May 17 00:30:49.490596 kernel: Linux version 5.15.182-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Fri May 16 23:09:52 -00 2025 May 17 00:30:49.490618 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=4aad7caeadb0359f379975532748a0b4ae6bb9b229507353e0f5ae84cb9335a0 May 17 00:30:49.490628 kernel: BIOS-provided physical RAM map: May 17 00:30:49.490635 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable May 17 00:30:49.490641 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved May 17 00:30:49.490648 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved May 17 00:30:49.490656 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable May 17 00:30:49.490662 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved May 17 00:30:49.490670 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved May 17 00:30:49.490677 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved May 17 00:30:49.490684 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved May 17 00:30:49.490690 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved May 17 00:30:49.490697 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved May 17 00:30:49.490704 kernel: NX (Execute Disable) protection: active May 17 00:30:49.490714 kernel: SMBIOS 2.8 present. May 17 00:30:49.490721 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 May 17 00:30:49.490728 kernel: Hypervisor detected: KVM May 17 00:30:49.490735 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 May 17 00:30:49.490742 kernel: kvm-clock: cpu 0, msr 5119a001, primary cpu clock May 17 00:30:49.490749 kernel: kvm-clock: using sched offset of 3169149388 cycles May 17 00:30:49.490757 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns May 17 00:30:49.490765 kernel: tsc: Detected 2794.748 MHz processor May 17 00:30:49.490772 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved May 17 00:30:49.490781 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable May 17 00:30:49.490789 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 May 17 00:30:49.490796 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT May 17 00:30:49.490803 kernel: Using GB pages for direct mapping May 17 00:30:49.490811 kernel: ACPI: Early table checksum verification disabled May 17 00:30:49.490818 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) May 17 00:30:49.490825 kernel: ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) May 17 00:30:49.490833 kernel: ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 17 00:30:49.490840 kernel: ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) May 17 00:30:49.490849 kernel: ACPI: FACS 0x000000009CFE0000 000040 May 17 00:30:49.490856 kernel: ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) May 17 00:30:49.490864 kernel: ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) May 17 00:30:49.490871 kernel: ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 17 00:30:49.490878 kernel: ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) May 17 00:30:49.490895 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] May 17 00:30:49.490903 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] May 17 00:30:49.490910 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] May 17 00:30:49.490923 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] May 17 00:30:49.490932 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] May 17 00:30:49.490941 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] May 17 00:30:49.490950 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] May 17 00:30:49.490959 kernel: No NUMA configuration found May 17 00:30:49.490967 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] May 17 00:30:49.490976 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] May 17 00:30:49.490984 kernel: Zone ranges: May 17 00:30:49.490992 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] May 17 00:30:49.491000 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] May 17 00:30:49.491008 kernel: Normal empty May 17 00:30:49.491016 kernel: Movable zone start for each node May 17 00:30:49.491024 kernel: Early memory node ranges May 17 00:30:49.491031 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] May 17 00:30:49.491039 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] May 17 00:30:49.491048 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] May 17 00:30:49.491056 kernel: On node 0, zone DMA: 1 pages in unavailable ranges May 17 00:30:49.491064 kernel: On node 0, zone DMA: 97 pages in unavailable ranges May 17 00:30:49.491072 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges May 17 00:30:49.491080 kernel: ACPI: PM-Timer IO Port: 0x608 May 17 00:30:49.491088 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) May 17 00:30:49.491096 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 May 17 00:30:49.491103 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) May 17 00:30:49.491111 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) May 17 00:30:49.491119 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) May 17 00:30:49.491128 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) May 17 00:30:49.491136 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) May 17 00:30:49.491144 kernel: ACPI: Using ACPI (MADT) for SMP configuration information May 17 00:30:49.491152 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 May 17 00:30:49.491160 kernel: TSC deadline timer available May 17 00:30:49.491167 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs May 17 00:30:49.491175 kernel: kvm-guest: KVM setup pv remote TLB flush May 17 00:30:49.491183 kernel: kvm-guest: setup PV sched yield May 17 00:30:49.491191 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices May 17 00:30:49.491200 kernel: Booting paravirtualized kernel on KVM May 17 00:30:49.491208 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns May 17 00:30:49.491216 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 May 17 00:30:49.491224 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 May 17 00:30:49.491232 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 May 17 00:30:49.491240 kernel: pcpu-alloc: [0] 0 1 2 3 May 17 00:30:49.491247 kernel: kvm-guest: setup async PF for cpu 0 May 17 00:30:49.491255 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 May 17 00:30:49.491263 kernel: kvm-guest: PV spinlocks enabled May 17 00:30:49.491272 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) May 17 00:30:49.491280 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 May 17 00:30:49.491288 kernel: Policy zone: DMA32 May 17 00:30:49.491297 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=4aad7caeadb0359f379975532748a0b4ae6bb9b229507353e0f5ae84cb9335a0 May 17 00:30:49.491305 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 17 00:30:49.491313 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 17 00:30:49.491321 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 17 00:30:49.491329 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 17 00:30:49.491338 kernel: Memory: 2436696K/2571752K available (12294K kernel code, 2276K rwdata, 13724K rodata, 47472K init, 4108K bss, 134796K reserved, 0K cma-reserved) May 17 00:30:49.491346 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 17 00:30:49.491354 kernel: ftrace: allocating 34585 entries in 136 pages May 17 00:30:49.491362 kernel: ftrace: allocated 136 pages with 2 groups May 17 00:30:49.491370 kernel: rcu: Hierarchical RCU implementation. May 17 00:30:49.491378 kernel: rcu: RCU event tracing is enabled. May 17 00:30:49.491386 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 17 00:30:49.491394 kernel: Rude variant of Tasks RCU enabled. May 17 00:30:49.491402 kernel: Tracing variant of Tasks RCU enabled. May 17 00:30:49.491411 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 17 00:30:49.491419 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 17 00:30:49.491427 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 May 17 00:30:49.491435 kernel: random: crng init done May 17 00:30:49.491442 kernel: Console: colour VGA+ 80x25 May 17 00:30:49.491450 kernel: printk: console [ttyS0] enabled May 17 00:30:49.491458 kernel: ACPI: Core revision 20210730 May 17 00:30:49.491466 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns May 17 00:30:49.491474 kernel: APIC: Switch to symmetric I/O mode setup May 17 00:30:49.491483 kernel: x2apic enabled May 17 00:30:49.491491 kernel: Switched APIC routing to physical x2apic. May 17 00:30:49.491498 kernel: kvm-guest: setup PV IPIs May 17 00:30:49.491506 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 May 17 00:30:49.491514 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized May 17 00:30:49.491522 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) May 17 00:30:49.491541 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated May 17 00:30:49.491549 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 May 17 00:30:49.491557 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 May 17 00:30:49.491572 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization May 17 00:30:49.491580 kernel: Spectre V2 : Mitigation: Retpolines May 17 00:30:49.491588 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT May 17 00:30:49.491598 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls May 17 00:30:49.491607 kernel: RETBleed: Mitigation: untrained return thunk May 17 00:30:49.491615 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier May 17 00:30:49.491623 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp May 17 00:30:49.491632 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' May 17 00:30:49.491640 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' May 17 00:30:49.491650 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' May 17 00:30:49.491658 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 May 17 00:30:49.491667 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. May 17 00:30:49.491675 kernel: Freeing SMP alternatives memory: 32K May 17 00:30:49.491683 kernel: pid_max: default: 32768 minimum: 301 May 17 00:30:49.491692 kernel: LSM: Security Framework initializing May 17 00:30:49.491700 kernel: SELinux: Initializing. May 17 00:30:49.491708 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 17 00:30:49.491718 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 17 00:30:49.491726 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) May 17 00:30:49.491735 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. May 17 00:30:49.491743 kernel: ... version: 0 May 17 00:30:49.491751 kernel: ... bit width: 48 May 17 00:30:49.491759 kernel: ... generic registers: 6 May 17 00:30:49.491767 kernel: ... value mask: 0000ffffffffffff May 17 00:30:49.491776 kernel: ... max period: 00007fffffffffff May 17 00:30:49.491784 kernel: ... fixed-purpose events: 0 May 17 00:30:49.491793 kernel: ... event mask: 000000000000003f May 17 00:30:49.491801 kernel: signal: max sigframe size: 1776 May 17 00:30:49.491810 kernel: rcu: Hierarchical SRCU implementation. May 17 00:30:49.491818 kernel: smp: Bringing up secondary CPUs ... May 17 00:30:49.491826 kernel: x86: Booting SMP configuration: May 17 00:30:49.491834 kernel: .... node #0, CPUs: #1 May 17 00:30:49.491842 kernel: kvm-clock: cpu 1, msr 5119a041, secondary cpu clock May 17 00:30:49.491851 kernel: kvm-guest: setup async PF for cpu 1 May 17 00:30:49.491859 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 May 17 00:30:49.491868 kernel: #2 May 17 00:30:49.491877 kernel: kvm-clock: cpu 2, msr 5119a081, secondary cpu clock May 17 00:30:49.491892 kernel: kvm-guest: setup async PF for cpu 2 May 17 00:30:49.491901 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 May 17 00:30:49.491909 kernel: #3 May 17 00:30:49.491917 kernel: kvm-clock: cpu 3, msr 5119a0c1, secondary cpu clock May 17 00:30:49.491925 kernel: kvm-guest: setup async PF for cpu 3 May 17 00:30:49.491933 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 May 17 00:30:49.491941 kernel: smp: Brought up 1 node, 4 CPUs May 17 00:30:49.491951 kernel: smpboot: Max logical packages: 1 May 17 00:30:49.491959 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) May 17 00:30:49.491967 kernel: devtmpfs: initialized May 17 00:30:49.491976 kernel: x86/mm: Memory block size: 128MB May 17 00:30:49.491984 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 17 00:30:49.491992 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 17 00:30:49.492001 kernel: pinctrl core: initialized pinctrl subsystem May 17 00:30:49.492009 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 17 00:30:49.492017 kernel: audit: initializing netlink subsys (disabled) May 17 00:30:49.492027 kernel: audit: type=2000 audit(1747441848.128:1): state=initialized audit_enabled=0 res=1 May 17 00:30:49.492035 kernel: thermal_sys: Registered thermal governor 'step_wise' May 17 00:30:49.492043 kernel: thermal_sys: Registered thermal governor 'user_space' May 17 00:30:49.492051 kernel: cpuidle: using governor menu May 17 00:30:49.492060 kernel: ACPI: bus type PCI registered May 17 00:30:49.492068 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 17 00:30:49.492076 kernel: dca service started, version 1.12.1 May 17 00:30:49.492085 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) May 17 00:30:49.492093 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 May 17 00:30:49.492102 kernel: PCI: Using configuration type 1 for base access May 17 00:30:49.492111 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. May 17 00:30:49.492119 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages May 17 00:30:49.492127 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages May 17 00:30:49.492136 kernel: ACPI: Added _OSI(Module Device) May 17 00:30:49.492144 kernel: ACPI: Added _OSI(Processor Device) May 17 00:30:49.492152 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 17 00:30:49.492160 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 17 00:30:49.492169 kernel: ACPI: Added _OSI(Linux-Dell-Video) May 17 00:30:49.492178 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) May 17 00:30:49.492186 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) May 17 00:30:49.492195 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 17 00:30:49.492203 kernel: ACPI: Interpreter enabled May 17 00:30:49.492211 kernel: ACPI: PM: (supports S0 S3 S5) May 17 00:30:49.492219 kernel: ACPI: Using IOAPIC for interrupt routing May 17 00:30:49.492228 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug May 17 00:30:49.492236 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F May 17 00:30:49.492244 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 17 00:30:49.492371 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 17 00:30:49.492454 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] May 17 00:30:49.492544 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] May 17 00:30:49.492556 kernel: PCI host bridge to bus 0000:00 May 17 00:30:49.492641 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] May 17 00:30:49.492714 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] May 17 00:30:49.492788 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] May 17 00:30:49.492858 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] May 17 00:30:49.492936 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] May 17 00:30:49.493007 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] May 17 00:30:49.493078 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 17 00:30:49.493169 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 May 17 00:30:49.493263 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 May 17 00:30:49.493347 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] May 17 00:30:49.493425 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] May 17 00:30:49.493514 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] May 17 00:30:49.493608 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] May 17 00:30:49.493696 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 May 17 00:30:49.493777 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] May 17 00:30:49.493860 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] May 17 00:30:49.493952 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] May 17 00:30:49.494154 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 May 17 00:30:49.494236 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] May 17 00:30:49.494313 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] May 17 00:30:49.494393 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] May 17 00:30:49.494479 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 May 17 00:30:49.494573 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] May 17 00:30:49.494661 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] May 17 00:30:49.494742 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] May 17 00:30:49.494821 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] May 17 00:30:49.494916 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 May 17 00:30:49.494996 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO May 17 00:30:49.495082 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 May 17 00:30:49.495164 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] May 17 00:30:49.495242 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] May 17 00:30:49.495325 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 May 17 00:30:49.495404 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] May 17 00:30:49.495414 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 May 17 00:30:49.495423 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 May 17 00:30:49.495431 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 May 17 00:30:49.495440 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 May 17 00:30:49.495450 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 May 17 00:30:49.495458 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 May 17 00:30:49.495467 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 May 17 00:30:49.495475 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 May 17 00:30:49.495483 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 May 17 00:30:49.495491 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 May 17 00:30:49.495500 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 May 17 00:30:49.495508 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 May 17 00:30:49.495516 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 May 17 00:30:49.495526 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 May 17 00:30:49.495546 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 May 17 00:30:49.495554 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 May 17 00:30:49.495562 kernel: iommu: Default domain type: Translated May 17 00:30:49.495571 kernel: iommu: DMA domain TLB invalidation policy: lazy mode May 17 00:30:49.495653 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device May 17 00:30:49.495732 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none May 17 00:30:49.495814 kernel: pci 0000:00:01.0: vgaarb: bridge control possible May 17 00:30:49.495828 kernel: vgaarb: loaded May 17 00:30:49.495836 kernel: pps_core: LinuxPPS API ver. 1 registered May 17 00:30:49.495845 