session 20 of user core. May 16 00:44:46.571923 systemd[1]: Started session-20.scope. May 16 00:44:46.574000 audit[1809]: USER_START pid=1809 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.575000 audit[1811]: CRED_ACQ pid=1811 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.622000 audit[1812]: USER_ACCT pid=1812 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:46.623382 sudo[1812]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/kill -SIGHUP 1515 May 16 00:44:46.622000 audit[1812]: CRED_REFR pid=1812 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:46.623586 sudo[1812]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 16 00:44:46.624000 audit[1812]: USER_START pid=1812 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:46.626793 sudo[1812]: pam_unix(sudo:session): session closed for user root May 16 00:44:46.625000 audit[1812]: USER_END pid=1812 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:46.625000 audit[1812]: CRED_DISP pid=1812 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 16 00:44:46.627977 env[1525]: time="2025-05-16T00:44:46.627928384Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = transport is closing" module=libcontainerd namespace=plugins.moby May 16 00:44:46.627977 env[1525]: time="2025-05-16T00:44:46.627965304Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=plugins.moby May 16 00:44:46.627977 env[1525]: time="2025-05-16T00:44:46.627992424Z" level=info msg="blockingPicker: the picked transport is not ready, loop back to repick" module=grpc May 16 00:44:46.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:46.628886 sshd[1809]: pam_unix(sshd:session): session closed for user core May 16 00:44:46.628162 systemd[1]: containerd.service: Deactivated successfully. May 16 00:44:46.629418 env[1525]: time="2025-05-16T00:44:46.628100143Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:44:46.629418 env[1525]: time="2025-05-16T00:44:46.628122983Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:44:46.629418 env[1525]: time="2025-05-16T00:44:46.627958584Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = transport is closing" module=libcontainerd namespace=moby May 16 00:44:46.629418 env[1525]: time="2025-05-16T00:44:46.629172299Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=moby May 16 00:44:46.628197 systemd[1]: containerd.service: Unit process 1750 (containerd-shim) remains running after unit stopped. May 16 00:44:46.629000 audit[1809]: USER_END pid=1809 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.629000 audit[1809]: CRED_DISP pid=1809 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.632201 systemd[1]: Started sshd@20-10.0.0.93:22-10.0.0.1:56170.service. May 16 00:44:46.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.93:22-10.0.0.1:56170 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:46.632711 systemd[1]: sshd@19-10.0.0.93:22-10.0.0.1:56168.service: Deactivated successfully. May 16 00:44:46.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.93:22-10.0.0.1:56168 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:46.633306 systemd[1]: session-20.scope: Deactivated successfully. May 16 00:44:46.633821 systemd-logind[1121]: Session 20 logged out. Waiting for processes to exit. May 16 00:44:46.634612 systemd-logind[1121]: Removed session 20. May 16 00:44:46.666000 audit[1815]: USER_ACCT pid=1815 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.667618 sshd[1815]: Accepted publickey for core from 10.0.0.1 port 56170 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:46.667000 audit[1815]: CRED_ACQ pid=1815 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.667000 audit[1815]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe8b4bd60 a2=3 a3=1 items=0 ppid=1 pid=1815 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:46.667000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:46.669462 sshd[1815]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:46.672514 systemd-logind[1121]: New session 21 of user core. May 16 00:44:46.673327 systemd[1]: Started session-21.scope. May 16 00:44:46.676000 audit[1815]: USER_START pid=1815 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.677000 audit[1818]: CRED_ACQ pid=1818 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.727961 sshd[1815]: pam_unix(sshd:session): session closed for user core May 16 00:44:46.727000 audit[1815]: USER_END pid=1815 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.727000 audit[1815]: CRED_DISP pid=1815 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:46.730299 systemd[1]: sshd@20-10.0.0.93:22-10.0.0.1:56170.service: Deactivated successfully. May 16 00:44:46.729000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.93:22-10.0.0.1:56170 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:46.730953 systemd[1]: session-21.scope: Deactivated successfully. May 16 00:44:46.731430 systemd-logind[1121]: Session 21 logged out. Waiting for processes to exit. May 16 00:44:46.732017 systemd-logind[1121]: Removed session 21. May 16 00:44:47.628828 env[1525]: time="2025-05-16T00:44:47.628746687Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:44:47.628828 env[1525]: time="2025-05-16T00:44:47.628747167Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:44:48.156210 systemd-networkd[1040]: veth865e495: Gained IPv6LL May 16 00:44:48.949362 env[1525]: time="2025-05-16T00:44:48.949290496Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:44:49.300687 env[1525]: time="2025-05-16T00:44:49.300587303Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:44:51.139894 env[1525]: time="2025-05-16T00:44:51.139786322Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:44:51.800455 systemd[1]: containerd.service: Scheduled restart job, restart counter is at 2. May 16 00:44:51.800839 systemd[1]: Stopping docker.service... May 16 00:44:51.801456 env[1525]: time="2025-05-16T00:44:51.800976922Z" level=info msg="Processing signal 'terminated'" May 16 00:44:52.100460 env[1525]: time="2025-05-16T00:44:52.100355675Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:44:52.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.93:22-10.0.0.1:57748 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:52.732206 systemd[1]: Started sshd@21-10.0.0.93:22-10.0.0.1:57748.service. May 16 00:44:52.734862 kernel: kauditd_printk_skb: 133 callbacks suppressed May 16 00:44:52.734917 kernel: audit: type=1130 audit(1747356292.731:397): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.93:22-10.0.0.1:57748 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:52.766000 audit[1822]: USER_ACCT pid=1822 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:52.767645 sshd[1822]: Accepted publickey for core from 10.0.0.1 port 57748 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:52.770729 kernel: audit: type=1101 audit(1747356292.766:398): pid=1822 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:52.770786 kernel: audit: type=1103 audit(1747356292.769:399): pid=1822 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:52.769000 audit[1822]: CRED_ACQ pid=1822 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:52.771025 sshd[1822]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:52.774960 systemd[1]: Started session-22.scope. May 16 00:44:52.776054 kernel: audit: type=1006 audit(1747356292.769:400): pid=1822 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=22 res=1 May 16 00:44:52.776108 kernel: audit: type=1300 audit(1747356292.769:400): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc11ff2b0 a2=3 a3=1 items=0 ppid=1 pid=1822 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:52.769000 audit[1822]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc11ff2b0 a2=3 a3=1 items=0 ppid=1 pid=1822 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:52.775372 systemd-logind[1121]: New session 22 of user core. May 16 00:44:52.778059 kernel: audit: type=1327 audit(1747356292.769:400): proctitle=737368643A20636F7265205B707269765D May 16 00:44:52.769000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:52.780000 audit[1822]: USER_START pid=1822 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:52.785493 kernel: audit: type=1105 audit(1747356292.780:401): pid=1822 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:52.785544 kernel: audit: type=1103 audit(1747356292.783:402): pid=1824 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:52.783000 audit[1824]: CRED_ACQ pid=1824 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:52.834606 sshd[1822]: pam_unix(sshd:session): session closed for user core May 16 00:44:52.834000 audit[1822]: USER_END pid=1822 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:52.836942 systemd[1]: sshd@21-10.0.0.93:22-10.0.0.1:57748.service: Deactivated successfully. May 16 00:44:52.837636 systemd[1]: session-22.scope: Deactivated successfully. May 16 00:44:52.834000 audit[1822]: CRED_DISP pid=1822 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:52.838188 systemd-logind[1121]: Session 22 logged out. Waiting for processes to exit. May 16 00:44:52.839020 systemd-logind[1121]: Removed session 22. May 16 00:44:52.842475 kernel: audit: type=1106 audit(1747356292.834:403): pid=1822 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:52.842520 kernel: audit: type=1104 audit(1747356292.834:404): pid=1822 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:52.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.93:22-10.0.0.1:57748 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:53.709147 env[1525]: time="2025-05-16T00:44:53.709107915Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:44:53.802328 env[1525]: time="2025-05-16T00:44:53.802160427Z" level=error msg="Error sending stop (signal 15) to container" container=962998cd476aea38f008c805ae93d8183f23d149f5405c36650898b4fc15d41c error="Cannot kill container 962998cd476aea38f008c805ae93d8183f23d149f5405c36650898b4fc15d41c: connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\": unavailable" May 16 00:44:53.802328 env[1525]: time="2025-05-16T00:44:53.802212067Z" level=info msg="Container failed to exit within 2s of signal 15 - using the force" container=962998cd476aea38f008c805ae93d8183f23d149f5405c36650898b4fc15d41c May 16 00:44:55.101711 env[1525]: time="2025-05-16T00:44:55.101669442Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:44:56.636493 env[1525]: time="2025-05-16T00:44:56.636434587Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:44:57.442769 update_engine[1123]: I0516 00:44:57.442711 1123 update_attempter.cc:509] Updating boot flags... May 16 00:44:57.688702 env[1525]: time="2025-05-16T00:44:57.688653134Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:44:58.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.93:22-10.0.0.1:57760 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:58.838902 systemd[1]: Started sshd@22-10.0.0.93:22-10.0.0.1:57760.service. May 16 00:44:58.839580 kernel: kauditd_printk_skb: 1 callbacks suppressed May 16 00:44:58.839634 kernel: audit: type=1130 audit(1747356298.837:406): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.93:22-10.0.0.1:57760 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:58.872000 audit[1842]: USER_ACCT pid=1842 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:58.874210 sshd[1842]: Accepted publickey for core from 10.0.0.1 port 57760 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:44:58.875795 sshd[1842]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:44:58.874000 audit[1842]: CRED_ACQ pid=1842 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:58.878658 kernel: audit: type=1101 audit(1747356298.872:407): pid=1842 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:58.878707 kernel: audit: type=1103 audit(1747356298.874:408): pid=1842 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:58.878740 kernel: audit: type=1006 audit(1747356298.874:409): pid=1842 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=23 res=1 May 16 00:44:58.879785 systemd[1]: Started session-23.scope. May 16 00:44:58.879994 kernel: audit: type=1300 audit(1747356298.874:409): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffa190ae0 a2=3 a3=1 items=0 ppid=1 pid=1842 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:58.874000 audit[1842]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffa190ae0 a2=3 a3=1 items=0 ppid=1 pid=1842 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:44:58.880179 systemd-logind[1121]: New session 23 of user core. May 16 00:44:58.882423 kernel: audit: type=1327 audit(1747356298.874:409): proctitle=737368643A20636F7265205B707269765D May 16 00:44:58.874000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:44:58.884000 audit[1842]: USER_START pid=1842 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:58.885000 audit[1844]: CRED_ACQ pid=1844 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:58.890146 kernel: audit: type=1105 audit(1747356298.884:410): pid=1842 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:58.890187 kernel: audit: type=1103 audit(1747356298.885:411): pid=1844 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:58.936739 sshd[1842]: pam_unix(sshd:session): session closed for user core May 16 00:44:58.936000 audit[1842]: USER_END pid=1842 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:58.939319 systemd[1]: sshd@22-10.0.0.93:22-10.0.0.1:57760.service: Deactivated successfully. May 16 00:44:58.940010 systemd[1]: session-23.scope: Deactivated successfully. May 16 00:44:58.936000 audit[1842]: CRED_DISP pid=1842 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:58.940561 systemd-logind[1121]: Session 23 logged out. Waiting for processes to exit. May 16 00:44:58.941265 systemd-logind[1121]: Removed session 23. May 16 00:44:58.942456 kernel: audit: type=1106 audit(1747356298.936:412): pid=1842 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:58.942502 kernel: audit: type=1104 audit(1747356298.936:413): pid=1842 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:44:58.938000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.93:22-10.0.0.1:57760 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:44:59.548133 env[1525]: time="2025-05-16T00:44:59.548061297Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:45:01.200887 env[1525]: time="2025-05-16T00:45:01.200833028Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:45:02.194321 env[1525]: time="2025-05-16T00:45:02.194266188Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:45:03.760928 env[1525]: time="2025-05-16T00:45:03.760870328Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:45:03.803122 env[1525]: time="2025-05-16T00:45:03.802940190Z" level=error msg="Container failed to exit within 10 seconds of kill - trying direct SIGKILL" container=962998cd476aea38f008c805ae93d8183f23d149f5405c36650898b4fc15d41c error="context deadline exceeded" May 16 00:45:03.803650 systemd[1]: docker-962998cd476aea38f008c805ae93d8183f23d149f5405c36650898b4fc15d41c.scope: Deactivated successfully. May 16 00:45:03.802000 audit: BPF prog-id=35 op=UNLOAD May 16 00:45:04.846967 env[1525]: time="2025-05-16T00:45:04.846907923Z" level=warning msg="grpc: addrConn.createTransport failed to connect to {unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }. Err :connection error: desc = \"transport: Error while dialing dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\". Reconnecting..." module=grpc May 16 00:45:04.941098 systemd[1]: Started sshd@23-10.0.0.93:22-10.0.0.1:48686.service. May 16 00:45:04.