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti May 17 00:30:49.495854 kernel: PTP clock support registered May 17 00:30:49.495862 kernel: PCI: Using ACPI for IRQ routing May 17 00:30:49.495870 kernel: PCI: pci_cache_line_size set to 64 bytes May 17 00:30:49.495878 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] May 17 00:30:49.514992 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] May 17 00:30:49.515031 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 May 17 00:30:49.515051 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter May 17 00:30:49.515060 kernel: clocksource: Switched to clocksource kvm-clock May 17 00:30:49.515069 kernel: VFS: Disk quotas dquot_6.6.0 May 17 00:30:49.515078 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 17 00:30:49.515087 kernel: pnp: PnP ACPI init May 17 00:30:49.515260 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved May 17 00:30:49.515273 kernel: pnp: PnP ACPI: found 6 devices May 17 00:30:49.515282 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns May 17 00:30:49.515291 kernel: NET: Registered PF_INET protocol family May 17 00:30:49.515302 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 17 00:30:49.515311 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 17 00:30:49.515320 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 17 00:30:49.515329 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 17 00:30:49.515338 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) May 17 00:30:49.515346 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 17 00:30:49.515355 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 17 00:30:49.515363 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 17 00:30:49.515373 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 17 00:30:49.515382 kernel: NET: Registered PF_XDP protocol family May 17 00:30:49.515465 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] May 17 00:30:49.515554 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] May 17 00:30:49.515627 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] May 17 00:30:49.515736 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] May 17 00:30:49.515818 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] May 17 00:30:49.515897 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] May 17 00:30:49.515909 kernel: PCI: CLS 0 bytes, default 64 May 17 00:30:49.515921 kernel: Initialise system trusted keyrings May 17 00:30:49.515930 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 17 00:30:49.515939 kernel: Key type asymmetric registered May 17 00:30:49.515948 kernel: Asymmetric key parser 'x509' registered May 17 00:30:49.515956 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 17 00:30:49.515964 kernel: io scheduler mq-deadline registered May 17 00:30:49.515973 kernel: io scheduler kyber registered May 17 00:30:49.515981 kernel: io scheduler bfq registered May 17 00:30:49.515990 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 May 17 00:30:49.516001 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 May 17 00:30:49.516010 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 May 17 00:30:49.516018 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 May 17 00:30:49.516027 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 17 00:30:49.516035 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A May 17 00:30:49.516044 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 May 17 00:30:49.516053 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 May 17 00:30:49.516062 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 May 17 00:30:49.516145 kernel: rtc_cmos 00:04: RTC can wake from S4 May 17 00:30:49.516160 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 May 17 00:30:49.516290 kernel: rtc_cmos 00:04: registered as rtc0 May 17 00:30:49.516405 kernel: rtc_cmos 00:04: setting system clock to 2025-05-17T00:30:48 UTC (1747441848) May 17 00:30:49.516540 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs May 17 00:30:49.516557 kernel: NET: Registered PF_INET6 protocol family May 17 00:30:49.516566 kernel: Segment Routing with IPv6 May 17 00:30:49.516575 kernel: In-situ OAM (IOAM) with IPv6 May 17 00:30:49.516583 kernel: NET: Registered PF_PACKET protocol family May 17 00:30:49.516595 kernel: Key type dns_resolver registered May 17 00:30:49.516604 kernel: IPI shorthand broadcast: enabled May 17 00:30:49.516613 kernel: sched_clock: Marking stable (632002822, 112738324)->(897967831, -153226685) May 17 00:30:49.516621 kernel: registered taskstats version 1 May 17 00:30:49.516630 kernel: Loading compiled-in X.509 certificates May 17 00:30:49.516638 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.182-flatcar: 01ca23caa8e5879327538f9287e5164b3e97ac0c' May 17 00:30:49.516647 kernel: Key type .fscrypt registered May 17 00:30:49.516655 kernel: Key type fscrypt-provisioning registered May 17 00:30:49.516664 kernel: ima: No TPM chip found, activating TPM-bypass! May 17 00:30:49.516675 kernel: ima: Allocated hash algorithm: sha1 May 17 00:30:49.516683 kernel: ima: No architecture policies found May 17 00:30:49.516692 kernel: clk: Disabling unused clocks May 17 00:30:49.516701 kernel: Freeing unused kernel image (initmem) memory: 47472K May 17 00:30:49.516709 kernel: Write protecting the kernel read-only data: 28672k May 17 00:30:49.516718 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K May 17 00:30:49.516727 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K May 17 00:30:49.516735 kernel: Run /init as init process May 17 00:30:49.516745 kernel: with arguments: May 17 00:30:49.516754 kernel: /init May 17 00:30:49.516762 kernel: with environment: May 17 00:30:49.516770 kernel: HOME=/ May 17 00:30:49.516778 kernel: TERM=linux May 17 00:30:49.516786 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 17 00:30:49.516798 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) May 17 00:30:49.516810 systemd[1]: Detected virtualization kvm. May 17 00:30:49.516821 systemd[1]: Detected architecture x86-64. May 17 00:30:49.516830 systemd[1]: Running in initrd. May 17 00:30:49.516839 systemd[1]: No hostname configured, using default hostname. May 17 00:30:49.516848 systemd[1]: Hostname set to . May 17 00:30:49.516857 systemd[1]: Initializing machine ID from VM UUID. May 17 00:30:49.516866 systemd[1]: Queued start job for default target initrd.target. May 17 00:30:49.516875 systemd[1]: Started systemd-ask-password-console.path. May 17 00:30:49.516894 systemd[1]: Reached target cryptsetup.target. May 17 00:30:49.516903 systemd[1]: Reached target paths.target. May 17 00:30:49.516914 systemd[1]: Reached target slices.target. May 17 00:30:49.516930 systemd[1]: Reached target swap.target. May 17 00:30:49.516941 systemd[1]: Reached target timers.target. May 17 00:30:49.516951 systemd[1]: Listening on iscsid.socket. May 17 00:30:49.516960 systemd[1]: Listening on iscsiuio.socket. May 17 00:30:49.516971 systemd[1]: Listening on systemd-journald-audit.socket. May 17 00:30:49.516980 systemd[1]: Listening on systemd-journald-dev-log.socket. May 17 00:30:49.516990 systemd[1]: Listening on systemd-journald.socket. May 17 00:30:49.516999 systemd[1]: Listening on systemd-networkd.socket. May 17 00:30:49.517008 systemd[1]: Listening on systemd-udevd-control.socket. May 17 00:30:49.517018 systemd[1]: Listening on systemd-udevd-kernel.socket. May 17 00:30:49.517027 systemd[1]: Reached target sockets.target. May 17 00:30:49.517036 systemd[1]: Starting kmod-static-nodes.service... May 17 00:30:49.517045 systemd[1]: Finished network-cleanup.service. May 17 00:30:49.517056 systemd[1]: Starting systemd-fsck-usr.service... May 17 00:30:49.517065 systemd[1]: Starting systemd-journald.service... May 17 00:30:49.517075 systemd[1]: Starting systemd-modules-load.service... May 17 00:30:49.517084 systemd[1]: Starting systemd-resolved.service... May 17 00:30:49.517093 systemd[1]: Starting systemd-vconsole-setup.service... May 17 00:30:49.517103 systemd[1]: Finished kmod-static-nodes.service. May 17 00:30:49.517114 systemd[1]: Finished systemd-fsck-usr.service. May 17 00:30:49.517123 systemd[1]: Finished systemd-vconsole-setup.service. May 17 00:30:49.517132 systemd[1]: Starting dracut-cmdline-ask.service... May 17 00:30:49.517143 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... May 17 00:30:49.517152 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. May 17 00:30:49.517162 systemd[1]: Finished dracut-cmdline-ask.service. May 17 00:30:49.517171 systemd[1]: Starting dracut-cmdline.service... May 17 00:30:49.517185 systemd-journald[198]: Journal started May 17 00:30:49.517240 systemd-journald[198]: Runtime Journal (/run/log/journal/2cb2ee88c0794c4297f9f78031eaf290) is 6.0M, max 48.5M, 42.5M free. May 17 00:30:49.519743 systemd[1]: Started systemd-journald.service. May 17 00:30:49.280399 systemd-modules-load[200]: Inserted module 'overlay' May 17 00:30:49.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:49.528760 dracut-cmdline[216]: dracut-dracut-053 May 17 00:30:49.528760 dracut-cmdline[216]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA May 17 00:30:49.528760 dracut-cmdline[216]: BEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=4aad7caeadb0359f379975532748a0b4ae6bb9b229507353e0f5ae84cb9335a0 May 17 00:30:49.547568 kernel: audit: type=1130 audit(1747441849.522:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:49.624565 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 17 00:30:49.634569 kernel: SCSI subsystem initialized May 17 00:30:49.637215 systemd-resolved[201]: Positive Trust Anchors: May 17 00:30:49.652918 systemd-resolved[201]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 17 00:30:49.700860 kernel: audit: type=1130 audit(1747441849.691:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:49.700906 kernel: Bridge firewalling registered May 17 00:30:49.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:49.663206 systemd-resolved[201]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test May 17 00:30:49.666626 systemd-resolved[201]: Defaulting to hostname 'linux'. May 17 00:30:49.667600 systemd[1]: Started systemd-resolved.service. May 17 00:30:49.698550 systemd[1]: Reached target nss-lookup.target. May 17 00:30:49.726931 systemd-modules-load[200]: Inserted module 'br_netfilter' May 17 00:30:49.734665 kernel: Loading iSCSI transport class v2.0-870. May 17 00:30:49.746122 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 17 00:30:49.746167 kernel: device-mapper: uevent: version 1.0.3 May 17 00:30:49.746180 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com May 17 00:30:49.758206 systemd-modules-load[200]: Inserted module 'dm_multipath' May 17 00:30:49.758970 systemd[1]: Finished systemd-modules-load.service. May 17 00:30:49.769518 kernel: audit: type=1130 audit(1747441849.763:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:49.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:49.772357 systemd[1]: Starting systemd-sysctl.service... May 17 00:30:49.784287 systemd[1]: Finished systemd-sysctl.service. May 17 00:30:49.792985 kernel: audit: type=1130 audit(1747441849.782:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:49.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:49.796589 kernel: iscsi: registered transport (tcp) May 17 00:30:49.846125 kernel: iscsi: registered transport (qla4xxx) May 17 00:30:49.846205 kernel: QLogic iSCSI HBA Driver May 17 00:30:49.907245 systemd[1]: Finished dracut-cmdline.service. May 17 00:30:49.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:49.909441 systemd[1]: Starting dracut-pre-udev.service... May 17 00:30:49.923968 kernel: audit: type=1130 audit(1747441849.907:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:49.993571 kernel: raid6: avx2x4 gen() 19526 MB/s May 17 00:30:50.010567 kernel: raid6: avx2x4 xor() 5225 MB/s May 17 00:30:50.027569 kernel: raid6: avx2x2 gen() 19740 MB/s May 17 00:30:50.044567 kernel: raid6: avx2x2 xor() 12899 MB/s May 17 00:30:50.061565 kernel: raid6: avx2x1 gen() 16180 MB/s May 17 00:30:50.078568 kernel: raid6: avx2x1 xor() 10034 MB/s May 17 00:30:50.095567 kernel: raid6: sse2x4 gen() 10111 MB/s May 17 00:30:50.112567 kernel: raid6: sse2x4 xor() 4344 MB/s May 17 00:30:50.133567 kernel: raid6: sse2x2 gen() 10457 MB/s May 17 00:30:50.150566 kernel: raid6: sse2x2 xor() 6655 MB/s May 17 00:30:50.169563 kernel: raid6: sse2x1 gen() 5198 MB/s May 17 00:30:50.187501 kernel: raid6: sse2x1 xor() 5127 MB/s May 17 00:30:50.187582 kernel: raid6: using algorithm avx2x2 gen() 19740 MB/s May 17 00:30:50.187596 kernel: raid6: .... xor() 12899 MB/s, rmw enabled May 17 00:30:50.188466 kernel: raid6: using avx2x2 recovery algorithm May 17 00:30:50.208569 kernel: xor: automatically using best checksumming function avx May 17 00:30:50.379483 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no May 17 00:30:50.402055 systemd[1]: Finished dracut-pre-udev.service. May 17 00:30:50.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:50.436895 kernel: audit: type=1130 audit(1747441850.418:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:50.436000 audit: BPF prog-id=7 op=LOAD May 17 00:30:50.443153 kernel: audit: type=1334 audit(1747441850.436:8): prog-id=7 op=LOAD May 17 00:30:50.442000 audit: BPF prog-id=8 op=LOAD May 17 00:30:50.444168 systemd[1]: Starting systemd-udevd.service... May 17 00:30:50.447816 kernel: audit: type=1334 audit(1747441850.442:9): prog-id=8 op=LOAD May 17 00:30:50.468049 systemd-udevd[401]: Using default interface naming scheme 'v252'. May 17 00:30:50.476509 systemd[1]: Started systemd-udevd.service. May 17 00:30:50.515233 kernel: audit: type=1130 audit(1747441850.485:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:50.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:50.486633 systemd[1]: Starting dracut-pre-trigger.service... May 17 00:30:50.523392 dracut-pre-trigger[420]: rd.md=0: removing MD RAID activation May 17 00:30:50.582810 systemd[1]: Finished dracut-pre-trigger.service. May 17 00:30:50.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:50.598995 systemd[1]: Starting systemd-udev-trigger.service... May 17 00:30:50.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:50.657100 systemd[1]: Finished systemd-udev-trigger.service. May 17 00:30:50.794760 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 17 00:30:50.806289 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 17 00:30:50.826826 kernel: cryptd: max_cpu_qlen set to 1000 May 17 00:30:50.865581 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (459) May 17 00:30:50.854516 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. May 17 00:30:50.884380 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. May 17 00:30:50.890832 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. May 17 00:30:50.906880 kernel: libata version 3.00 loaded. May 17 00:30:50.915791 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. May 17 00:30:50.940196 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. May 17 00:30:50.943919 systemd[1]: Starting disk-uuid.service... May 17 00:30:50.980568 kernel: AVX2 version of gcm_enc/dec engaged. May 17 00:30:50.982568 kernel: AES CTR mode by8 optimization enabled May 17 00:30:50.982634 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 17 00:30:50.988571 kernel: ahci 0000:00:1f.2: version 3.0 May 17 00:30:51.034441 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 17 00:30:51.034461 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 May 17 00:30:51.034473 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode May 17 00:30:51.034602 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only May 17 00:30:51.034691 kernel: scsi host0: ahci May 17 00:30:51.034811 kernel: scsi host1: ahci May 17 00:30:51.036176 kernel: scsi host2: ahci May 17 00:30:51.036368 kernel: scsi host3: ahci May 17 00:30:51.036477 kernel: scsi host4: ahci May 17 00:30:51.036597 kernel: scsi host5: ahci May 17 00:30:51.036705 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 May 17 00:30:51.036719 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 May 17 00:30:51.036734 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 May 17 00:30:51.036745 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 May 17 00:30:51.036756 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 May 17 00:30:51.036767 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 May 17 00:30:51.043494 (udev-worker)[464]: vda1: Failed to create/update device symlink '/dev/disk/by-partlabel/EFI-SYSTEM', ignoring: No such file or directory May 17 00:30:51.348565 kernel: ata1: SATA link down (SStatus 0 SControl 300) May 17 00:30:51.356381 kernel: ata2: SATA link down (SStatus 0 SControl 300) May 17 00:30:51.356458 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) May 17 00:30:51.356604 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 May 17 00:30:51.358184 kernel: ata3.00: applying bridge limits May 17 00:30:51.359075 kernel: ata3.00: configured for UDMA/100 May 17 00:30:51.359556 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 May 17 00:30:51.367227 kernel: ata4: SATA link down (SStatus 0 SControl 300) May 17 00:30:51.367293 kernel: ata5: SATA link down (SStatus 0 SControl 300) May 17 00:30:51.384726 kernel: ata6: SATA link down (SStatus 0 SControl 300) May 17 00:30:51.463235 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray May 17 00:30:51.480484 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 May 17 00:30:51.480501 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 May 17 00:30:52.002851 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 17 00:30:52.010012 disk-uuid[476]: The operation has completed successfully. May 17 00:30:52.094714 systemd[1]: disk-uuid.service: Deactivated successfully. May 17 00:30:52.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:52.094829 systemd[1]: Finished disk-uuid.service. May 17 00:30:52.108000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:52.114747 systemd[1]: Starting verity-setup.service... May 17 00:30:52.161596 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" May 17 00:30:52.281717 systemd[1]: Found device dev-mapper-usr.device. May 17 00:30:52.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:52.287525 systemd[1]: Mounting sysusr-usr.mount... May 17 00:30:52.294136 systemd[1]: Finished verity-setup.service. May 17 00:30:52.470584 systemd[1]: Mounted sysusr-usr.mount. May 17 00:30:52.488802 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. May 17 00:30:52.472725 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. May 17 00:30:52.509280 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm May 17 00:30:52.509311 kernel: BTRFS info (device vda6): using free space tree May 17 00:30:52.509326 kernel: BTRFS info (device vda6): has skinny extents May 17 00:30:52.473604 systemd[1]: Starting ignition-setup.service... May 17 00:30:52.476166 systemd[1]: Starting parse-ip-for-networkd.service... May 17 00:30:52.544696 systemd[1]: mnt-oem.mount: Deactivated successfully. May 17 00:30:52.577438 systemd[1]: Finished ignition-setup.service. May 17 00:30:52.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:52.581320 systemd[1]: Starting ignition-fetch-offline.service... May 17 00:30:52.678883 systemd[1]: Finished parse-ip-for-networkd.service. May 17 00:30:52.