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.93:22-10.0.0.1:48686 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:04.943636 kernel: kauditd_printk_skb: 2 callbacks suppressed May 16 00:45:04.943709 kernel: audit: type=1130 audit(1747356304.940:416): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.93:22-10.0.0.1:48686 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:04.977000 audit[1848]: USER_ACCT pid=1848 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:04.978460 sshd[1848]: Accepted publickey for core from 10.0.0.1 port 48686 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:45:04.979622 sshd[1848]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:45:04.979000 audit[1848]: CRED_ACQ pid=1848 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:04.982958 kernel: audit: type=1101 audit(1747356304.977:417): pid=1848 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:04.983023 kernel: audit: type=1103 audit(1747356304.979:418): pid=1848 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:04.983043 kernel: audit: type=1006 audit(1747356304.979:419): pid=1848 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=24 res=1 May 16 00:45:04.984304 kernel: audit: type=1300 audit(1747356304.979:419): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffdd0f7b00 a2=3 a3=1 items=0 ppid=1 pid=1848 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:04.979000 audit[1848]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffdd0f7b00 a2=3 a3=1 items=0 ppid=1 pid=1848 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:04.985760 systemd-logind[1121]: New session 24 of user core. May 16 00:45:04.986222 systemd[1]: Started session-24.scope. May 16 00:45:04.986584 kernel: audit: type=1327 audit(1747356304.979:419): proctitle=737368643A20636F7265205B707269765D May 16 00:45:04.979000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:45:04.989000 audit[1848]: USER_START pid=1848 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:04.991000 audit[1850]: CRED_ACQ pid=1850 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:04.995772 kernel: audit: type=1105 audit(1747356304.989:420): pid=1848 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:04.995819 kernel: audit: type=1103 audit(1747356304.991:421): pid=1850 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:05.043729 sshd[1848]: pam_unix(sshd:session): session closed for user core May 16 00:45:05.043000 audit[1848]: USER_END pid=1848 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:05.046426 systemd[1]: sshd@23-10.0.0.93:22-10.0.0.1:48686.service: Deactivated successfully. May 16 00:45:05.047138 systemd[1]: session-24.scope: Deactivated successfully. May 16 00:45:05.047665 systemd-logind[1121]: Session 24 logged out. Waiting for processes to exit. May 16 00:45:05.043000 audit[1848]: CRED_DISP pid=1848 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:05.050191 kernel: audit: type=1106 audit(1747356305.043:422): pid=1848 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:05.050241 kernel: audit: type=1104 audit(1747356305.043:423): pid=1848 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:05.048391 systemd-logind[1121]: Removed session 24. May 16 00:45:05.045000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.93:22-10.0.0.1:48686 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:06.802194 env[1525]: time="2025-05-16T00:45:06.801978645Z" level=error msg="Force shutdown daemon" May 16 00:45:06.802194 env[1525]: time="2025-05-16T00:45:06.802028325Z" level=info msg="Daemon shutdown complete" May 16 00:45:06.804181 systemd[1]: docker.service: Deactivated successfully. May 16 00:45:06.803000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:06.804424 systemd[1]: Stopped docker.service. May 16 00:45:06.804808 systemd[1]: docker.socket: Deactivated successfully. May 16 00:45:06.805021 systemd[1]: Closed docker.socket. May 16 00:45:06.805050 systemd[1]: Stopping docker.socket... May 16 00:45:06.806283 systemd[1]: Starting docker.socket... May 16 00:45:06.806682 systemd[1]: Stopped containerd.service. May 16 00:45:06.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:06.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:06.806837 systemd[1]: containerd.service: Found left-over process 1750 (containerd-shim) in control group while starting unit. Ignoring. May 16 00:45:06.806839 systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. May 16 00:45:06.808459 systemd[1]: Starting containerd.service... May 16 00:45:06.808783 systemd[1]: Listening on docker.socket. May 16 00:45:06.810578 systemd[1]: containerd.service: Found left-over process 1750 (containerd-shim) in control group while starting unit. Ignoring. May 16 00:45:06.810587 systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. May 16 00:45:06.826642 env[1856]: time="2025-05-16T00:45:06.826579497Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 May 16 00:45:06.842267 env[1856]: time="2025-05-16T00:45:06.842224799Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 16 00:45:06.842402 env[1856]: time="2025-05-16T00:45:06.842386319Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 16 00:45:06.843448 env[1856]: time="2025-05-16T00:45:06.843418118Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.181-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 16 00:45:06.843567 env[1856]: time="2025-05-16T00:45:06.843549038Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 16 00:45:06.843798 env[1856]: time="2025-05-16T00:45:06.843774757Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 16 00:45:06.843876 env[1856]: time="2025-05-16T00:45:06.843860757Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 16 00:45:06.843940 env[1856]: time="2025-05-16T00:45:06.843925437Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" May 16 00:45:06.843994 env[1856]: time="2025-05-16T00:45:06.843981437Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 16 00:45:06.844095 env[1856]: time="2025-05-16T00:45:06.844056157Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 16 00:45:06.844291 env[1856]: time="2025-05-16T00:45:06.844273277Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 16 00:45:06.844507 env[1856]: time="2025-05-16T00:45:06.844484877Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 16 00:45:06.844598 env[1856]: time="2025-05-16T00:45:06.844582876Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 16 00:45:06.844672 env[1856]: time="2025-05-16T00:45:06.844656196Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" May 16 00:45:06.844737 env[1856]: time="2025-05-16T00:45:06.844722236Z" level=info msg="metadata content store policy set" policy=shared May 16 00:45:06.844888 env[1856]: time="2025-05-16T00:45:06.844870916Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 16 00:45:06.844982 env[1856]: time="2025-05-16T00:45:06.844965596Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 16 00:45:06.845052 env[1856]: time="2025-05-16T00:45:06.845038596Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 16 00:45:06.845162 env[1856]: time="2025-05-16T00:45:06.845145476Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 16 00:45:06.845228 env[1856]: time="2025-05-16T00:45:06.845213596Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 16 00:45:06.845302 env[1856]: time="2025-05-16T00:45:06.845287676Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 16 00:45:06.845361 env[1856]: time="2025-05-16T00:45:06.845348076Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 16 00:45:06.845695 env[1856]: time="2025-05-16T00:45:06.845668675Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 16 00:45:06.845791 env[1856]: time="2025-05-16T00:45:06.845772275Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 May 16 00:45:06.845867 env[1856]: time="2025-05-16T00:45:06.845852715Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 16 00:45:06.845926 env[1856]: time="2025-05-16T00:45:06.845913355Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 16 00:45:06.845987 env[1856]: time="2025-05-16T00:45:06.845973635Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 16 00:45:06.846092 env[1856]: time="2025-05-16T00:45:06.846058115Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 16 00:45:06.846888 env[1856]: time="2025-05-16T00:45:06.846850074Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 16 00:45:06.847075 env[1856]: time="2025-05-16T00:45:06.847046754Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 16 00:45:06.847118 env[1856]: time="2025-05-16T00:45:06.847100154Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 16 00:45:06.847142 env[1856]: time="2025-05-16T00:45:06.847115914Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 16 00:45:06.847178 env[1856]: time="2025-05-16T00:45:06.847155754Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 16 00:45:06.847178 env[1856]: time="2025-05-16T00:45:06.847168754Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 16 00:45:06.847217 env[1856]: time="2025-05-16T00:45:06.847180873Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 16 00:45:06.847217 env[1856]: time="2025-05-16T00:45:06.847191753Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 16 00:45:06.847217 env[1856]: time="2025-05-16T00:45:06.847202913Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 16 00:45:06.847217 env[1856]: time="2025-05-16T00:45:06.847214993Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 16 00:45:06.847298 env[1856]: time="2025-05-16T00:45:06.847225913Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 16 00:45:06.847298 env[1856]: time="2025-05-16T00:45:06.847236753Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 16 00:45:06.847298 env[1856]: time="2025-05-16T00:45:06.847248273Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 16 00:45:06.847298 env[1856]: time="2025-05-16T00:45:06.847276913Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 16 00:45:06.847298 env[1856]: time="2025-05-16T00:45:06.847289113Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 16 00:45:06.847396 env[1856]: time="2025-05-16T00:45:06.847299753Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 16 00:45:06.847396 env[1856]: time="2025-05-16T00:45:06.847311353Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 16 00:45:06.847396 env[1856]: time="2025-05-16T00:45:06.847323313Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 May 16 00:45:06.847396 env[1856]: time="2025-05-16T00:45:06.847334193Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 16 00:45:06.847396 env[1856]: time="2025-05-16T00:45:06.847350873Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" May 16 00:45:06.847396 env[1856]: time="2025-05-16T00:45:06.847381113Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 16 00:45:06.847603 env[1856]: time="2025-05-16T00:45:06.847555753Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 16 00:45:06.847682 env[1856]: time="2025-05-16T00:45:06.847609073Z" level=info msg="Connect containerd service" May 16 00:45:06.847682 env[1856]: time="2025-05-16T00:45:06.847636753Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 16 00:45:06.847968 env[1856]: time="2025-05-16T00:45:06.847935153Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 16 00:45:06.848170 env[1856]: time="2025-05-16T00:45:06.848131912Z" level=info msg="Start subscribing containerd event" May 16 00:45:06.848222 env[1856]: time="2025-05-16T00:45:06.848152072Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 16 00:45:06.848222 env[1856]: time="2025-05-16T00:45:06.848187352Z" level=info msg="Start recovering state" May 16 00:45:06.848222 env[1856]: time="2025-05-16T00:45:06.848217672Z" level=info msg=serving... address=/run/containerd/containerd.sock May 16 00:45:06.848284 env[1856]: time="2025-05-16T00:45:06.848242072Z" level=info msg="Start event monitor" May 16 00:45:06.848284 env[1856]: time="2025-05-16T00:45:06.848259952Z" level=info msg="Start snapshots syncer" May 16 00:45:06.848284 env[1856]: time="2025-05-16T00:45:06.848265832Z" level=info msg="containerd successfully booted in 0.022399s" May 16 00:45:06.848284 env[1856]: time="2025-05-16T00:45:06.848269512Z" level=info msg="Start cni network conf syncer for default" May 16 00:45:06.848284 env[1856]: time="2025-05-16T00:45:06.848277152Z" level=info msg="Start streaming server" May 16 00:45:06.848351 systemd[1]: Started containerd.service. May 16 00:45:06.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:06.849930 systemd[1]: Starting docker.service... May 16 00:45:06.880494 env[1867]: time="2025-05-16T00:45:06.880444235Z" level=info msg="Starting up" May 16 00:45:06.881730 env[1867]: time="2025-05-16T00:45:06.881700194Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 16 00:45:06.881818 env[1867]: time="2025-05-16T00:45:06.881803754Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 16 00:45:06.881920 env[1867]: time="2025-05-16T00:45:06.881902874Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 16 00:45:06.881981 env[1867]: time="2025-05-16T00:45:06.881966874Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 16 00:45:06.883593 env[1867]: time="2025-05-16T00:45:06.883567352Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 16 00:45:06.883593 env[1867]: time="2025-05-16T00:45:06.883589832Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 16 00:45:06.883702 env[1867]: time="2025-05-16T00:45:06.883608112Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc May 16 00:45:06.883702 env[1867]: time="2025-05-16T00:45:06.883617392Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 16 00:45:06.894899 env[1867]: time="2025-05-16T00:45:06.894851579Z" level=info msg="[graphdriver] using prior storage driver: overlay2" May 16 00:45:06.902342 env[1867]: time="2025-05-16T00:45:06.902319450Z" level=info msg="Loading containers: start." May 16 00:45:06.913320 env[1867]: time="2025-05-16T00:45:06.913280438Z" level=error msg="stream copy error: reading from a closed fifo" May 16 00:45:06.913457 env[1867]: time="2025-05-16T00:45:06.913311558Z" level=error msg="stream copy error: reading from a closed fifo" May 16 00:45:06.921526 env[1856]: time="2025-05-16T00:45:06.921475868Z" level=info msg="shim disconnected" id=962998cd476aea38f008c805ae93d8183f23d149f5405c36650898b4fc15d41c May 16 00:45:06.921642 env[1856]: time="2025-05-16T00:45:06.921532188Z" level=warning msg="cleaning up after shim disconnected" id=962998cd476aea38f008c805ae93d8183f23d149f5405c36650898b4fc15d41c namespace=moby May 16 00:45:06.921642 env[1856]: time="2025-05-16T00:45:06.921543028Z" level=info msg="cleaning up dead shim" May 16 00:45:06.921792 env[1867]: time="2025-05-16T00:45:06.921707268Z" level=info msg="ignoring event" container=962998cd476aea38f008c805ae93d8183f23d149f5405c36650898b4fc15d41c module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" May 16 00:45:06.928226 env[1856]: time="2025-05-16T00:45:06.928191780Z" level=warning msg="cleanup warnings time=\"2025-05-16T00:45:06Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1884 runtime=io.containerd.runc.v2\n" May 16 00:45:06.929830 systemd[1]: var-lib-docker-overlay2-8af603230ddb60e0ad7989fc1f4502108754a854fcd1028e2702c5c481254237-merged.mount: Deactivated successfully. May 16 00:45:06.946000 audit[1899]: NETFILTER_CFG table=nat:64 family=2 entries=1 op=nft_unregister_rule pid=1899 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:06.946000 audit[1899]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=268 a0=3 a1=ffffc1c69c40 a2=0 a3=1 items=0 ppid=1867 pid=1899 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:06.946000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 May 16 00:45:06.954000 audit[1900]: NETFILTER_CFG table=nat:65 family=2 entries=1 op=nft_unregister_rule pid=1900 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:06.954000 audit[1900]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=360 a0=3 a1=ffffd2723fd0 a2=0 a3=1 items=0 ppid=1867 pid=1900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:06.954000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003132372E302E302E302F38002D6A00444F434B4552 May 16 00:45:06.966000 audit[1904]: NETFILTER_CFG table=nat:66 family=2 entries=1 op=nft_unregister_rule pid=1904 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:06.966000 audit[1904]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffec674c90 a2=0 a3=1 items=0 ppid=1867 pid=1904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:06.966000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4600444F434B4552 May 16 00:45:06.979000 audit[1905]: NETFILTER_CFG table=nat:67 family=2 entries=1 op=nft_unregister_chain pid=1905 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:06.979000 audit[1905]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffc5d15900 a2=0 a3=1 items=0 ppid=1867 pid=1905 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:06.979000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D5800444F434B4552 May 16 00:45:06.999000 audit[1908]: NETFILTER_CFG table=filter:68 family=2 entries=2 op=nft_unregister_rule pid=1908 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:06.999000 audit[1908]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffe90e6d30 a2=0 a3=1 items=0 ppid=1867 pid=1908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:06.999000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D31 May 16 00:45:07.018000 audit[1910]: NETFILTER_CFG table=filter:69 family=2 entries=2 op=nft_unregister_rule pid=1910 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.018000 audit[1910]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd3de3310 a2=0 a3=1 items=0 ppid=1867 pid=1910 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.018000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D32 May 16 00:45:07.025000 audit[1911]: NETFILTER_CFG table=filter:70 family=2 entries=1 op=nft_unregister_chain pid=1911 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.025000 audit[1911]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=120 a0=3 a1=ffffd3fb54e0 a2=0 a3=1 items=0 ppid=1867 pid=1911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.025000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D32 May 16 00:45:07.040000 audit[1915]: NETFILTER_CFG table=nat:71 family=2 entries=1 op=nft_register_chain pid=1915 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.040000 audit[1915]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffc2503220 a2=0 a3=1 items=0 ppid=1867 pid=1915 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.040000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 May 16 00:45:07.043000 audit[1919]: NETFILTER_CFG table=filter:72 family=2 entries=1 op=nft_register_chain pid=1919 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.043000 audit[1919]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffe7b21ac0 a2=0 a3=1 items=0 ppid=1867 pid=1919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.043000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 16 00:45:07.045000 audit[1921]: NETFILTER_CFG table=filter:73 family=2 entries=1 op=nft_register_rule pid=1921 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.045000 audit[1921]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=fffff2bdc220 a2=0 a3=1 items=0 ppid=1867 pid=1921 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.045000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E May 16 00:45:07.047000 audit[1923]: NETFILTER_CFG table=filter:74 family=2 entries=1 op=nft_register_rule pid=1923 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.047000 audit[1923]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffe757f880 a2=0 a3=1 items=0 ppid=1867 pid=1923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.047000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E May 16 00:45:07.057000 audit[1928]: NETFILTER_CFG table=nat:75 family=2 entries=1 op=nft_register_rule pid=1928 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.057000 audit[1928]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffc1b732a0 a2=0 a3=1 items=0 ppid=1867 pid=1928 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.057000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E May 16 00:45:07.064000 audit[1933]: NETFILTER_CFG table=nat:76 family=2 entries=1 op=nft_register_rule pid=1933 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.064000 audit[1933]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=276 a0=3 a1=ffffdd857000 a2=0 a3=1 items=0 ppid=1867 pid=1933 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.064000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 May 16 00:45:07.066000 audit[1935]: NETFILTER_CFG table=nat:77 family=2 entries=1 op=nft_register_rule pid=1935 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.066000 audit[1935]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=368 a0=3 a1=ffffcd190fb0 a2=0 a3=1 items=0 ppid=1867 pid=1935 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.066000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 May 16 00:45:07.072000 audit[1941]: NETFILTER_CFG table=filter:78 family=2 entries=1 op=nft_unregister_rule pid=1941 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.072000 audit[1941]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=244 a0=3 a1=ffffde2289e0 a2=0 a3=1 items=0 ppid=1867 pid=1941 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.072000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 16 00:45:07.077000 audit[1942]: NETFILTER_CFG table=filter:79 family=2 entries=1 op=nft_register_rule pid=1942 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.077000 audit[1942]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=240 a0=3 a1=ffffc6bc2180 a2=0 a3=1 items=0 ppid=1867 pid=1942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.077000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 16 00:45:07.079000 audit[1944]: NETFILTER_CFG table=filter:80 family=2 entries=1 op=nft_register_rule pid=1944 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.079000 audit[1944]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffdecd88f0 a2=0 a3=1 items=0 ppid=1867 pid=1944 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.079000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 16 00:45:07.082000 audit[1946]: NETFILTER_CFG table=filter:81 family=2 entries=1 op=nft_register_rule pid=1946 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.082000 audit[1946]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffc36f2a60 a2=0 a3=1 items=0 ppid=1867 pid=1946 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.082000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 16 00:45:07.085358 systemd[1]: run-docker-netns-2a511405c7ae.mount: Deactivated successfully. May 16 00:45:07.097086 kernel: docker0: port 1(veth865e495) entered disabled state May 16 00:45:07.097178 kernel: device veth865e495 left promiscuous mode May 16 00:45:07.096000 audit: ANOM_PROMISCUOUS dev=veth865e495 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 May 16 00:45:07.097317 systemd-networkd[1040]: veth865e495: Link DOWN May 16 00:45:07.097324 systemd-networkd[1040]: veth865e495: Lost carrier May 16 00:45:07.098537 kernel: docker0: port 1(veth865e495) entered disabled state May 16 00:45:07.106719 systemd-networkd[1040]: docker0: Lost carrier May 16 00:45:07.125000 audit: BPF prog-id=38 op=UNLOAD May 16 00:45:07.156426 env[1867]: time="2025-05-16T00:45:07.156383649Z" level=info msg="Removing