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:52.691000 audit: BPF prog-id=9 op=LOAD May 17 00:30:52.692893 systemd[1]: Starting systemd-networkd.service... May 17 00:30:52.751143 systemd-networkd[723]: lo: Link UP May 17 00:30:52.751155 systemd-networkd[723]: lo: Gained carrier May 17 00:30:52.751584 systemd-networkd[723]: Enumeration completed May 17 00:30:52.757515 systemd-networkd[723]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 17 00:30:52.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:52.758878 systemd[1]: Started systemd-networkd.service. May 17 00:30:52.759724 systemd-networkd[723]: eth0: Link UP May 17 00:30:52.759728 systemd-networkd[723]: eth0: Gained carrier May 17 00:30:52.763568 systemd[1]: Reached target network.target. May 17 00:30:52.777827 systemd[1]: Starting iscsiuio.service... May 17 00:30:52.785703 systemd[1]: Started iscsiuio.service. May 17 00:30:52.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:52.817105 systemd[1]: Starting iscsid.service... May 17 00:30:52.820086 systemd-networkd[723]: eth0: DHCPv4 address 10.0.0.60/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 17 00:30:52.830224 systemd[1]: Started iscsid.service. May 17 00:30:52.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:52.851355 iscsid[733]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi May 17 00:30:52.851355 iscsid[733]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log May 17 00:30:52.851355 iscsid[733]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. May 17 00:30:52.851355 iscsid[733]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. May 17 00:30:52.851355 iscsid[733]: If using hardware iscsi like qla4xxx this message can be ignored. May 17 00:30:52.851355 iscsid[733]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi May 17 00:30:52.851355 iscsid[733]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf May 17 00:30:52.846402 systemd[1]: Starting dracut-initqueue.service... May 17 00:30:52.882409 systemd[1]: Finished dracut-initqueue.service. May 17 00:30:52.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:52.888357 systemd[1]: Reached target remote-fs-pre.target. May 17 00:30:52.889454 systemd[1]: Reached target remote-cryptsetup.target. May 17 00:30:52.895908 systemd[1]: Reached target remote-fs.target. May 17 00:30:52.897932 systemd[1]: Starting dracut-pre-mount.service... May 17 00:30:52.911422 ignition[646]: Ignition 2.14.0 May 17 00:30:52.911893 ignition[646]: Stage: fetch-offline May 17 00:30:52.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:52.914998 systemd[1]: Finished dracut-pre-mount.service. May 17 00:30:52.912792 ignition[646]: no configs at "/usr/lib/ignition/base.d" May 17 00:30:52.912806 ignition[646]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 17 00:30:52.913649 ignition[646]: parsed url from cmdline: "" May 17 00:30:52.913653 ignition[646]: no config URL provided May 17 00:30:52.913660 ignition[646]: reading system config file "/usr/lib/ignition/user.ign" May 17 00:30:52.913670 ignition[646]: no config at "/usr/lib/ignition/user.ign" May 17 00:30:52.913691 ignition[646]: op(1): [started] loading QEMU firmware config module May 17 00:30:52.913697 ignition[646]: op(1): executing: "modprobe" "qemu_fw_cfg" May 17 00:30:52.945805 ignition[646]: op(1): [finished] loading QEMU firmware config module May 17 00:30:52.945839 ignition[646]: QEMU firmware config was not found. Ignoring... May 17 00:30:52.946218 ignition[646]: parsing config with SHA512: 862b8a6b6e32092b87097e5c6ebec0cf1c8a784e0968ddc3ea638b8a887560abb0f8b3300a811eb5c635a050d083d754f11b8755b8e07b2676ee4c3374d58d5e May 17 00:30:52.974718 unknown[646]: fetched base config from "system" May 17 00:30:52.974731 unknown[646]: fetched user config from "qemu" May 17 00:30:52.975015 ignition[646]: fetch-offline: fetch-offline passed May 17 00:30:52.979433 ignition[646]: Ignition finished successfully May 17 00:30:52.983126 systemd[1]: Finished ignition-fetch-offline.service. May 17 00:30:52.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:52.992277 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 17 00:30:52.995006 systemd[1]: Starting ignition-kargs.service... May 17 00:30:53.026081 ignition[749]: Ignition 2.14.0 May 17 00:30:53.033377 ignition[749]: Stage: kargs May 17 00:30:53.060062 ignition[749]: no configs at "/usr/lib/ignition/base.d" May 17 00:30:53.067356 ignition[749]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 17 00:30:53.075131 ignition[749]: kargs: kargs passed May 17 00:30:53.075186 ignition[749]: Ignition finished successfully May 17 00:30:53.099095 systemd[1]: Finished ignition-kargs.service. May 17 00:30:53.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.120048 kernel: kauditd_printk_skb: 14 callbacks suppressed May 17 00:30:53.120093 kernel: audit: type=1130 audit(1747441853.113:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.120278 systemd[1]: Starting ignition-disks.service... May 17 00:30:53.147622 ignition[755]: Ignition 2.14.0 May 17 00:30:53.149060 ignition[755]: Stage: disks May 17 00:30:53.150796 ignition[755]: no configs at "/usr/lib/ignition/base.d" May 17 00:30:53.150810 ignition[755]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 17 00:30:53.158658 ignition[755]: disks: disks passed May 17 00:30:53.158716 ignition[755]: Ignition finished successfully May 17 00:30:53.166896 systemd[1]: Finished ignition-disks.service. May 17 00:30:53.188353 kernel: audit: type=1130 audit(1747441853.167:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.168128 systemd[1]: Reached target initrd-root-device.target. May 17 00:30:53.176405 systemd[1]: Reached target local-fs-pre.target. May 17 00:30:53.176818 systemd[1]: Reached target local-fs.target. May 17 00:30:53.177056 systemd[1]: Reached target sysinit.target. May 17 00:30:53.177267 systemd[1]: Reached target basic.target. May 17 00:30:53.184960 systemd[1]: Starting systemd-fsck-root.service... May 17 00:30:53.242352 systemd-fsck[762]: ROOT: clean, 619/553520 files, 56023/553472 blocks May 17 00:30:53.254610 systemd[1]: Finished systemd-fsck-root.service. May 17 00:30:53.264926 kernel: audit: type=1130 audit(1747441853.257:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.259044 systemd[1]: Mounting sysroot.mount... May 17 00:30:53.275556 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. May 17 00:30:53.277070 systemd[1]: Mounted sysroot.mount. May 17 00:30:53.282207 systemd[1]: Reached target initrd-root-fs.target. May 17 00:30:53.297560 systemd[1]: Mounting sysroot-usr.mount... May 17 00:30:53.304354 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. May 17 00:30:53.304416 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 17 00:30:53.304453 systemd[1]: Reached target ignition-diskful.target. May 17 00:30:53.309986 systemd[1]: Mounted sysroot-usr.mount. May 17 00:30:53.354556 initrd-setup-root[772]: cut: /sysroot/etc/passwd: No such file or directory May 17 00:30:53.314478 systemd[1]: Starting initrd-setup-root.service... May 17 00:30:53.338970 systemd[1]: Mounting sysroot-usr-share-oem.mount... May 17 00:30:53.381506 initrd-setup-root[781]: cut: /sysroot/etc/group: No such file or directory May 17 00:30:53.389923 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (778) May 17 00:30:53.394269 initrd-setup-root[789]: cut: /sysroot/etc/shadow: No such file or directory May 17 00:30:53.400895 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm May 17 00:30:53.400926 kernel: BTRFS info (device vda6): using free space tree May 17 00:30:53.400938 kernel: BTRFS info (device vda6): has skinny extents May 17 00:30:53.404213 initrd-setup-root[799]: cut: /sysroot/etc/gshadow: No such file or directory May 17 00:30:53.425930 systemd[1]: Mounted sysroot-usr-share-oem.mount. May 17 00:30:53.532937 systemd[1]: Finished initrd-setup-root.service. May 17 00:30:53.545116 kernel: audit: type=1130 audit(1747441853.533:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.535497 systemd[1]: Starting ignition-mount.service... May 17 00:30:53.551511 systemd[1]: Starting sysroot-boot.service... May 17 00:30:53.554386 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. May 17 00:30:53.554471 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. May 17 00:30:53.582102 ignition[833]: INFO : Ignition 2.14.0 May 17 00:30:53.587884 ignition[833]: INFO : Stage: mount May 17 00:30:53.587884 ignition[833]: INFO : no configs at "/usr/lib/ignition/base.d" May 17 00:30:53.587884 ignition[833]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 17 00:30:53.587884 ignition[833]: INFO : mount: mount passed May 17 00:30:53.587884 ignition[833]: INFO : Ignition finished successfully May 17 00:30:53.586581 systemd[1]: Finished ignition-mount.service. May 17 00:30:53.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.597049 systemd[1]: Starting ignition-files.service... May 17 00:30:53.608819 kernel: audit: type=1130 audit(1747441853.595:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.613270 systemd[1]: Mounting sysroot-usr-share-oem.mount... May 17 00:30:53.624553 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (841) May 17 00:30:53.630737 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm May 17 00:30:53.630792 kernel: BTRFS info (device vda6): using free space tree May 17 00:30:53.632128 kernel: BTRFS info (device vda6): has skinny extents May 17 00:30:53.637597 systemd[1]: Finished sysroot-boot.service. May 17 00:30:53.648208 kernel: audit: type=1130 audit(1747441853.642:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.678453 systemd[1]: Mounted sysroot-usr-share-oem.mount. May 17 00:30:53.706443 ignition[862]: INFO : Ignition 2.14.0 May 17 00:30:53.706443 ignition[862]: INFO : Stage: files May 17 00:30:53.709688 ignition[862]: INFO : no configs at "/usr/lib/ignition/base.d" May 17 00:30:53.709688 ignition[862]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 17 00:30:53.724615 ignition[862]: DEBUG : files: compiled without relabeling support, skipping May 17 00:30:53.735596 ignition[862]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 17 00:30:53.735596 ignition[862]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 17 00:30:53.746070 ignition[862]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 17 00:30:53.746070 ignition[862]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 17 00:30:53.746070 ignition[862]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 17 00:30:53.743747 unknown[862]: wrote ssh authorized keys file for user: core May 17 00:30:53.767288 ignition[862]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 17 00:30:53.767288 ignition[862]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 17 00:30:53.767288 ignition[862]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/systemd/system-generators/torcx-generator" May 17 00:30:53.767288 ignition[862]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/systemd/system-generators/torcx-generator" May 17 00:30:53.767288 ignition[862]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" May 17 00:30:53.767288 ignition[862]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 17 00:30:53.767288 ignition[862]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 17 00:30:53.767288 ignition[862]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" May 17 00:30:53.767288 ignition[862]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" May 17 00:30:53.767288 ignition[862]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" May 17 00:30:53.856849 systemd-networkd[723]: eth0: Gained IPv6LL May 17 00:30:53.918330 ignition[862]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 17 00:30:53.918330 ignition[862]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" May 17 00:30:53.924605 ignition[862]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" May 17 00:30:53.930830 ignition[862]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" May 17 00:30:53.930830 ignition[862]: INFO : files: files passed May 17 00:30:53.930830 ignition[862]: INFO : Ignition finished successfully May 17 00:30:53.979184 kernel: audit: type=1130 audit(1747441853.933:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.979216 kernel: audit: type=1130 audit(1747441853.956:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.928444 systemd[1]: Finished ignition-files.service. May 17 00:30:53.935128 systemd[1]: Starting initrd-setup-root-after-ignition.service... May 17 00:30:53.952065 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). May 17 00:30:53.988357 initrd-setup-root-after-ignition[884]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory May 17 00:30:53.956886 systemd[1]: Starting ignition-quench.service... May 17 00:30:54.010050 kernel: audit: type=1130 audit(1747441853.990:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.010081 kernel: audit: type=1131 audit(1747441853.990:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:53.990000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.010302 initrd-setup-root-after-ignition[886]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 17 00:30:53.958226 systemd[1]: Finished initrd-setup-root-after-ignition.service. May 17 00:30:53.959628 systemd[1]: Reached target ignition-complete.target. May 17 00:30:53.979241 systemd[1]: Starting initrd-parse-etc.service... May 17 00:30:53.986077 systemd[1]: ignition-quench.service: Deactivated successfully. May 17 00:30:53.988338 systemd[1]: Finished ignition-quench.service. May 17 00:30:54.015792 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 17 00:30:54.018557 systemd[1]: Finished initrd-parse-etc.service. May 17 00:30:54.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.038000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.042326 systemd[1]: Reached target initrd-fs.target. May 17 00:30:54.044232 systemd[1]: Reached target initrd.target. May 17 00:30:54.045965 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. May 17 00:30:54.048410 systemd[1]: Starting dracut-pre-pivot.service... May 17 00:30:54.068388 systemd[1]: Finished dracut-pre-pivot.service. May 17 00:30:54.068000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.076114 systemd[1]: Starting initrd-cleanup.service... May 17 00:30:54.103201 systemd[1]: Stopped target nss-lookup.target. May 17 00:30:54.109096 systemd[1]: Stopped target remote-cryptsetup.target. May 17 00:30:54.111504 systemd[1]: Stopped target timers.target. May 17 00:30:54.113000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.112488 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 17 00:30:54.112617 systemd[1]: Stopped dracut-pre-pivot.service. May 17 00:30:54.115369 systemd[1]: Stopped target initrd.target. May 17 00:30:54.121628 systemd[1]: Stopped target basic.target. May 17 00:30:54.123408 systemd[1]: Stopped target ignition-complete.target. May 17 00:30:54.124588 systemd[1]: Stopped target ignition-diskful.target. May 17 00:30:54.125696 systemd[1]: Stopped target initrd-root-device.target. May 17 00:30:54.127543 systemd[1]: Stopped target remote-fs.target. May 17 00:30:54.136311 systemd[1]: Stopped target remote-fs-pre.target. May 17 00:30:54.139587 systemd[1]: Stopped target sysinit.target. May 17 00:30:54.140644 systemd[1]: Stopped target local-fs.target. May 17 00:30:54.145301 systemd[1]: Stopped target local-fs-pre.target. May 17 00:30:54.146386 systemd[1]: Stopped target swap.target. May 17 00:30:54.150594 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 17 00:30:54.150730 systemd[1]: Stopped dracut-pre-mount.service. May 17 00:30:54.165000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.166595 systemd[1]: Stopped target cryptsetup.target. May 17 00:30:54.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.184000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.168783 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 17 00:30:54.168922 systemd[1]: Stopped dracut-initqueue.service. May 17 00:30:54.170232 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 17 00:30:54.170336 systemd[1]: Stopped ignition-fetch-offline.service. May 17 00:30:54.185600 systemd[1]: Stopped target paths.target. May 17 00:30:54.186536 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 17 00:30:54.191696 systemd[1]: Stopped systemd-ask-password-console.path. May 17 00:30:54.211815 systemd[1]: Stopped target slices.target. May 17 00:30:54.229009 systemd[1]: Stopped target sockets.target. May 17 00:30:54.264066 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 17 00:30:54.289056 systemd[1]: Stopped initrd-setup-root-after-ignition.service. May 17 00:30:54.361000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.362000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.366544 iscsid[733]: iscsid shutting down. May 17 00:30:54.374000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.375000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.361720 systemd[1]: ignition-files.service: Deactivated successfully. May 17 00:30:54.361873 systemd[1]: Stopped ignition-files.service. May 17 00:30:54.404050 ignition[901]: INFO : Ignition 2.14.0 May 17 00:30:54.404050 ignition[901]: INFO : Stage: umount May 17 00:30:54.404050 ignition[901]: INFO : no configs at "/usr/lib/ignition/base.d" May 17 00:30:54.404050 ignition[901]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 17 00:30:54.404050 ignition[901]: INFO : umount: umount passed May 17 00:30:54.404050 ignition[901]: INFO : Ignition finished successfully May 17 00:30:54.363830 systemd[1]: Stopping ignition-mount.service... May 17 00:30:54.364836 systemd[1]: Stopping iscsid.service... May 17 00:30:54.372479 systemd[1]: Stopping sysroot-boot.service... May 17 00:30:54.373431 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 17 00:30:54.373580 systemd[1]: Stopped systemd-udev-trigger.service. May 17 00:30:54.374756 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 17 00:30:54.374852 systemd[1]: Stopped dracut-pre-trigger.service. May 17 00:30:54.386501 systemd[1]: ignition-mount.service: Deactivated successfully. May 17 00:30:54.386642 systemd[1]: Stopped ignition-mount.service. May 17 00:30:54.457000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.459789 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 17 00:30:54.460440 systemd[1]: iscsid.service: Deactivated successfully. May 17 00:30:54.466847 systemd[1]: Stopped iscsid.service. May 17 00:30:54.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.478845 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 17 00:30:54.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.478936 systemd[1]: Finished initrd-cleanup.service. May 17 00:30:54.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.480080 systemd[1]: sysroot-boot.service: Deactivated successfully. May 17 00:30:54.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.480151 systemd[1]: Stopped sysroot-boot.service. May 17 00:30:54.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.481263 systemd[1]: iscsid.socket: Deactivated successfully. May 17 00:30:54.481290 systemd[1]: Closed iscsid.socket. May 17 00:30:54.482224 systemd[1]: ignition-disks.service: Deactivated successfully. May 17 00:30:54.482268 systemd[1]: Stopped ignition-disks.service. May 17 00:30:54.482354 systemd[1]: ignition-kargs.service: Deactivated successfully. May 17 00:30:54.