stale sandbox 2a511405c7aedf6fa8b9d9acc3a6edb0010a07939d3f36c80984fa5a6611ae3c (962998cd476aea38f008c805ae93d8183f23d149f5405c36650898b4fc15d41c)" May 16 00:45:07.175602 env[1867]: time="2025-05-16T00:45:07.175562909Z" level=warning msg="Error (Unable to complete atomic operation, key modified) deleting object [endpoint c642ee05c489a7c611f62ae3c3af3a4c932c376b2fd66217ecf78a1db710be1d c04377c8c77101bf0a79a4b3bf39a2bebda3e8f3448c7d6998de3565119142b3], retrying...." May 16 00:45:07.183000 audit[1969]: NETFILTER_CFG table=nat:82 family=2 entries=1 op=nft_unregister_rule pid=1969 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.183000 audit[1969]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=404 a0=3 a1=ffffc2dc6c60 a2=0 a3=1 items=0 ppid=1867 pid=1969 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.183000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 May 16 00:45:07.193000 audit[1971]: NETFILTER_CFG table=nat:83 family=2 entries=1 op=nft_unregister_rule pid=1971 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.193000 audit[1971]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=280 a0=3 a1=ffffd45a7450 a2=0 a3=1 items=0 ppid=1867 pid=1971 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.193000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D6900646F636B657230002D6A0052455455524E May 16 00:45:07.205000 audit[1973]: NETFILTER_CFG table=filter:84 family=2 entries=1 op=nft_unregister_rule pid=1973 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.205000 audit[1973]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=380 a0=3 a1=ffffe86c3550 a2=0 a3=1 items=0 ppid=1867 pid=1973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.205000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 May 16 00:45:07.217000 audit[1975]: NETFILTER_CFG table=filter:85 family=2 entries=1 op=nft_unregister_rule pid=1975 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.217000 audit[1975]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=380 a0=3 a1=fffffaa8aee0 a2=0 a3=1 items=0 ppid=1867 pid=1975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.217000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 May 16 00:45:07.229000 audit[1978]: NETFILTER_CFG table=filter:86 family=2 entries=1 op=nft_unregister_rule pid=1978 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.229000 audit[1978]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=308 a0=3 a1=ffffdf779ae0 a2=0 a3=1 items=0 ppid=1867 pid=1978 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.229000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6A00444F434B4552 May 16 00:45:07.243000 audit[1981]: NETFILTER_CFG table=filter:87 family=2 entries=1 op=nft_unregister_rule pid=1981 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.243000 audit[1981]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffcb802c50 a2=0 a3=1 items=0 ppid=1867 pid=1981 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.243000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 May 16 00:45:07.254000 audit[1983]: NETFILTER_CFG table=filter:88 family=2 entries=1 op=nft_unregister_rule pid=1983 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.254000 audit[1983]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=420 a0=3 a1=ffffd0184ba0 a2=0 a3=1 items=0 ppid=1867 pid=1983 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.254000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 16 00:45:07.263000 audit[1985]: NETFILTER_CFG table=filter:89 family=2 entries=1 op=nft_unregister_rule pid=1985 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.263000 audit[1985]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffcb493400 a2=0 a3=1 items=0 ppid=1867 pid=1985 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.263000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 16 00:45:07.278606 env[1867]: time="2025-05-16T00:45:07.278568918Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" May 16 00:45:07.279000 audit[1987]: NETFILTER_CFG table=nat:90 family=2 entries=1 op=nft_register_rule pid=1987 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.279000 audit[1987]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=412 a0=3 a1=ffffe2f414d0 a2=0 a3=1 items=0 ppid=1867 pid=1987 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.279000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 May 16 00:45:07.281000 audit[1989]: NETFILTER_CFG table=nat:91 family=2 entries=1 op=nft_register_rule pid=1989 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.281000 audit[1989]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=fffffedfa040 a2=0 a3=1 items=0 ppid=1867 pid=1989 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.281000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E May 16 00:45:07.283000 audit[1992]: NETFILTER_CFG table=filter:92 family=2 entries=1 op=nft_register_rule pid=1992 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.283000 audit[1992]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffe829c640 a2=0 a3=1 items=0 ppid=1867 pid=1992 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.283000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 May 16 00:45:07.285000 audit[1994]: NETFILTER_CFG table=filter:93 family=2 entries=1 op=nft_register_rule pid=1994 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.285000 audit[1994]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffc7dc75e0 a2=0 a3=1 items=0 ppid=1867 pid=1994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.285000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 May 16 00:45:07.290000 audit[2000]: NETFILTER_CFG table=filter:94 family=2 entries=1 op=nft_register_rule pid=2000 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.290000 audit[2000]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffe2d44e10 a2=0 a3=1 items=0 ppid=1867 pid=2000 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.290000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 May 16 00:45:07.292000 audit[2002]: NETFILTER_CFG table=filter:95 family=2 entries=1 op=nft_register_rule pid=2002 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.292000 audit[2002]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=508 a0=3 a1=ffffd6403ad0 a2=0 a3=1 items=0 ppid=1867 pid=2002 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.292000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 May 16 00:45:07.294000 audit[2004]: NETFILTER_CFG table=filter:96 family=2 entries=1 op=nft_unregister_rule pid=2004 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.294000 audit[2004]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=244 a0=3 a1=ffffe677d410 a2=0 a3=1 items=0 ppid=1867 pid=2004 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.294000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 16 00:45:07.306000 audit[2005]: NETFILTER_CFG table=filter:97 family=2 entries=1 op=nft_register_rule pid=2005 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.306000 audit[2005]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=240 a0=3 a1=ffffc676e7b0 a2=0 a3=1 items=0 ppid=1867 pid=2005 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.306000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 16 00:45:07.309000 audit[2007]: NETFILTER_CFG table=filter:98 family=2 entries=1 op=nft_register_rule pid=2007 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.309000 audit[2007]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=fffffb05dfb0 a2=0 a3=1 items=0 ppid=1867 pid=2007 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.309000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 16 00:45:07.312000 audit[2009]: NETFILTER_CFG table=filter:99 family=2 entries=1 op=nft_register_rule pid=2009 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.312000 