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.482385 systemd[1]: Stopped ignition-kargs.service. May 17 00:30:54.495637 systemd[1]: ignition-setup.service: Deactivated successfully. May 17 00:30:54.495699 systemd[1]: Stopped ignition-setup.service. May 17 00:30:54.503552 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 17 00:30:54.503595 systemd[1]: Stopped initrd-setup-root.service. May 17 00:30:54.509872 systemd[1]: Stopping iscsiuio.service... May 17 00:30:54.526418 systemd[1]: iscsiuio.service: Deactivated successfully. May 17 00:30:54.526511 systemd[1]: Stopped iscsiuio.service. May 17 00:30:54.535178 systemd[1]: Stopped target network.target. May 17 00:30:54.537919 systemd[1]: iscsiuio.socket: Deactivated successfully. May 17 00:30:54.537952 systemd[1]: Closed iscsiuio.socket. May 17 00:30:54.538175 systemd[1]: Stopping systemd-networkd.service... May 17 00:30:54.538317 systemd[1]: Stopping systemd-resolved.service... May 17 00:30:54.553411 systemd-networkd[723]: eth0: DHCPv6 lease lost May 17 00:30:54.560357 systemd[1]: systemd-resolved.service: Deactivated successfully. May 17 00:30:54.580000 audit: BPF prog-id=6 op=UNLOAD May 17 00:30:54.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.594000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.560697 systemd[1]: Stopped systemd-resolved.service. May 17 00:30:54.589814 systemd[1]: systemd-networkd.service: Deactivated successfully. May 17 00:30:54.589915 systemd[1]: Stopped systemd-networkd.service. May 17 00:30:54.610724 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 17 00:30:54.610772 systemd[1]: Closed systemd-networkd.socket. May 17 00:30:54.688837 systemd[1]: Stopping network-cleanup.service... May 17 00:30:54.694061 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 17 00:30:54.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.694116 systemd[1]: Stopped parse-ip-for-networkd.service. May 17 00:30:54.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.695374 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 17 00:30:54.695414 systemd[1]: Stopped systemd-sysctl.service. May 17 00:30:54.705166 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 17 00:30:54.705252 systemd[1]: Stopped systemd-modules-load.service. May 17 00:30:54.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.717507 systemd[1]: Stopping systemd-udevd.service... May 17 00:30:54.732232 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 17 00:30:54.731000 audit: BPF prog-id=9 op=UNLOAD May 17 00:30:54.737503 systemd[1]: systemd-udevd.service: Deactivated successfully. May 17 00:30:54.737654 systemd[1]: Stopped systemd-udevd.service. May 17 00:30:54.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.740806 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 17 00:30:54.740854 systemd[1]: Closed systemd-udevd-control.socket. May 17 00:30:54.752353 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 17 00:30:54.752390 systemd[1]: Closed systemd-udevd-kernel.socket. May 17 00:30:54.753750 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 17 00:30:54.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.753793 systemd[1]: Stopped dracut-pre-udev.service. May 17 00:30:54.773000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.764714 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 17 00:30:54.764776 systemd[1]: Stopped dracut-cmdline.service. May 17 00:30:54.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.773981 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 17 00:30:54.774044 systemd[1]: Stopped dracut-cmdline-ask.service. May 17 00:30:54.776079 systemd[1]: Starting initrd-udevadm-cleanup-db.service... May 17 00:30:54.787825 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 17 00:30:54.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.787902 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. May 17 00:30:54.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.808118 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 17 00:30:54.808199 systemd[1]: Stopped kmod-static-nodes.service. May 17 00:30:54.819345 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 17 00:30:54.819418 systemd[1]: Stopped systemd-vconsole-setup.service. May 17 00:30:54.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.834828 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 17 00:30:54.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:54.838638 systemd[1]: network-cleanup.service: Deactivated successfully. May 17 00:30:54.838737 systemd[1]: Stopped network-cleanup.service. May 17 00:30:54.843568 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 17 00:30:54.843642 systemd[1]: Finished initrd-udevadm-cleanup-db.service. May 17 00:30:54.850458 systemd[1]: Reached target initrd-switch-root.target. May 17 00:30:54.864172 systemd[1]: Starting initrd-switch-root.service... May 17 00:30:54.885106 systemd[1]: Switching root. May 17 00:30:54.917967 systemd-journald[198]: Journal stopped May 17 00:30:56.015687 systemd-journald[198]: Received SIGTERM from PID 1 (n/a). May 17 00:30:56.015767 kernel: SELinux: Class mctp_socket not defined in policy. May 17 00:30:56.015792 kernel: SELinux: Class anon_inode not defined in policy. May 17 00:30:56.015808 kernel: SELinux: the above unknown classes and permissions will be allowed May 17 00:30:56.015823 kernel: SELinux: policy capability network_peer_controls=1 May 17 00:30:56.015840 kernel: SELinux: policy capability open_perms=1 May 17 00:30:56.015856 kernel: SELinux: policy capability extended_socket_class=1 May 17 00:30:56.015871 kernel: SELinux: policy capability always_check_network=0 May 17 00:30:56.015885 kernel: SELinux: policy capability cgroup_seclabel=1 May 17 00:30:56.015906 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 17 00:30:56.015921 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 17 00:30:56.015940 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 17 00:30:56.015961 systemd[1]: Successfully loaded SELinux policy in 55.828ms. May 17 00:30:56.015989 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 14.171ms. May 17 00:30:56.016006 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) May 17 00:30:56.016022 systemd[1]: Detected virtualization kvm. May 17 00:30:56.016037 systemd[1]: Detected architecture x86-64. May 17 00:30:56.016052 systemd[1]: Detected first boot. May 17 00:30:56.016067 systemd[1]: Initializing machine ID from VM UUID. May 17 00:30:56.016082 systemd[1]: Populated /etc with preset unit settings. May 17 00:30:56.016098 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. May 17 00:30:56.016118 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. May 17 00:30:56.016134 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 17 00:30:56.016150 systemd[1]: Stopped initrd-switch-root.service. May 17 00:30:56.016170 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 17 00:30:56.016186 systemd[1]: Created slice system-addon\x2dconfig.slice. May 17 00:30:56.016201 systemd[1]: Created slice system-addon\x2drun.slice. May 17 00:30:56.016216 systemd[1]: Created slice system-getty.slice. May 17 00:30:56.016231 systemd[1]: Created slice system-modprobe.slice. May 17 00:30:56.016250 systemd[1]: Created slice system-serial\x2dgetty.slice. May 17 00:30:56.016266 systemd[1]: Created slice system-system\x2dcloudinit.slice. May 17 00:30:56.016282 systemd[1]: Created slice system-systemd\x2dfsck.slice. May 17 00:30:56.016297 systemd[1]: Created slice user.slice. May 17 00:30:56.016313 systemd[1]: Started systemd-ask-password-console.path. May 17 00:30:56.016331 systemd[1]: Started systemd-ask-password-wall.path. May 17 00:30:56.016346 systemd[1]: Set up automount boot.automount. May 17 00:30:56.016361 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. May 17 00:30:56.016376 systemd[1]: Stopped target initrd-switch-root.target. May 17 00:30:56.016395 systemd[1]: Stopped target initrd-fs.target. May 17 00:30:56.016411 systemd[1]: Stopped target initrd-root-fs.target. May 17 00:30:56.016429 systemd[1]: Reached target integritysetup.target. May 17 00:30:56.016451 systemd[1]: Reached target remote-cryptsetup.target. May 17 00:30:56.016467 systemd[1]: Reached target remote-fs.target. May 17 00:30:56.016485 systemd[1]: Reached target slices.target. May 17 00:30:56.016500 systemd[1]: Reached target swap.target. May 17 00:30:56.016515 systemd[1]: Reached target veritysetup.target. May 17 00:30:56.016545 systemd[1]: Listening on systemd-coredump.socket. May 17 00:30:56.016564 systemd[1]: Listening on systemd-initctl.socket. May 17 00:30:56.016579 systemd[1]: Listening on systemd-networkd.socket. May 17 00:30:56.016594 systemd[1]: Listening on systemd-udevd-control.socket. May 17 00:30:56.016609 systemd[1]: Listening on systemd-udevd-kernel.socket. May 17 00:30:56.016625 systemd[1]: Listening on systemd-userdbd.socket. May 17 00:30:56.016644 systemd[1]: Mounting dev-hugepages.mount... May 17 00:30:56.016660 systemd[1]: Mounting dev-mqueue.mount... May 17 00:30:56.016676 systemd[1]: Mounting media.mount... May 17 00:30:56.017842 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). May 17 00:30:56.017866 systemd[1]: Mounting sys-kernel-debug.mount... May 17 00:30:56.017883 systemd[1]: Mounting sys-kernel-tracing.mount... May 17 00:30:56.017899 systemd[1]: Mounting tmp.mount... May 17 00:30:56.017915 systemd[1]: Starting flatcar-tmpfiles.service... May 17 00:30:56.017931 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. May 17 00:30:56.017950 systemd[1]: Starting kmod-static-nodes.service... May 17 00:30:56.017965 systemd[1]: Starting modprobe@configfs.service... May 17 00:30:56.017981 systemd[1]: Starting modprobe@dm_mod.service... May 17 00:30:56.017995 systemd[1]: Starting modprobe@drm.service... May 17 00:30:56.018011 systemd[1]: Starting modprobe@efi_pstore.service... May 17 00:30:56.018026 systemd[1]: Starting modprobe@fuse.service... May 17 00:30:56.018041 systemd[1]: Starting modprobe@loop.service... May 17 00:30:56.018062 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 17 00:30:56.018079 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 17 00:30:56.018097 systemd[1]: Stopped systemd-fsck-root.service. May 17 00:30:56.018112 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 17 00:30:56.018128 systemd[1]: Stopped systemd-fsck-usr.service. May 17 00:30:56.018142 systemd[1]: Stopped systemd-journald.service. May 17 00:30:56.018158 systemd[1]: systemd-journald.service: Consumed 1.001s CPU time. May 17 00:30:56.018173 kernel: fuse: init (API version 7.34) May 17 00:30:56.018189 kernel: loop: module loaded May 17 00:30:56.018204 systemd[1]: Starting systemd-journald.service... May 17 00:30:56.018219 systemd[1]: Starting systemd-modules-load.service... May 17 00:30:56.018237 systemd[1]: Starting systemd-network-generator.service... May 17 00:30:56.018253 systemd[1]: Starting systemd-remount-fs.service... May 17 00:30:56.018268 systemd[1]: Starting systemd-udev-trigger.service... May 17 00:30:56.018284 systemd[1]: verity-setup.service: Deactivated successfully. May 17 00:30:56.018299 systemd[1]: Stopped verity-setup.service. May 17 00:30:56.018315 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). May 17 00:30:56.018331 systemd[1]: Mounted dev-hugepages.mount. May 17 00:30:56.018346 systemd[1]: Mounted dev-mqueue.mount. May 17 00:30:56.018362 systemd[1]: Mounted media.mount. May 17 00:30:56.018380 systemd[1]: Mounted sys-kernel-debug.mount. May 17 00:30:56.018396 systemd[1]: Mounted sys-kernel-tracing.mount. May 17 00:30:56.018412 systemd[1]: Mounted tmp.mount. May 17 00:30:56.018427 systemd[1]: Finished flatcar-tmpfiles.service. May 17 00:30:56.018443 systemd[1]: Finished kmod-static-nodes.service. May 17 00:30:56.018461 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 17 00:30:56.018481 systemd-journald[1041]: Journal started May 17 00:30:56.018554 systemd-journald[1041]: Runtime Journal (/run/log/journal/2cb2ee88c0794c4297f9f78031eaf290) is 6.0M, max 48.5M, 42.5M free. May 17 00:30:55.014000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 May 17 00:30:55.084000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 17 00:30:56.018784 systemd[1]: Finished modprobe@configfs.service. May 17 00:30:55.085000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 17 00:30:55.085000 audit: BPF prog-id=10 op=LOAD May 17 00:30:55.085000 audit: BPF prog-id=10 op=UNLOAD May 17 00:30:55.085000 audit: BPF prog-id=11 op=LOAD May 17 00:30:55.085000 audit: BPF prog-id=11 op=UNLOAD May 17 00:30:55.688000 audit: BPF prog-id=12 op=LOAD May 17 00:30:55.688000 audit: BPF prog-id=3 op=UNLOAD May 17 00:30:55.688000 audit: BPF prog-id=13 op=LOAD May 17 00:30:55.688000 audit: BPF prog-id=14 op=LOAD May 17 00:30:55.688000 audit: BPF prog-id=4 op=UNLOAD May 17 00:30:55.688000 audit: BPF prog-id=5 op=UNLOAD May 17 00:30:55.689000 audit: BPF prog-id=15 op=LOAD May 17 00:30:55.689000 audit: BPF prog-id=12 op=UNLOAD May 17 00:30:55.689000 audit: BPF prog-id=16 op=LOAD May 17 00:30:55.689000 audit: BPF prog-id=17 op=LOAD May 17 00:30:55.689000 audit: BPF prog-id=13 op=UNLOAD May 17 00:30:55.689000 audit: BPF prog-id=14 op=UNLOAD May 17 00:30:55.691000 audit: BPF prog-id=18 op=LOAD May 17 00:30:55.691000 audit: BPF prog-id=15 op=UNLOAD May 17 00:30:55.691000 audit: BPF prog-id=19 op=LOAD May 17 00:30:55.691000 audit: BPF prog-id=20 op=LOAD May 17 00:30:55.691000 audit: BPF prog-id=16 op=UNLOAD May 17 00:30:55.691000 audit: BPF prog-id=17 op=UNLOAD May 17 00:30:55.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:55.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:55.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:55.708000 audit: BPF prog-id=18 op=UNLOAD May 17 00:30:55.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:55.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:55.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:55.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:55.901000 audit: BPF prog-id=21 op=LOAD May 17 00:30:55.917000 audit: BPF prog-id=22 op=LOAD May 17 00:30:55.930000 audit: BPF prog-id=23 op=LOAD May 17 00:30:55.932000 audit: BPF prog-id=19 op=UNLOAD May 17 00:30:55.934000 audit: BPF prog-id=20 op=UNLOAD May 17 00:30:55.976000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.013000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 May 17 00:30:56.013000 audit[1041]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7ffcd23ceac0 a2=4000 a3=7ffcd23ceb5c items=0 ppid=1 pid=1041 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:30:56.013000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" May 17 00:30:55.686585 systemd[1]: Queued start job for default target multi-user.target. May 17 00:30:55.686603 systemd[1]: Unnecessary job was removed for dev-vda6.device. May 17 00:30:55.696906 systemd[1]: systemd-journald.service: Deactivated successfully. May 17 00:30:55.697355 systemd[1]: systemd-journald.service: Consumed 1.001s CPU time. May 17 00:30:56.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.023186 systemd[1]: Started systemd-journald.service. May 17 00:30:56.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.024199 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 17 00:30:56.024374 systemd[1]: Finished modprobe@dm_mod.service. May 17 00:30:56.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.025833 systemd[1]: modprobe@drm.service: Deactivated successfully. May 17 00:30:56.027505 systemd[1]: Finished modprobe@drm.service. May 17 00:30:56.029007 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 17 00:30:56.029152 systemd[1]: Finished modprobe@efi_pstore.service. May 17 00:30:56.030656 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 17 00:30:56.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.031393 systemd[1]: Finished modprobe@fuse.service. May 17 00:30:56.036147 systemd[1]: modprobe@loop.service: Deactivated successfully. May 17 00:30:56.041246 systemd[1]: Finished modprobe@loop.service. May 17 00:30:56.045729 systemd[1]: Finished systemd-modules-load.service. May 17 00:30:56.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.045000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.049485 systemd[1]: Finished systemd-network-generator.service. May 17 00:30:56.051051 systemd[1]: Finished systemd-remount-fs.service. May 17 00:30:56.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.057960 systemd[1]: Finished systemd-udev-trigger.service. May 17 00:30:56.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.062972 systemd[1]: Reached target network-pre.target. May 17 00:30:56.065446 systemd[1]: Mounting sys-fs-fuse-connections.mount... May 17 00:30:56.067991 systemd[1]: Mounting sys-kernel-config.mount... May 17 00:30:56.069620 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 17 00:30:56.085930 systemd[1]: Starting systemd-hwdb-update.service... May 17 00:30:56.096851 systemd[1]: Starting systemd-journal-flush.service... May 17 00:30:56.098189 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 17 00:30:56.099634 systemd[1]: Starting systemd-random-seed.service... May 17 00:30:56.102611 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. May 17 00:30:56.107599 systemd-journald[1041]: Time spent on flushing to /var/log/journal/2cb2ee88c0794c4297f9f78031eaf290 is 21.021ms for 1052 entries. May 17 00:30:56.107599 systemd-journald[1041]: System Journal (/var/log/journal/2cb2ee88c0794c4297f9f78031eaf290) is 8.0M, max 195.6M, 187.6M free. May 17 00:30:56.139983 systemd-journald[1041]: Received client request to flush runtime journal. May 17 00:30:56.103894 systemd[1]: Starting systemd-sysctl.service... May 17 00:30:56.117724 systemd[1]: Starting systemd-sysusers.service... May 17 00:30:56.120097 systemd[1]: Starting systemd-udev-settle.service... May 17 00:30:56.123488 systemd[1]: Mounted sys-fs-fuse-connections.mount. May 17 00:30:56.135403 systemd[1]: Mounted sys-kernel-config.mount. May 17 00:30:56.139993 systemd[1]: Finished systemd-random-seed.service. May 17 00:30:56.145469 systemd[1]: Finished systemd-journal-flush.service. May 17 00:30:56.149934 systemd[1]: Reached target first-boot-complete.target. May 17 00:30:56.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.159712 udevadm[1055]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. May 17 00:30:56.159733 systemd[1]: Finished systemd-sysctl.service. May 17 00:30:56.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.168043 systemd[1]: Finished systemd-sysusers.service. May 17 00:30:56.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.170627 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... May 17 00:30:56.209357 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. May 17 00:30:56.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.772812 systemd[1]: Finished systemd-hwdb-update.service. May 17 00:30:56.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.775000 audit: BPF prog-id=24 op=LOAD May 17 00:30:56.775000 audit: BPF prog-id=25 op=LOAD May 17 00:30:56.775000 audit: BPF prog-id=7 op=UNLOAD May 17 00:30:56.776627 systemd[1]: Starting systemd-udevd.service... May 17 00:30:56.775000 audit: BPF prog-id=8 op=UNLOAD May 17 00:30:56.809661 systemd-udevd[1060]: Using default interface naming scheme 'v252'. May 17 00:30:56.844863 systemd[1]: Started systemd-udevd.service. May 17 00:30:56.