audit[2009]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffd7813bd0 a2=0 a3=1 items=0 ppid=1867 pid=2009 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.312000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 16 00:45:07.317000 audit[2013]: NETFILTER_CFG table=filter:100 family=2 entries=1 op=nft_unregister_rule pid=2013 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.317000 audit[2013]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=fffff6be60d0 a2=0 a3=1 items=0 ppid=1867 pid=2013 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.317000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 May 16 00:45:07.326000 audit[2014]: NETFILTER_CFG table=filter:101 family=2 entries=1 op=nft_register_rule pid=2014 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 16 00:45:07.326000 audit[2014]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=fffffac1ab70 a2=0 a3=1 items=0 ppid=1867 pid=2014 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:07.326000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 May 16 00:45:07.329712 env[1867]: time="2025-05-16T00:45:07.329681623Z" level=info msg="Loading containers: done." May 16 00:45:07.345290 env[1867]: time="2025-05-16T00:45:07.345237806Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 May 16 00:45:07.345470 env[1867]: time="2025-05-16T00:45:07.345415406Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 May 16 00:45:07.345470 env[1867]: time="2025-05-16T00:45:07.345452326Z" level=info msg="Daemon has completed initialization" May 16 00:45:07.352952 systemd[1]: Started docker.service. May 16 00:45:07.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:07.356719 env[1867]: time="2025-05-16T00:45:07.356673994Z" level=info msg="API listen on /run/docker.sock" May 16 00:45:11.048500 systemd[1]: Started sshd@24-10.0.0.93:22-10.0.0.1:48696.service. May 16 00:45:11.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.93:22-10.0.0.1:48696 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:11.049162 kernel: kauditd_printk_skb: 122 callbacks suppressed May 16 00:45:11.049222 kernel: audit: type=1130 audit(1747356311.047:470): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.93:22-10.0.0.1:48696 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:11.083000 audit[2035]: USER_ACCT pid=2035 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.084448 sshd[2035]: Accepted publickey for core from 10.0.0.1 port 48696 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:45:11.087092 kernel: audit: type=1101 audit(1747356311.083:471): pid=2035 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.088000 audit[2035]: CRED_ACQ pid=2035 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.089096 sshd[2035]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:45:11.092245 kernel: audit: type=1103 audit(1747356311.088:472): pid=2035 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.092303 kernel: audit: type=1006 audit(1747356311.088:473): pid=2035 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=25 res=1 May 16 00:45:11.092328 kernel: audit: type=1300 audit(1747356311.088:473): arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff2a1d220 a2=3 a3=1 items=0 ppid=1 pid=2035 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:11.088000 audit[2035]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff2a1d220 a2=3 a3=1 items=0 ppid=1 pid=2035 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:11.092483 systemd-logind[1121]: New session 25 of user core. May 16 00:45:11.093206 systemd[1]: Started session-25.scope. May 16 00:45:11.094548 kernel: audit: type=1327 audit(1747356311.088:473): proctitle=737368643A20636F7265205B707269765D May 16 00:45:11.088000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:45:11.095000 audit[2035]: USER_START pid=2035 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.096000 audit[2037]: CRED_ACQ pid=2037 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.100848 kernel: audit: type=1105 audit(1747356311.095:474): pid=2035 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.100892 kernel: audit: type=1103 audit(1747356311.096:475): pid=2037 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.151572 sshd[2035]: pam_unix(sshd:session): session closed for user core May 16 00:45:11.152000 audit[2035]: USER_END pid=2035 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.152000 audit[2035]: CRED_DISP pid=2035 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.155712 systemd[1]: sshd@24-10.0.0.93:22-10.0.0.1:48696.service: Deactivated successfully. May 16 00:45:11.156266 systemd[1]: session-25.scope: Deactivated successfully. May 16 00:45:11.156812 systemd-logind[1121]: Session 25 logged out. Waiting for processes to exit. May 16 00:45:11.157703 kernel: audit: type=1106 audit(1747356311.152:476): pid=2035 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.157761 kernel: audit: type=1104 audit(1747356311.152:477): pid=2035 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.155000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.93:22-10.0.0.1:48696 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:11.157829 systemd[1]: Started sshd@25-10.0.0.93:22-10.0.0.1:48698.service. May 16 00:45:11.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.93:22-10.0.0.1:48698 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:11.158537 systemd-logind[1121]: Removed session 25. May 16 00:45:11.196000 audit[2041]: USER_ACCT pid=2041 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.197645 sshd[2041]: Accepted publickey for core from 10.0.0.1 port 48698 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:45:11.197000 audit[2041]: CRED_ACQ pid=2041 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.197000 audit[2041]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff5738560 a2=3 a3=1 items=0 ppid=1 pid=2041 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=26 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:11.197000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:45:11.199049 sshd[2041]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:45:11.202972 systemd-logind[1121]: New session 26 of user core. May 16 00:45:11.203781 systemd[1]: Started session-26.scope. May 16 00:45:11.209000 audit[2041]: USER_START pid=2041 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.212000 audit[2043]: CRED_ACQ pid=2043 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.263000 audit[2041]: USER_END pid=2041 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.263000 audit[2041]: CRED_DISP pid=2041 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.263650 sshd[2041]: pam_unix(sshd:session): session closed for user core May 16 00:45:11.266497 systemd[1]: sshd@25-10.0.0.93:22-10.0.0.1:48698.service: Deactivated successfully. May 16 00:45:11.266000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.93:22-10.0.0.1:48698 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:11.267031 systemd[1]: session-26.scope: Deactivated successfully. May 16 00:45:11.267493 systemd-logind[1121]: Session 26 logged out. Waiting for processes to exit. May 16 00:45:11.268444 systemd[1]: Started sshd@26-10.0.0.93:22-10.0.0.1:48702.service. May 16 00:45:11.