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.858000 audit: BPF prog-id=26 op=LOAD May 17 00:30:56.860201 systemd[1]: Starting systemd-networkd.service... May 17 00:30:56.868000 audit: BPF prog-id=27 op=LOAD May 17 00:30:56.868000 audit: BPF prog-id=28 op=LOAD May 17 00:30:56.868000 audit: BPF prog-id=29 op=LOAD May 17 00:30:56.871848 systemd[1]: Starting systemd-userdbd.service... May 17 00:30:56.901212 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. May 17 00:30:56.930343 systemd[1]: Started systemd-userdbd.service. May 17 00:30:56.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.950327 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. May 17 00:30:56.960558 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 May 17 00:30:56.969556 kernel: ACPI: button: Power Button [PWRF] May 17 00:30:57.020365 systemd-networkd[1079]: lo: Link UP May 17 00:30:57.020381 systemd-networkd[1079]: lo: Gained carrier May 17 00:30:57.020895 systemd-networkd[1079]: Enumeration completed May 17 00:30:57.021014 systemd[1]: Started systemd-networkd.service. May 17 00:30:57.021252 systemd-networkd[1079]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 17 00:30:57.023372 systemd-networkd[1079]: eth0: Link UP May 17 00:30:57.023386 systemd-networkd[1079]: eth0: Gained carrier May 17 00:30:57.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:56.990000 audit[1072]: AVC avc: denied { confidentiality } for pid=1072 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 May 17 00:30:56.990000 audit[1072]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55ad6ccf3ee0 a1=338ac a2=7f733b570bc5 a3=5 items=110 ppid=1060 pid=1072 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:30:56.990000 audit: CWD cwd="/" May 17 00:30:56.990000 audit: PATH item=0 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=1 name=(null) inode=13172 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=2 name=(null) inode=13172 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=3 name=(null) inode=13173 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=4 name=(null) inode=13172 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=5 name=(null) inode=13174 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=6 name=(null) inode=13172 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=7 name=(null) inode=13175 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=8 name=(null) inode=13175 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=9 name=(null) inode=13176 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=10 name=(null) inode=13175 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=11 name=(null) inode=13177 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=12 name=(null) inode=13175 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=13 name=(null) inode=13178 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=14 name=(null) inode=13175 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=15 name=(null) inode=13179 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=16 name=(null) inode=13175 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=17 name=(null) inode=13180 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=18 name=(null) inode=13172 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=19 name=(null) inode=13181 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=20 name=(null) inode=13181 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=21 name=(null) inode=13182 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=22 name=(null) inode=13181 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=23 name=(null) inode=13183 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=24 name=(null) inode=13181 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=25 name=(null) inode=13184 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=26 name=(null) inode=13181 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=27 name=(null) inode=13185 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=28 name=(null) inode=13181 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=29 name=(null) inode=13186 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=30 name=(null) inode=13172 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=31 name=(null) inode=13187 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=32 name=(null) inode=13187 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=33 name=(null) inode=13188 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=34 name=(null) inode=13187 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=35 name=(null) inode=13189 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=36 name=(null) inode=13187 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=37 name=(null) inode=13190 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=38 name=(null) inode=13187 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=39 name=(null) inode=13191 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=40 name=(null) inode=13187 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=41 name=(null) inode=13192 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=42 name=(null) inode=13172 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=43 name=(null) inode=13193 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=44 name=(null) inode=13193 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=45 name=(null) inode=13194 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=46 name=(null) inode=13193 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=47 name=(null) inode=13195 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=48 name=(null) inode=13193 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=49 name=(null) inode=13196 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=50 name=(null) inode=13193 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=51 name=(null) inode=13197 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=52 name=(null) inode=13193 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=53 name=(null) inode=13198 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=54 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=55 name=(null) inode=13199 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=56 name=(null) inode=13199 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=57 name=(null) inode=13200 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=58 name=(null) inode=13199 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=59 name=(null) inode=13201 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=60 name=(null) inode=13199 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=61 name=(null) inode=13202 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=62 name=(null) inode=13202 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=63 name=(null) inode=13203 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=64 name=(null) inode=13202 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=65 name=(null) inode=13204 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=66 name=(null) inode=13202 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=67 name=(null) inode=13205 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=68 name=(null) inode=13202 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=69 name=(null) inode=13206 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=70 name=(null) inode=13202 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=71 name=(null) inode=13207 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=72 name=(null) inode=13199 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=73 name=(null) inode=13208 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=74 name=(null) inode=13208 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=75 name=(null) inode=13209 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=76 name=(null) inode=13208 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=77 name=(null) inode=13210 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=78 name=(null) inode=13208 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=79 name=(null) inode=13211 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=80 name=(null) inode=13208 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=81 name=(null) inode=13212 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=82 name=(null) inode=13208 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=83 name=(null) inode=13213 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=84 name=(null) inode=13199 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=85 name=(null) inode=13214 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=86 name=(null) inode=13214 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=87 name=(null) inode=13215 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=88 name=(null) inode=13214 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=89 name=(null) inode=13216 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=90 name=(null) inode=13214 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=91 name=(null) inode=13217 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=92 name=(null) inode=13214 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=93 name=(null) inode=13218 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=94 name=(null) inode=13214 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=95 name=(null) inode=13219 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=96 name=(null) inode=13199 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=97 name=(null) inode=13220 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=98 name=(null) inode=13220 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=99 name=(null) inode=13221 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=100 name=(null) inode=13220 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=101 name=(null) inode=13222 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=102 name=(null) inode=13220 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=103 name=(null) inode=13223 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=104 name=(null) inode=13220 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=105 name=(null) inode=13224 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=106 name=(null) inode=13220 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=107 name=(null) inode=13225 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PATH item=109 name=(null) inode=13226 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 17 00:30:56.990000 audit: PROCTITLE proctitle="(udev-worker)" May 17 00:30:57.173081 systemd-networkd[1079]: eth0: DHCPv4 address 10.0.0.60/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 17 00:30:57.286570 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 May 17 00:30:57.404177 kernel: mousedev: PS/2 mouse device common for all mice May 17 00:30:57.407242 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt May 17 00:30:57.408936 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) May 17 00:30:57.409210 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD May 17 00:30:57.427267 kernel: kvm: Nested Virtualization enabled May 17 00:30:57.427386 kernel: SVM: kvm: Nested Paging enabled May 17 00:30:57.427405 kernel: SVM: Virtual VMLOAD VMSAVE supported May 17 00:30:57.427421 kernel: SVM: Virtual GIF supported May 17 00:30:57.554657 kernel: EDAC MC: Ver: 3.0.0 May 17 00:30:57.587097 systemd[1]: Finished systemd-udev-settle.service. May 17 00:30:57.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:57.590952 systemd[1]: Starting lvm2-activation-early.service... May 17 00:30:57.604242 lvm[1095]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 17 00:30:57.640896 systemd[1]: Finished lvm2-activation-early.service. May 17 00:30:57.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:57.642173 systemd[1]: Reached target cryptsetup.target. May 17 00:30:57.645349 systemd[1]: Starting lvm2-activation.service... May 17 00:30:57.653108 lvm[1096]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 17 00:30:57.682972 systemd[1]: Finished lvm2-activation.service. May 17 00:30:57.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:57.684186 systemd[1]: Reached target local-fs-pre.target. May 17 00:30:57.685233 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 17 00:30:57.685269 systemd[1]: Reached target local-fs.target. May 17 00:30:57.686235 systemd[1]: Reached target machines.target. May 17 00:30:57.688656 systemd[1]: Starting ldconfig.service... May 17 00:30:57.693329 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 17 00:30:57.693551 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 17 00:30:57.696304 systemd[1]: Starting systemd-boot-update.service... May 17 00:30:57.705849 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... May 17 00:30:57.711796 systemd[1]: Starting systemd-machine-id-commit.service... May 17 00:30:57.724230 systemd[1]: Starting systemd-sysext.service... May 17 00:30:57.725601 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1098 (bootctl) May 17 00:30:57.726959 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... May 17 00:30:57.785067 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. May 17 00:30:57.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:57.805293 systemd[1]: Unmounting usr-share-oem.mount... May 17 00:30:57.832715 systemd[1]: usr-share-oem.mount: Deactivated successfully. May 17 00:30:57.832943 systemd[1]: Unmounted usr-share-oem.mount. May 17 00:30:57.852196 (sd-sysext)[1108]: No suitable extensions found (2 ignored due to incompatible version). May 17 00:30:57.869796 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). May 17 00:30:57.871595 systemd[1]: Mounting usr-share-oem.mount... May 17 00:30:57.871988 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. May 17 00:30:57.873345 systemd[1]: Starting modprobe@dm_mod.service... May 17 00:30:57.874762 systemd[1]: Starting modprobe@efi_pstore.service... May 17 00:30:57.876891 systemd[1]: Starting modprobe@loop.service... May 17 00:30:57.877610 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 17 00:30:57.877771 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 17 00:30:57.877932 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). May 17 00:30:57.879869 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 17 00:30:57.880146 systemd[1]: Finished modprobe@dm_mod.service. May 17 00:30:57.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:57.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:57.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:57.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:57.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:57.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:57.887966 systemd[1]: Mounted usr-share-oem.mount. May 17 00:30:57.889807 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 17 00:30:57.891309 systemd[1]: Finished modprobe@efi_pstore.service. May 17 00:30:57.892269 systemd[1]: modprobe@loop.service: Deactivated successfully. May 17 00:30:57.892389 systemd[1]: Finished modprobe@loop.service. May 17 00:30:57.896717 systemd[1]: Finished systemd-sysext.service. May 17 00:30:57.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:57.902112 systemd[1]: Starting ensure-sysext.service... May 17 00:30:57.905684 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 17 00:30:57.905759 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. May 17 00:30:57.909170 systemd[1]: Starting systemd-tmpfiles-setup.service... May 17 00:30:57.916666 systemd[1]: Reloading. May 17 00:30:57.947189 systemd-tmpfiles[1115]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. May 17 00:30:57.953852 systemd-tmpfiles[1115]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 17 00:30:57.958870 systemd-tmpfiles[1115]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 17 00:30:58.021456 systemd-fsck[1106]: fsck.fat 4.2 (2021-01-31) May 17 00:30:58.021456 systemd-fsck[1106]: /dev/vda1: 790 files, 120726/258078 clusters May 17 00:30:58.082834 systemd-networkd[1079]: eth0: Gained IPv6LL May 17 00:30:58.215988 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. May 17 00:30:58.216015 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. May 17 00:30:58.352380 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 17 00:30:58.358000 audit: BPF prog-id=30 op=LOAD May 17 00:30:58.362661 kernel: kauditd_printk_skb: 241 callbacks suppressed May 17 00:30:58.362744 kernel: audit: type=1334 audit(1747441858.358:161): prog-id=30 op=LOAD May 17 00:30:58.362766 kernel: audit: type=1334 audit(1747441858.358:162): prog-id=26 op=UNLOAD May 17 00:30:58.358000 audit: BPF prog-id=26 op=UNLOAD May 17 00:30:58.365787 kernel: audit: type=1334 audit(1747441858.364:163): prog-id=31 op=LOAD May 17 00:30:58.364000 audit: BPF prog-id=31 op=LOAD May 17 00:30:58.368799 kernel: audit: type=1334 audit(1747441858.365:164): prog-id=27 op=UNLOAD May 17 00:30:58.365000 audit: BPF prog-id=27 op=UNLOAD May 17 00:30:58.371000 audit: BPF prog-id=32 op=LOAD May 17 00:30:58.373000 audit: BPF prog-id=33 op=LOAD May 17 00:30:58.375019 kernel: audit: type=1334 audit(1747441858.371:165): prog-id=32 op=LOAD May 17 00:30:58.375067 kernel: audit: type=1334 audit(1747441858.373:166): prog-id=33 op=LOAD May 17 00:30:58.375101 kernel: audit: type=1334 audit(1747441858.373:167): prog-id=28 op=UNLOAD May 17 00:30:58.373000 audit: BPF prog-id=28 op=UNLOAD May 17 00:30:58.379574 kernel: audit: type=1334 audit(1747441858.373:168): prog-id=29 op=UNLOAD May 17 00:30:58.373000 audit: BPF prog-id=29 op=UNLOAD May 17 00:30:58.380000 audit: BPF prog-id=34 op=LOAD May 17 00:30:58.385634 kernel: audit: type=1334 audit(1747441858.380:169): prog-id=34 op=LOAD May 17 00:30:58.389000 audit: BPF prog-id=35 op=LOAD May 17 00:30:58.389000 audit: BPF prog-id=24 op=UNLOAD May 17 00:30:58.389000 audit: BPF prog-id=25 op=UNLOAD May 17 00:30:58.398341 kernel: audit: type=1334 audit(1747441858.389:170): prog-id=35 op=LOAD May 17 00:30:58.400000 audit: BPF prog-id=36 op=LOAD May 17 00:30:58.400000 audit: BPF prog-id=21 op=UNLOAD May 17 00:30:58.412000 audit: BPF prog-id=37 op=LOAD May 17 00:30:58.419000 audit: BPF prog-id=38 op=LOAD May 17 00:30:58.419000 audit: BPF prog-id=22 op=UNLOAD May 17 00:30:58.419000 audit: BPF prog-id=23 op=UNLOAD May 17 00:30:58.424712 systemd[1]: Finished systemd-machine-id-commit.service. May 17 00:30:58.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.427013 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. May 17 00:30:58.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.449381 ldconfig[1097]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 17 00:30:58.459689 systemd[1]: Mounting boot.mount... May 17 00:30:58.465423 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). May 17 00:30:58.465702 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. May 17 00:30:58.471999 systemd[1]: Starting modprobe@dm_mod.service... May 17 00:30:58.477435 systemd[1]: Starting modprobe@efi_pstore.service... May 17 00:30:58.487553 systemd[1]: Starting modprobe@loop.service... May 17 00:30:58.490624 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 17 00:30:58.491281 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 17 00:30:58.491946 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). May 17 00:30:58.499838 systemd[1]: Finished ldconfig.service. May 17 00:30:58.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.507261 systemd[1]: Mounted boot.mount. May 17 00:30:58.513291 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 17 00:30:58.513462 systemd[1]: Finished modprobe@dm_mod.service. May 17 00:30:58.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.515309 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 17 00:30:58.515433 systemd[1]: Finished modprobe@efi_pstore.service. May 17 00:30:58.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.518641 systemd[1]: modprobe@loop.service: Deactivated successfully. May 17 00:30:58.518785 systemd[1]: Finished modprobe@loop.service. May 17 00:30:58.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.529166 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 17 00:30:58.529311 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. May 17 00:30:58.536586 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). May 17 00:30:58.536846 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. May 17 00:30:58.542915 systemd[1]: Starting modprobe@dm_mod.service... May 17 00:30:58.552243 systemd[1]: Starting modprobe@efi_pstore.service... May 17 00:30:58.560498 systemd[1]: Starting modprobe@loop.service... May 17 00:30:58.561501 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 17 00:30:58.563291 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 17 00:30:58.568196 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). May 17 00:30:58.570481 systemd[1]: Finished systemd-boot-update.service. May 17 00:30:58.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.584152 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 17 00:30:58.585069 systemd[1]: Finished modprobe@dm_mod.service. May 17 00:30:58.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.594860 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 17 00:30:58.595053 systemd[1]: Finished modprobe@efi_pstore.service. May 17 00:30:58.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.599131 systemd[1]: modprobe@loop.service: Deactivated successfully. May 17 00:30:58.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.599310 systemd[1]: Finished modprobe@loop.service. May 17 00:30:58.612178 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). May 17 00:30:58.612490 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. May 17 00:30:58.618598 systemd[1]: Starting modprobe@dm_mod.service... May 17 00:30:58.627574 systemd[1]: Starting modprobe@drm.service... May 17 00:30:58.631965 systemd[1]: Starting modprobe@efi_pstore.service... May 17 00:30:58.643442 systemd[1]: Starting modprobe@loop.service... May 17 00:30:58.644480 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 17 00:30:58.645861 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 17 00:30:58.647900 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). May 17 00:30:58.649187 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 17 00:30:58.649362 systemd[1]: Finished modprobe@dm_mod.service. May 17 00:30:58.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.658192 systemd[1]: modprobe@drm.service: Deactivated successfully. May 17 00:30:58.658377 systemd[1]: Finished modprobe@drm.service. May 17 00:30:58.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.660000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.661354 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 17 00:30:58.661522 systemd[1]: Finished modprobe@efi_pstore.service. May 17 00:30:58.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.663040 systemd[1]: modprobe@loop.service: Deactivated successfully. May 17 00:30:58.663186 systemd[1]: Finished modprobe@loop.service. May 17 00:30:58.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.667464 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 17 00:30:58.667606 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. May 17 00:30:58.668683 systemd[1]: Finished ensure-sysext.service. May 17 00:30:58.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.689939 systemd[1]: Finished systemd-tmpfiles-setup.service. May 17 00:30:58.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.699963 systemd[1]: Starting audit-rules.service... May 17 00:30:58.705232 systemd[1]: Starting clean-ca-certificates.service... May 17 00:30:58.716231 systemd[1]: Starting systemd-journal-catalog-update.service... May 17 00:30:58.736000 audit: BPF prog-id=39 op=LOAD May 17 00:30:58.739178 systemd[1]: Starting systemd-resolved.service... May 17 00:30:58.747000 audit: BPF prog-id=40 op=LOAD May 17 00:30:58.750246 systemd[1]: Starting systemd-timesyncd.service... May 17 00:30:58.753100 systemd[1]: Starting systemd-update-utmp.service... May 17 00:30:58.758165 systemd[1]: Finished clean-ca-certificates.service. May 17 00:30:58.758000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.760000 audit[1202]: SYSTEM_BOOT pid=1202 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' May 17 00:30:58.759831 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 17 00:30:58.765138 systemd[1]: Finished systemd-journal-catalog-update.service. May 17 00:30:58.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.770158 systemd[1]: Starting systemd-update-done.service... May 17 00:30:58.775449 systemd[1]: Finished systemd-update-utmp.service. May 17 00:30:58.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.776893 systemd[1]: Finished systemd-update-done.service. May 17 00:30:58.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:30:58.777000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 May 17 00:30:58.777000 audit[1203]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffec30140f0 a2=420 a3=0 items=0 ppid=1183 pid=1203 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:30:58.777000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 May 17 00:30:58.778800 systemd[1]: Finished audit-rules.service. May 17 00:30:58.779146 augenrules[1203]: No rules May 17 00:30:59.021095 systemd[1]: Started systemd-timesyncd.service. May 17 00:30:59.023851 systemd[1]: Reached target time-set.target. May 17 00:30:59.025915 systemd-timesyncd[1200]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 17 00:30:59.026069 systemd-timesyncd[1200]: Initial clock synchronization to Sat 2025-05-17 00:30:59.398390 UTC. May 17 00:30:59.037902 systemd-resolved[1197]: Positive Trust Anchors: May 17 00:30:59.037925 systemd-resolved[1197]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 17 00:30:59.037966 systemd-resolved[1197]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test May 17 00:30:59.097391 systemd-resolved[1197]: Defaulting to hostname 'linux'. May 17 00:30:59.100169 systemd[1]: Started systemd-resolved.service. May 17 00:30:59.101497 systemd[1]: Reached target network.target. May 17 00:30:59.102549 systemd[1]: Reached target nss-lookup.target. May 17 00:30:59.104113 systemd[1]: Reached target sysinit.target. May 17 00:30:59.110133 systemd[1]: Started motdgen.path. May 17 00:30:59.113353 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. May 17 00:30:59.115957 systemd[1]: Started logrotate.timer. May 17 00:30:59.122844 systemd[1]: Started mdadm.timer. May 17 00:30:59.126069 systemd[1]: Started systemd-tmpfiles-clean.timer. May 17 00:30:59.128080 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 17 00:30:59.128718 systemd[1]: Reached target paths.target. May 17 00:30:59.133876 systemd[1]: Reached target timers.target. May 17 00:30:59.159412 systemd[1]: Listening on dbus.socket. May 17 00:30:59.165724 systemd[1]: Listening on sshd.socket. May 17 00:30:59.166810 systemd[1]: Reached target sockets.target. May 17 00:30:59.168845 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 17 00:30:59.168884 systemd[1]: Reached target basic.target. May 17 00:30:59.170053 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. May 17 00:30:59.170090 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. May 17 00:30:59.171570 systemd[1]: Starting dbus.service... May 17 00:30:59.174266 systemd[1]: Starting enable-oem-cloudinit.service... May 17 00:30:59.182927 systemd[1]: Starting extend-filesystems.service... May 17 00:30:59.185471 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). May 17 00:30:59.187559 systemd[1]: Starting motdgen.service... May 17 00:30:59.194259 jq[1212]: false May 17 00:30:59.200945 systemd[1]: Starting ssh-key-proc-cmdline.service... May 17 00:30:59.216616 systemd[1]: Starting sshd-keygen.service... May 17 00:30:59.237982 extend-filesystems[1213]: Found sr0 May 17 00:30:59.237982 extend-filesystems[1213]: Found vda May 17 00:30:59.237982 extend-filesystems[1213]: Found vda1 May 17 00:30:59.237982 extend-filesystems[1213]: Found vda2 May 17 00:30:59.237982 extend-filesystems[1213]: Found vda3 May 17 00:30:59.237982 extend-filesystems[1213]: Found usr May 17 00:30:59.237982 extend-filesystems[1213]: Found vda4 May 17 00:30:59.237982 extend-filesystems[1213]: Found vda6 May 17 00:30:59.237982 extend-filesystems[1213]: Found vda7 May 17 00:30:59.237982 extend-filesystems[1213]: Found vda9 May 17 00:30:59.237982 extend-filesystems[1213]: Checking size of /dev/vda9 May 17 00:30:59.259049 dbus-daemon[1211]: [system] SELinux support is enabled May 17 00:30:59.304115 extend-filesystems[1213]: Old size kept for /dev/vda9 May 17 00:30:59.328801 systemd[1]: Starting systemd-logind.service... May 17 00:30:59.349843 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 17 00:30:59.352239 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 17 00:30:59.352763 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 17 00:30:59.355089 systemd[1]: Starting update-engine.service... May 17 00:30:59.357693 systemd[1]: Starting update-ssh-keys-after-ignition.service... May 17 00:30:59.362660 jq[1235]: true May 17 00:30:59.364598 systemd[1]: Started dbus.service. May 17 00:30:59.371389 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 17 00:30:59.371741 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. May 17 00:30:59.372068 systemd[1]: extend-filesystems.service: Deactivated successfully. May 17 00:30:59.372220 systemd[1]: Finished extend-filesystems.service. May 17 00:30:59.378339 systemd[1]: motdgen.service: Deactivated successfully. May 17 00:30:59.378556 systemd[1]: Finished motdgen.service. May 17 00:30:59.383230 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 17 00:30:59.383433 systemd[1]: Finished ssh-key-proc-cmdline.service. May 17 00:30:59.391516 jq[1236]: true May 17 00:30:59.406462 update_engine[1234]: I0517 00:30:59.406230 1234 main.cc:92] Flatcar Update Engine starting May 17 00:30:59.408709 update_engine[1234]: I0517 00:30:59.408689 1234 update_check_scheduler.cc:74] Next update check in 10m55s May 17 00:30:59.419667 systemd[1]: Started update-engine.service. May 17 00:30:59.442041 systemd[1]: Started locksmithd.service. May 17 00:30:59.443300 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 17 00:30:59.443352 systemd[1]: Reached target system-config.target. May 17 00:30:59.444679 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 17 00:30:59.444702 systemd[1]: Reached target user-config.target. May 17 00:30:59.463347 bash[1251]: Updated "/home/core/.ssh/authorized_keys" May 17 00:30:59.463868 systemd[1]: Finished update-ssh-keys-after-ignition.service. May 17 00:30:59.516849 systemd-logind[1233]: Watching system buttons on /dev/input/event1 (Power Button) May 17 00:30:59.516882 systemd-logind[1233]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) May 17 00:30:59.517484 systemd-logind[1233]: New seat seat0. May 17 00:30:59.522166 systemd[1]: Started systemd-logind.service. May 17 00:30:59.557847 locksmithd[1252]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 17 00:31:00.303208 sshd_keygen[1229]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 17 00:31:00.366587 systemd[1]: Finished sshd-keygen.service. May 17 00:31:00.376993 systemd[1]: Starting issuegen.service... May 17 00:31:00.393798 systemd[1]: issuegen.service: Deactivated successfully. May 17 00:31:00.394011 systemd[1]: Finished issuegen.service. May 17 00:31:00.397027 systemd[1]: Starting systemd-user-sessions.service... May 17 00:31:00.413846 systemd[1]: Finished systemd-user-sessions.service. May 17 00:31:00.420001 systemd[1]: Started getty@tty1.service. May 17 00:31:00.428409 systemd[1]: Started serial-getty@ttyS0.service. May 17 00:31:00.430784 systemd[1]: Reached target getty.target. May 17 00:31:00.435923 systemd[1]: Reached target multi-user.target. May 17 00:31:00.441929 systemd[1]: Starting systemd-update-utmp-runlevel.service... May 17 00:31:00.460483 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. May 17 00:31:00.460926 systemd[1]: Finished systemd-update-utmp-runlevel.service. May 17 00:31:00.471626 systemd[1]: Startup finished in 953ms (kernel) + 6.103s (initrd) + 5.526s (userspace) = 12.583s. May 17 00:31:03.788531 systemd[1]: Created slice system-sshd.slice. May 17 00:31:03.790181 systemd[1]: Started sshd@0-10.0.0.60:22-10.0.0.1:51218.service. May 17 00:31:03.914925 sshd[1273]: Accepted publickey for core from 10.0.0.1 port 51218 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:03.918088 sshd[1273]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:03.981795 systemd-logind[1233]: New session 1 of user core. May 17 00:31:03.988775 systemd[1]: Created slice user-500.slice. May 17 00:31:03.990268 systemd[1]: Starting user-runtime-dir@500.service... May 17 00:31:04.029752 systemd[1]: Finished user-runtime-dir@500.service. May 17 00:31:04.046043 systemd[1]: Starting user@500.service... May 17 00:31:04.060784 (systemd)[1276]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:04.220822 systemd[1276]: Queued start job for default target default.target. May 17 00:31:04.221605 systemd[1276]: Reached target paths.target. May 17 00:31:04.221629 systemd[1276]: Reached target sockets.target. May 17 00:31:04.221646 systemd[1276]: Reached target timers.target. May 17 00:31:04.221661 systemd[1276]: Reached target basic.target. May 17 00:31:04.221724 systemd[1276]: Reached target default.target. May 17 00:31:04.221757 systemd[1276]: Startup finished in 148ms. May 17 00:31:04.222145 systemd[1]: Started user@500.service. May 17 00:31:04.223419 systemd[1]: Started session-1.scope. May 17 00:31:04.360500 systemd[1]: Started sshd@1-10.0.0.60:22-10.0.0.1:51230.service. May 17 00:31:04.409464 sshd[1285]: Accepted publickey for core from 10.0.0.1 port 51230 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:04.411907 sshd[1285]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:04.419914 systemd-logind[1233]: New session 2 of user core. May 17 00:31:04.422273 systemd[1]: Started session-2.scope. May 17 00:31:04.508121 sshd[1285]: pam_unix(sshd:session): session closed for user core May 17 00:31:04.511466 systemd[1]: sshd@1-10.0.0.60:22-10.0.0.1:51230.service: Deactivated successfully. May 17 00:31:04.515843 systemd[1]: session-2.scope: Deactivated successfully. May 17 00:31:04.526088 systemd-logind[1233]: Session 2 logged out. Waiting for processes to exit. May 17 00:31:04.527987 systemd[1]: Started sshd@2-10.0.0.60:22-10.0.0.1:51234.service. May 17 00:31:04.537605 systemd-logind[1233]: Removed session 2. May 17 00:31:04.600390 sshd[1291]: Accepted publickey for core from 10.0.0.1 port 51234 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:04.601307 sshd[1291]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:04.626257 systemd[1]: Started session-3.scope. May 17 00:31:04.629398 systemd-logind[1233]: New session 3 of user core. May 17 00:31:04.717601 sshd[1291]: pam_unix(sshd:session): session closed for user core May 17 00:31:04.725624 systemd[1]: Started sshd@3-10.0.0.60:22-10.0.0.1:51250.service. May 17 00:31:04.727236 systemd[1]: sshd@2-10.0.0.60:22-10.0.0.1:51234.service: Deactivated successfully. May 17 00:31:04.736044 systemd[1]: session-3.scope: Deactivated successfully. May 17 00:31:04.744078 systemd-logind[1233]: Session 3 logged out. Waiting for processes to exit. May 17 00:31:04.748036 systemd-logind[1233]: Removed session 3. May 17 00:31:04.794126 sshd[1296]: Accepted publickey for core from 10.0.0.1 port 51250 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:04.795670 sshd[1296]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:04.810846 systemd-logind[1233]: New session 4 of user core. May 17 00:31:04.813243 systemd[1]: Started session-4.scope. May 17 00:31:04.923238 sshd[1296]: pam_unix(sshd:session): session closed for user core May 17 00:31:04.944552 systemd[1]: Started sshd@4-10.0.0.60:22-10.0.0.1:51254.service. May 17 00:31:04.945206 systemd[1]: sshd@3-10.0.0.60:22-10.0.0.1:51250.service: Deactivated successfully. May 17 00:31:04.945920 systemd[1]: session-4.scope: Deactivated successfully. May 17 00:31:04.947885 systemd-logind[1233]: Session 4 logged out. Waiting for processes to exit. May 17 00:31:04.948880 systemd-logind[1233]: Removed session 4. May 17 00:31:05.003971 sshd[1302]: Accepted publickey for core from 10.0.0.1 port 51254 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:05.006768 sshd[1302]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:05.019739 systemd-logind[1233]: New session 5 of user core. May 17 00:31:05.021774 systemd[1]: Started session-5.scope. May 17 00:31:05.149923 sudo[1306]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 17 00:31:05.150363 sudo[1306]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 17 00:31:05.195823 dbus-daemon[1211]: \xd0\xfd\xd8\u001b\x9dU: received setenforce notice (enforcing=2065035824) May 17 00:31:05.202262 sudo[1306]: pam_unix(sudo:session): session closed for user root May 17 00:31:05.215367 sshd[1302]: pam_unix(sshd:session): session closed for user core May 17 00:31:05.220383 systemd[1]: Started sshd@5-10.0.0.60:22-10.0.0.1:51270.service. May 17 00:31:05.231930 systemd[1]: sshd@4-10.0.0.60:22-10.0.0.1:51254.service: Deactivated successfully. May 17 00:31:05.238269 systemd[1]: session-5.scope: Deactivated successfully. May 17 00:31:05.239722 systemd-logind[1233]: Session 5 logged out. Waiting for processes to exit. May 17 00:31:05.240948 systemd-logind[1233]: Removed session 5. May 17 00:31:05.291316 sshd[1309]: Accepted publickey for core from 10.0.0.1 port 51270 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:05.293427 sshd[1309]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:05.307095 systemd-logind[1233]: New session 6 of user core. May 17 00:31:05.313041 systemd[1]: Started session-6.scope. May 17 00:31:05.428816 sudo[1314]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 17 00:31:05.437287 sudo[1314]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 17 00:31:05.465620 sudo[1314]: pam_unix(sudo:session): session closed for user root May 17 00:31:05.473769 sudo[1313]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules May 17 00:31:05.474008 sudo[1313]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 17 00:31:05.525636 systemd[1]: Stopping audit-rules.service... May 17 00:31:05.526837 auditctl[1317]: No rules May 17 00:31:05.527620 systemd[1]: audit-rules.service: Deactivated successfully. May 17 00:31:05.527822 systemd[1]: Stopped audit-rules.service. May 17 00:31:05.530140 systemd[1]: Starting audit-rules.service... May 17 00:31:05.538347 kernel: kauditd_printk_skb: 44 callbacks suppressed May 17 00:31:05.538464 kernel: audit: type=1305 audit(1747441865.525:213): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 May 17 00:31:05.538487 kernel: audit: type=1300 audit(1747441865.525:213): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd623ad0f0 a2=420 a3=0 items=0 ppid=1 pid=1317 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:05.525000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 May 17 00:31:05.525000 audit[1317]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd623ad0f0 a2=420 a3=0 items=0 ppid=1 pid=1317 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:05.525000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 May 17 00:31:05.556602 kernel: audit: type=1327 audit(1747441865.525:213): proctitle=2F7362696E2F617564697463746C002D44 May 17 00:31:05.526000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:05.563892 kernel: audit: type=1131 audit(1747441865.526:214): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:05.588478 augenrules[1334]: No rules May 17 00:31:05.