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.93:22-10.0.0.1:48702 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:11.269014 systemd-logind[1121]: Removed session 26. May 16 00:45:11.303000 audit[2047]: USER_ACCT pid=2047 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.304002 sshd[2047]: Accepted publickey for core from 10.0.0.1 port 48702 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:45:11.303000 audit[2047]: CRED_ACQ pid=2047 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.303000 audit[2047]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc5b75710 a2=3 a3=1 items=0 ppid=1 pid=2047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=27 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:11.303000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:45:11.305103 sshd[2047]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:45:11.308244 systemd-logind[1121]: New session 27 of user core. May 16 00:45:11.309002 systemd[1]: Started session-27.scope. May 16 00:45:11.311000 audit[2047]: USER_START pid=2047 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.312000 audit[2049]: CRED_ACQ pid=2049 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.369917 sshd[2047]: pam_unix(sshd:session): session closed for user core May 16 00:45:11.369000 audit[2047]: USER_END pid=2047 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.369000 audit[2047]: CRED_DISP pid=2047 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.372488 systemd[1]: sshd@26-10.0.0.93:22-10.0.0.1:48702.service: Deactivated successfully. May 16 00:45:11.371000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.93:22-10.0.0.1:48702 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:11.373016 systemd[1]: session-27.scope: Deactivated successfully. May 16 00:45:11.373509 systemd-logind[1121]: Session 27 logged out. Waiting for processes to exit. May 16 00:45:11.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.93:22-10.0.0.1:48712 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:11.374474 systemd[1]: Started sshd@27-10.0.0.93:22-10.0.0.1:48712.service. May 16 00:45:11.375214 systemd-logind[1121]: Removed session 27. May 16 00:45:11.410000 audit[2060]: USER_ACCT pid=2060 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.411539 sshd[2060]: Accepted publickey for core from 10.0.0.1 port 48712 ssh2: RSA SHA256:czXyODm5lEdSCdxgc4UKYE1H3sjGZqNxHBxH/SPqyp4 May 16 00:45:11.411000 audit[2060]: CRED_ACQ pid=2060 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.411000 audit[2060]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff3d63090 a2=3 a3=1 items=0 ppid=1 pid=2060 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=28 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:11.411000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 16 00:45:11.412675 sshd[2060]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 16 00:45:11.415708 systemd-logind[1121]: New session 28 of user core. May 16 00:45:11.416525 systemd[1]: Started session-28.scope. May 16 00:45:11.418000 audit[2060]: USER_START pid=2060 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.420000 audit[2062]: CRED_ACQ pid=2062 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.482740 systemd[1]: var-lib-docker-overlay2-075a4f4e1658bc1749e44fbb7e414e8a37daa03e62fa45b4b5a0d520fe026402\x2dinit-merged.mount: Deactivated successfully. May 16 00:45:11.512186 kernel: docker0: port 1(vethd632bd2) entered blocking state May 16 00:45:11.512306 kernel: docker0: port 1(vethd632bd2) entered disabled state May 16 00:45:11.510000 audit: ANOM_PROMISCUOUS dev=vethd632bd2 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 May 16 00:45:11.513185 kernel: device vethd632bd2 entered promiscuous mode May 16 00:45:11.510000 audit[1867]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=e a1=4000b6ef90 a2=28 a3=0 items=0 ppid=1 pid=1867 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:11.510000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 May 16 00:45:11.513575 systemd-networkd[1040]: vethd632bd2: Link UP May 16 00:45:11.543194 env[1856]: time="2025-05-16T00:45:11.543124521Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 16 00:45:11.543194 env[1856]: time="2025-05-16T00:45:11.543162921Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 16 00:45:11.543194 env[1856]: time="2025-05-16T00:45:11.543173761Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 16 00:45:11.543598 env[1856]: time="2025-05-16T00:45:11.543292441Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/c72fb3f7b7f8b46a3ba00eecb131d38c3c9891402c5002c6096047d18da33175 pid=2090 runtime=io.containerd.runc.v2 May 16 00:45:11.552089 systemd[1]: Started docker-c72fb3f7b7f8b46a3ba00eecb131d38c3c9891402c5002c6096047d18da33175.scope. May 16 00:45:11.615000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit: BPF prog-id=39 op=LOAD May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=0 a0=f a1=4000145b38 a2=10 a3=0 items=0 ppid=2090 pid=2098 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:11.615000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63373266623366376237663862343661336261303065656362 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=0 a1=40001455a0 a2=3c a3=0 items=0 ppid=2090 pid=2098 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:11.615000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63373266623366376237663862343661336261303065656362 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit: BPF prog-id=40 op=LOAD May 16 00:45:11.615000 audit[2098]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001458e0 a2=78 a3=0 items=0 ppid=2090 pid=2098 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:11.615000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63373266623366376237663862343661336261303065656362 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit: BPF prog-id=41 op=LOAD May 16 00:45:11.615000 audit[2098]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000145670 a2=78 a3=0 items=0 ppid=2090 pid=2098 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:11.615000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63373266623366376237663862343661336261303065656362 May 16 00:45:11.615000 audit: BPF prog-id=41 op=UNLOAD May 16 00:45:11.615000 audit: BPF prog-id=40 op=UNLOAD May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { perfmon } for pid=2098 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit[2098]: AVC avc: denied { bpf } for pid=2098 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 16 00:45:11.615000 audit: BPF prog-id=42 op=LOAD May 16 00:45:11.615000 audit[2098]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000145b40 a2=78 a3=0 items=0 ppid=2090 pid=2098 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 16 00:45:11.615000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63373266623366376237663862343661336261303065656362 May 16 00:45:11.695108 kernel: eth0: renamed from veth5df53bc May 16 00:45:11.711578 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd632bd2: link becomes ready May 16 00:45:11.711640 kernel: docker0: port 1(vethd632bd2) entered blocking state May 16 00:45:11.711679 kernel: docker0: port 1(vethd632bd2) entered forwarding state May 16 00:45:11.712129 systemd-networkd[1040]: vethd632bd2: Gained carrier May 16 00:45:11.712360 systemd-networkd[1040]: docker0: Gained carrier May 16 00:45:11.714944 systemd-resolved[1085]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address May 16 00:45:11.737783 sshd[2060]: pam_unix(sshd:session): session closed for user core May 16 00:45:11.737000 audit[2060]: USER_END pid=2060 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.738000 audit[2060]: CRED_DISP pid=2060 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 16 00:45:11.740449 systemd[1]: sshd@27-10.0.0.93:22-10.0.0.1:48712.service: Deactivated successfully. May 16 00:45:11.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.93:22-10.0.0.1:48712 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 16 00:45:11.741130 systemd[1]: session-28.scope: Deactivated successfully. May 16 00:45:11.741601 systemd-logind[1121]: Session 28 logged out. Waiting for processes to exit. May 16 00:45:11.742328 systemd-logind[1121]: Removed session 28. May 16 00:45:13.180284 systemd-networkd[1040]: vethd632bd2: Gained IPv6LL