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:05.591700 sudo[1313]: pam_unix(sudo:session): session closed for user root May 17 00:31:05.589186 systemd[1]: Finished audit-rules.service. May 17 00:31:05.598211 sshd[1309]: pam_unix(sshd:session): session closed for user core May 17 00:31:05.587000 audit[1313]: USER_END pid=1313 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:05.609547 systemd[1]: sshd@5-10.0.0.60:22-10.0.0.1:51270.service: Deactivated successfully. May 17 00:31:05.610179 systemd[1]: session-6.scope: Deactivated successfully. May 17 00:31:05.613194 kernel: audit: type=1130 audit(1747441865.587:215): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:05.613254 kernel: audit: type=1106 audit(1747441865.587:216): pid=1313 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:05.613276 kernel: audit: type=1104 audit(1747441865.587:217): pid=1313 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:05.587000 audit[1313]: CRED_DISP pid=1313 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:05.597000 audit[1309]: USER_END pid=1309 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:05.628741 kernel: audit: type=1106 audit(1747441865.597:218): pid=1309 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:05.628841 kernel: audit: type=1104 audit(1747441865.597:219): pid=1309 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:05.597000 audit[1309]: CRED_DISP pid=1309 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:05.628157 systemd-logind[1233]: Session 6 logged out. Waiting for processes to exit. May 17 00:31:05.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.60:22-10.0.0.1:51270 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:05.638475 kernel: audit: type=1131 audit(1747441865.609:220): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.60:22-10.0.0.1:51270 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:05.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.60:22-10.0.0.1:51282 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:05.642002 systemd[1]: Started sshd@6-10.0.0.60:22-10.0.0.1:51282.service. May 17 00:31:05.647421 systemd-logind[1233]: Removed session 6. May 17 00:31:05.701000 audit[1340]: USER_ACCT pid=1340 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:05.704352 sshd[1340]: Accepted publickey for core from 10.0.0.1 port 51282 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:05.703000 audit[1340]: CRED_ACQ pid=1340 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:05.705998 sshd[1340]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:05.704000 audit[1340]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd63493930 a2=3 a3=0 items=0 ppid=1 pid=1340 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:05.704000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 17 00:31:05.718318 systemd-logind[1233]: New session 7 of user core. May 17 00:31:05.719273 systemd[1]: Started session-7.scope. May 17 00:31:05.743000 audit[1340]: USER_START pid=1340 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:05.749000 audit[1342]: CRED_ACQ pid=1342 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:05.808684 sshd[1340]: pam_unix(sshd:session): session closed for user core May 17 00:31:05.815506 systemd[1]: Started sshd@7-10.0.0.60:22-10.0.0.1:51288.service. May 17 00:31:05.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.60:22-10.0.0.1:51288 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:05.820000 audit[1340]: USER_END pid=1340 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:05.820000 audit[1340]: CRED_DISP pid=1340 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:05.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.60:22-10.0.0.1:51282 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:05.824402 systemd[1]: sshd@6-10.0.0.60:22-10.0.0.1:51282.service: Deactivated successfully. May 17 00:31:05.825377 systemd[1]: session-7.scope: Deactivated successfully. May 17 00:31:05.826724 systemd-logind[1233]: Session 7 logged out. Waiting for processes to exit. May 17 00:31:05.827732 systemd-logind[1233]: Removed session 7. May 17 00:31:05.874000 audit[1346]: USER_ACCT pid=1346 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:05.877826 sshd[1346]: Accepted publickey for core from 10.0.0.1 port 51288 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:05.876000 audit[1346]: CRED_ACQ pid=1346 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:05.876000 audit[1346]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc0a049f20 a2=3 a3=0 items=0 ppid=1 pid=1346 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:05.876000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 17 00:31:05.878695 sshd[1346]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:05.883732 systemd-logind[1233]: New session 8 of user core. May 17 00:31:05.884774 systemd[1]: Started session-8.scope. May 17 00:31:05.899000 audit[1346]: USER_START pid=1346 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:05.901000 audit[1349]: CRED_ACQ pid=1349 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:06.968956 sshd[1346]: pam_unix(sshd:session): session closed for user core May 17 00:31:06.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.60:22-10.0.0.1:51304 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:06.975273 systemd[1]: Started sshd@8-10.0.0.60:22-10.0.0.1:51304.service. May 17 00:31:06.971000 audit[1346]: USER_END pid=1346 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:06.983000 audit[1346]: CRED_DISP pid=1346 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:06.993032 systemd[1]: sshd@7-10.0.0.60:22-10.0.0.1:51288.service: Deactivated successfully. May 17 00:31:06.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.60:22-10.0.0.1:51288 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:06.993958 systemd[1]: session-8.scope: Deactivated successfully. May 17 00:31:06.995745 systemd-logind[1233]: Session 8 logged out. Waiting for processes to exit. May 17 00:31:07.000964 systemd-logind[1233]: Removed session 8. May 17 00:31:07.047000 audit[1361]: USER_ACCT pid=1361 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:07.049531 sshd[1361]: Accepted publickey for core from 10.0.0.1 port 51304 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:07.049000 audit[1361]: CRED_ACQ pid=1361 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:07.049000 audit[1361]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe888a8d80 a2=3 a3=0 items=0 ppid=1 pid=1361 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:07.049000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 17 00:31:07.051396 sshd[1361]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:07.076285 systemd[1]: Started session-9.scope. May 17 00:31:07.078074 systemd-logind[1233]: New session 9 of user core. May 17 00:31:07.125000 audit[1361]: USER_START pid=1361 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:07.128000 audit[1364]: CRED_ACQ pid=1364 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:26.613265 kernel: kauditd_printk_skb: 30 callbacks suppressed May 17 00:31:26.613577 kernel: audit: type=1101 audit(1747441886.606:245): pid=1365 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:26.606000 audit[1365]: USER_ACCT pid=1365 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:26.614102 sudo[1365]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mv docker.raw containerd.raw /etc/extensions/ May 17 00:31:26.614390 sudo[1365]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 17 00:31:26.618751 sudo[1365]: pam_unix(sudo:session): session closed for user root May 17 00:31:26.613000 audit[1365]: CRED_REFR pid=1365 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:26.635309 sshd[1361]: pam_unix(sshd:session): session closed for user core May 17 00:31:26.648823 kernel: audit: type=1110 audit(1747441886.613:246): pid=1365 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:26.648961 kernel: audit: type=1105 audit(1747441886.616:247): pid=1365 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:26.616000 audit[1365]: USER_START pid=1365 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:26.649101 systemd[1]: Started sshd@9-10.0.0.60:22-10.0.0.1:33892.service. May 17 00:31:26.658652 kernel: audit: type=1106 audit(1747441886.618:248): pid=1365 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:26.618000 audit[1365]: USER_END pid=1365 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:26.651196 systemd[1]: sshd@8-10.0.0.60:22-10.0.0.1:51304.service: Deactivated successfully. May 17 00:31:26.651958 systemd[1]: session-9.scope: Deactivated successfully. May 17 00:31:26.652114 systemd[1]: session-9.scope: Consumed 15.422s CPU time. May 17 00:31:26.653763 systemd-logind[1233]: Session 9 logged out. Waiting for processes to exit. May 17 00:31:26.660627 systemd-logind[1233]: Removed session 9. May 17 00:31:26.618000 audit[1365]: CRED_DISP pid=1365 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:26.636000 audit[1361]: USER_END pid=1361 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:26.688269 kernel: audit: type=1104 audit(1747441886.618:249): pid=1365 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:26.688427 kernel: audit: type=1106 audit(1747441886.636:250): pid=1361 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:26.688651 kernel: audit: type=1104 audit(1747441886.636:251): pid=1361 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:26.636000 audit[1361]: CRED_DISP pid=1361 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:26.693349 kernel: audit: type=1130 audit(1747441886.650:252): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.60:22-10.0.0.1:33892 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:26.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.60:22-10.0.0.1:33892 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:26.710229 kernel: audit: type=1131 audit(1747441886.650:253): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.60:22-10.0.0.1:51304 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:26.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.60:22-10.0.0.1:51304 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:26.736240 sshd[1421]: Accepted publickey for core from 10.0.0.1 port 33892 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:26.734000 audit[1421]: USER_ACCT pid=1421 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:26.756116 kernel: audit: type=1101 audit(1747441886.734:254): pid=1421 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:26.752000 audit[1421]: CRED_ACQ pid=1421 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:26.754000 audit[1421]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc049d3d40 a2=3 a3=0 items=0 ppid=1 pid=1421 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:26.754000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 17 00:31:26.757514 sshd[1421]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:26.782560 systemd-logind[1233]: New session 10 of user core. May 17 00:31:26.786964 systemd[1]: Started session-10.scope. May 17 00:31:26.862000 audit[1421]: USER_START pid=1421 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:26.865000 audit[1424]: CRED_ACQ pid=1424 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:26.919444 sudo[1425]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart systemd-sysext May 17 00:31:26.917000 audit[1425]: USER_ACCT pid=1425 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:26.920000 audit[1425]: CRED_REFR pid=1425 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:26.924869 sudo[1425]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 17 00:31:26.936000 audit[1425]: USER_START pid=1425 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:26.970025 systemd[1]: ensure-sysext.service: Deactivated successfully. May 17 00:31:26.970317 systemd[1]: Stopped ensure-sysext.service. May 17 00:31:26.970416 systemd[1]: Stopping ensure-sysext.service... May 17 00:31:26.977834 systemd[1]: Stopping systemd-sysext.service... May 17 00:31:26.968000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.032783 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. May 17 00:31:27.033156 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. May 17 00:31:27.043636 systemd[1]: systemd-sysext.service: Deactivated successfully. May 17 00:31:27.045080 systemd[1]: Stopped systemd-sysext.service. May 17 00:31:27.043000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.050882 systemd[1]: Starting systemd-sysext.service... May 17 00:31:27.059356 systemd[1]: Unmounting usr-share-oem.mount... May 17 00:31:27.065470 systemd[1]: usr-share-oem.mount: Deactivated successfully. May 17 00:31:27.065728 systemd[1]: Unmounted usr-share-oem.mount. May 17 00:31:27.085074 kernel: loop0: detected capacity change from 0 to 322896 May 17 00:31:27.115576 kernel: EXT4-fs (loop0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. May 17 00:31:27.151328 kernel: loop1: detected capacity change from 0 to 301320 May 17 00:31:27.165563 kernel: EXT4-fs (loop1): mounted filesystem without journal. Opts: norecovery. Quota mode: none. May 17 00:31:27.189564 kernel: loop2: detected capacity change from 0 to 322896 May 17 00:31:27.197623 kernel: EXT4-fs (loop2): mounted filesystem without journal. Opts: norecovery. Quota mode: none. May 17 00:31:27.205243 kernel: loop3: detected capacity change from 0 to 301320 May 17 00:31:27.225624 kernel: EXT4-fs (loop3): mounted filesystem without journal. Opts: norecovery. Quota mode: none. May 17 00:31:27.225995 (sd-sysext)[1438]: Using extensions 'containerd', 'docker'. May 17 00:31:27.226648 (sd-sysext)[1438]: Merged extensions into '/usr'. May 17 00:31:27.277521 systemd[1]: Mounting usr-share-oem.mount... May 17 00:31:27.291847 systemd[1]: Mounted usr-share-oem.mount. May 17 00:31:27.294125 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. May 17 00:31:27.294479 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. May 17 00:31:27.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.301308 sudo[1425]: pam_unix(sudo:session): session closed for user root May 17 00:31:27.299621 systemd[1]: Finished systemd-sysext.service. May 17 00:31:27.301885 systemd[1]: Starting ensure-sysext.service... May 17 00:31:27.300000 audit[1425]: USER_END pid=1425 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:27.300000 audit[1425]: CRED_DISP pid=1425 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:27.304358 sshd[1421]: pam_unix(sshd:session): session closed for user core May 17 00:31:27.305000 audit[1421]: USER_END pid=1421 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:27.305000 audit[1421]: CRED_DISP pid=1421 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:27.318710 systemd[1]: sshd@9-10.0.0.60:22-10.0.0.1:33892.service: Deactivated successfully. May 17 00:31:27.318000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.60:22-10.0.0.1:33892 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.319529 systemd[1]: session-10.scope: Deactivated successfully. May 17 00:31:27.327236 systemd-logind[1233]: Session 10 logged out. Waiting for processes to exit. May 17 00:31:27.340439 systemd[1]: Reloading. May 17 00:31:27.581751 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. May 17 00:31:27.581775 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. May 17 00:31:27.610281 systemd[1]: /usr/lib/systemd/system/docker.socket:5: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 17 00:31:27.739000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.739000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.739000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.739000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.739000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.739000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.739000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.739000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.739000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.739000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.739000 audit: BPF prog-id=46 op=LOAD May 17 00:31:27.739000 audit: BPF prog-id=30 op=UNLOAD May 17 00:31:27.742000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.742000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.742000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.742000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.742000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.742000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.742000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.742000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.742000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit: BPF prog-id=47 op=LOAD May 17 00:31:27.743000 audit: BPF prog-id=41 op=UNLOAD May 17 00:31:27.743000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit: BPF prog-id=48 op=LOAD May 17 00:31:27.743000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.743000 audit: BPF prog-id=49 op=LOAD May 17 00:31:27.743000 audit: BPF prog-id=42 op=UNLOAD May 17 00:31:27.743000 audit: BPF prog-id=43 op=UNLOAD May 17 00:31:27.746000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.746000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.746000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.746000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.746000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.746000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.746000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.746000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.746000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit: BPF prog-id=50 op=LOAD May 17 00:31:27.748000 audit: BPF prog-id=31 op=UNLOAD May 17 00:31:27.748000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit: BPF prog-id=51 op=LOAD May 17 00:31:27.748000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.748000 audit: BPF prog-id=52 op=LOAD May 17 00:31:27.748000 audit: BPF prog-id=32 op=UNLOAD May 17 00:31:27.748000 audit: BPF prog-id=33 op=UNLOAD May 17 00:31:27.749000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.749000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.749000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.749000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.749000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.749000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.749000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.749000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.749000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.749000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.749000 audit: BPF prog-id=53 op=LOAD May 17 00:31:27.749000 audit: BPF prog-id=44 op=UNLOAD May 17 00:31:27.750000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.750000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.750000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.750000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.750000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.750000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.750000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.750000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.751000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.751000 audit: BPF prog-id=54 op=LOAD May 17 00:31:27.751000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.751000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.751000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.751000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.751000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.751000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.751000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.751000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.751000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.751000 audit: BPF prog-id=55 op=LOAD May 17 00:31:27.751000 audit: BPF prog-id=34 op=UNLOAD May 17 00:31:27.751000 audit: BPF prog-id=35 op=UNLOAD May 17 00:31:27.752000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit: BPF prog-id=56 op=LOAD May 17 00:31:27.752000 audit: BPF prog-id=36 op=UNLOAD May 17 00:31:27.752000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit: BPF prog-id=57 op=LOAD May 17 00:31:27.752000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.752000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.753000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.753000 audit: BPF prog-id=58 op=LOAD May 17 00:31:27.753000 audit: BPF prog-id=37 op=UNLOAD May 17 00:31:27.753000 audit: BPF prog-id=38 op=UNLOAD May 17 00:31:27.753000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.753000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.753000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.753000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.753000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.753000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.753000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.753000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.753000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.753000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.753000 audit: BPF prog-id=59 op=LOAD May 17 00:31:27.753000 audit: BPF prog-id=39 op=UNLOAD May 17 00:31:27.757000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.757000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.757000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.757000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.757000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.757000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.757000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.757000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.757000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.758000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:27.758000 audit: BPF prog-id=60 op=LOAD May 17 00:31:27.758000 audit: BPF prog-id=40 op=UNLOAD May 17 00:31:27.788133 systemd-logind[1233]: Removed session 10. May 17 00:31:27.797423 systemd[1]: Starting docker.socket... May 17 00:31:27.803895 systemd[1]: Starting containerd.service... May 17 00:31:27.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.60:22-10.0.0.1:33904 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.810637 systemd[1]: Started sshd@10-10.0.0.60:22-10.0.0.1:33904.service. May 17 00:31:27.813055 systemd[1]: Listening on docker.socket. May 17 00:31:27.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.818754 systemd[1]: Started containerd.service. May 17 00:31:27.820524 systemd[1]: Stopped target sockets.target. May 17 00:31:27.820570 systemd[1]: Stopping sockets.target... May 17 00:31:27.820692 systemd[1]: Reached target sockets.target. May 17 00:31:27.821928 systemd[1]: Stopped target timers.target. May 17 00:31:27.821943 systemd[1]: Stopping timers.target... May 17 00:31:27.822043 systemd[1]: Reached target timers.target. May 17 00:31:27.824554 systemd[1]: Stopped target multi-user.target. May 17 00:31:27.824580 systemd[1]: Stopping multi-user.target... May 17 00:31:27.824609 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 17 00:31:27.827428 systemd[1]: Starting enable-oem-cloudinit.service... May 17 00:31:27.828841 systemd[1]: Starting extend-filesystems.service... May 17 00:31:27.830435 systemd[1]: Starting issuegen.service... May 17 00:31:27.836834 jq[1508]: false May 17 00:31:27.838256 systemd[1]: Starting motdgen.service... May 17 00:31:27.840134 systemd[1]: Starting ssh-key-proc-cmdline.service... May 17 00:31:27.840189 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 17 00:31:27.841894 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 17 00:31:27.842066 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. May 17 00:31:27.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.842824 systemd[1]: issuegen.service: Deactivated successfully. May 17 00:31:27.842991 systemd[1]: Finished issuegen.service. May 17 00:31:27.847972 systemd[1]: Finished ensure-sysext.service. May 17 00:31:27.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.853493 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 17 00:31:27.853700 systemd[1]: Finished ssh-key-proc-cmdline.service. May 17 00:31:27.856000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.857003 systemd[1]: motdgen.service: Deactivated successfully. May 17 00:31:27.857808 extend-filesystems[1509]: Found loop2 May 17 00:31:27.857808 extend-filesystems[1509]: Found loop3 May 17 00:31:27.857808 extend-filesystems[1509]: Found sr0 May 17 00:31:27.857808 extend-filesystems[1509]: Found vda May 17 00:31:27.857808 extend-filesystems[1509]: Found vda1 May 17 00:31:27.857808 extend-filesystems[1509]: Found vda2 May 17 00:31:27.857808 extend-filesystems[1509]: Found vda3 May 17 00:31:27.857808 extend-filesystems[1509]: Found usr May 17 00:31:27.857808 extend-filesystems[1509]: Found vda4 May 17 00:31:27.857808 extend-filesystems[1509]: Found vda6 May 17 00:31:27.857808 extend-filesystems[1509]: Found vda7 May 17 00:31:27.857808 extend-filesystems[1509]: Found vda9 May 17 00:31:27.857808 extend-filesystems[1509]: Checking size of /dev/vda9 May 17 00:31:27.857185 systemd[1]: Finished motdgen.service. May 17 00:31:27.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.882323 extend-filesystems[1509]: Old size kept for /dev/vda9 May 17 00:31:27.878120 systemd[1]: extend-filesystems.service: Deactivated successfully. May 17 00:31:27.878302 systemd[1]: Finished extend-filesystems.service. May 17 00:31:27.878837 systemd[1]: Reached target multi-user.target. May 17 00:31:27.882514 systemd[1]: Starting systemd-update-utmp-runlevel.service... May 17 00:31:27.892000 audit[1504]: USER_ACCT pid=1504 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:27.895213 sshd[1504]: Accepted publickey for core from 10.0.0.1 port 33904 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:27.896000 audit[1504]: CRED_ACQ pid=1504 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:27.896000 audit[1504]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe74b5f760 a2=3 a3=0 items=0 ppid=1 pid=1504 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:27.896000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 17 00:31:27.897425 sshd[1504]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:27.899416 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. May 17 00:31:27.899640 systemd[1]: Finished systemd-update-utmp-runlevel.service. May 17 00:31:27.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:27.924028 systemd-logind[1233]: New session 11 of user core. May 17 00:31:27.926425 systemd[1]: Started session-11.scope. May 17 00:31:27.933000 audit[1504]: USER_START pid=1504 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:27.934000 audit[1538]: CRED_ACQ pid=1538 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:28.016432 containerd[1506]: time="2025-05-17T00:31:28.016347362Z" level=info msg="starting containerd" revision=1c90a442489720eec95342e1789ee8a5e1b9536f version=v1.6.9 May 17 00:31:28.050095 containerd[1506]: time="2025-05-17T00:31:28.050003870Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 17 00:31:28.050256 containerd[1506]: time="2025-05-17T00:31:28.050203825Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 17 00:31:28.052356 containerd[1506]: time="2025-05-17T00:31:28.052282610Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.182-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 17 00:31:28.052356 containerd[1506]: time="2025-05-17T00:31:28.052341305Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 17 00:31:28.052682 containerd[1506]: time="2025-05-17T00:31:28.052648831Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 17 00:31:28.052682 containerd[1506]: time="2025-05-17T00:31:28.052672101Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 17 00:31:28.052747 containerd[1506]: time="2025-05-17T00:31:28.052687939Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" May 17 00:31:28.052747 containerd[1506]: time="2025-05-17T00:31:28.052699764Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 17 00:31:28.052793 containerd[1506]: time="2025-05-17T00:31:28.052772149Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 17 00:31:28.053569 containerd[1506]: time="2025-05-17T00:31:28.053501793Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 17 00:31:28.053842 containerd[1506]: time="2025-05-17T00:31:28.053797746Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 17 00:31:28.053842 containerd[1506]: time="2025-05-17T00:31:28.053830934Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 17 00:31:28.053978 containerd[1506]: time="2025-05-17T00:31:28.053938004Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" May 17 00:31:28.053978 containerd[1506]: time="2025-05-17T00:31:28.053962196Z" level=info msg="metadata content store policy set" policy=shared May 17 00:31:28.078557 containerd[1506]: time="2025-05-17T00:31:28.078455206Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 17 00:31:28.078557 containerd[1506]: time="2025-05-17T00:31:28.078519257Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 17 00:31:28.078557 containerd[1506]: time="2025-05-17T00:31:28.078553509Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 17 00:31:28.078753 containerd[1506]: time="2025-05-17T00:31:28.078606346Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 17 00:31:28.078753 containerd[1506]: time="2025-05-17T00:31:28.078638543Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 17 00:31:28.078753 containerd[1506]: time="2025-05-17T00:31:28.078710086Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 17 00:31:28.078753 containerd[1506]: time="2025-05-17T00:31:28.078729022Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 17 00:31:28.079807 containerd[1506]: time="2025-05-17T00:31:28.079112816Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 17 00:31:28.079807 containerd[1506]: time="2025-05-17T00:31:28.079136927Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 May 17 00:31:28.079807 containerd[1506]: time="2025-05-17T00:31:28.079153538Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 17 00:31:28.079807 containerd[1506]: time="2025-05-17T00:31:28.079168813Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 17 00:31:28.079807 containerd[1506]: time="2025-05-17T00:31:28.079185252Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 17 00:31:28.079807 containerd[1506]: time="2025-05-17T00:31:28.079349080Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 17 00:31:28.079807 containerd[1506]: time="2025-05-17T00:31:28.079698973Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 17 00:31:28.083243 containerd[1506]: time="2025-05-17T00:31:28.083167189Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 17 00:31:28.083243 containerd[1506]: time="2025-05-17T00:31:28.083242162Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 17 00:31:28.083444 containerd[1506]: time="2025-05-17T00:31:28.083262873Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 17 00:31:28.083444 containerd[1506]: time="2025-05-17T00:31:28.083325159Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 17 00:31:28.083444 containerd[1506]: time="2025-05-17T00:31:28.083350625Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 17 00:31:28.083444 containerd[1506]: time="2025-05-17T00:31:28.083369481Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 17 00:31:28.083444 containerd[1506]: time="2025-05-17T00:31:28.083386793Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 17 00:31:28.083444 containerd[1506]: time="2025-05-17T00:31:28.083405067Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 17 00:31:28.083444 containerd[1506]: time="2025-05-17T00:31:28.083423984Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 17 00:31:28.083444 containerd[1506]: time="2025-05-17T00:31:28.083440092Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 17 00:31:28.083666 containerd[1506]: time="2025-05-17T00:31:28.083457544Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 17 00:31:28.083666 containerd[1506]: time="2025-05-17T00:31:28.083479439Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 17 00:31:28.084052 containerd[1506]: time="2025-05-17T00:31:28.083762774Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 17 00:31:28.084052 containerd[1506]: time="2025-05-17T00:31:28.083794106Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 17 00:31:28.084052 containerd[1506]: time="2025-05-17T00:31:28.083813404Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 17 00:31:28.084052 containerd[1506]: time="2025-05-17T00:31:28.083831538Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 17 00:31:28.084052 containerd[1506]: time="2025-05-17T00:31:28.083853113Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 May 17 00:31:28.084052 containerd[1506]: time="2025-05-17T00:31:28.083870655Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 17 00:31:28.084052 containerd[1506]: time="2025-05-17T00:31:28.083902921Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" May 17 00:31:28.084052 containerd[1506]: time="2025-05-17T00:31:28.083948326Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 17 00:31:28.085653 containerd[1506]: time="2025-05-17T00:31:28.084210708Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:false SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 17 00:31:28.085653 containerd[1506]: time="2025-05-17T00:31:28.085771880Z" level=info msg="Connect containerd service" May 17 00:31:28.085653 containerd[1506]: time="2025-05-17T00:31:28.085828319Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 17 00:31:28.087846 containerd[1506]: time="2025-05-17T00:31:28.087121402Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 17 00:31:28.089112 containerd[1506]: time="2025-05-17T00:31:28.088349461Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 17 00:31:28.089112 containerd[1506]: time="2025-05-17T00:31:28.088419611Z" level=info msg=serving... address=/run/containerd/containerd.sock May 17 00:31:28.089112 containerd[1506]: time="2025-05-17T00:31:28.088439781Z" level=info msg="containerd successfully booted in 0.074892s" May 17 00:31:28.095173 containerd[1506]: time="2025-05-17T00:31:28.091183547Z" level=info msg="Start subscribing containerd event" May 17 00:31:28.095173 containerd[1506]: time="2025-05-17T00:31:28.091274729Z" level=info msg="Start recovering state" May 17 00:31:28.096265 containerd[1506]: time="2025-05-17T00:31:28.096198813Z" level=info msg="Start event monitor" May 17 00:31:28.096265 containerd[1506]: time="2025-05-17T00:31:28.096255211Z" level=info msg="Start snapshots syncer" May 17 00:31:28.096357 containerd[1506]: time="2025-05-17T00:31:28.096277257Z" level=info msg="Start cni network conf syncer for default" May 17 00:31:28.096357 containerd[1506]: time="2025-05-17T00:31:28.096328731Z" level=info msg="Start streaming server" May 17 00:31:28.174378 systemd[1]: Starting systemd-networkd-wait-online.service... May 17 00:31:28.185229 systemd[1]: Finished systemd-networkd-wait-online.service. May 17 00:31:28.185708 systemd[1]: Reached target network-online.target. May 17 00:31:28.184000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:28.187423 systemd[1]: Starting docker.service... May 17 00:31:28.531742 dockerd[1553]: time="2025-05-17T00:31:28.531565203Z" level=info msg="Starting up" May 17 00:31:28.558180 dockerd[1553]: time="2025-05-17T00:31:28.558118182Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 17 00:31:28.558180 dockerd[1553]: time="2025-05-17T00:31:28.558154802Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 17 00:31:28.559363 dockerd[1553]: time="2025-05-17T00:31:28.559246636Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///run/containerd/containerd.sock 0 }] }" module=grpc May 17 00:31:28.559363 dockerd[1553]: time="2025-05-17T00:31:28.559317958Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 17 00:31:28.579207 dockerd[1553]: time="2025-05-17T00:31:28.579035548Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 17 00:31:28.579207 dockerd[1553]: time="2025-05-17T00:31:28.579079960Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 17 00:31:28.579207 dockerd[1553]: time="2025-05-17T00:31:28.579108706Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///run/containerd/containerd.sock 0 }] }" module=grpc May 17 00:31:28.579207 dockerd[1553]: time="2025-05-17T00:31:28.579125677Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 17 00:31:28.603432 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport779036497-merged.mount: Deactivated successfully. May 17 00:31:28.682996 dockerd[1553]: time="2025-05-17T00:31:28.682946168Z" level=info msg="Loading containers: start." May 17 00:31:28.881000 audit[1586]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1586 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:28.881000 audit[1586]: SYSCALL arch=c000003e syscall=46 success=yes exit=116 a0=3 a1=7fff0e784d50 a2=0 a3=7fff0e784d3c items=0 ppid=1553 pid=1586 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:28.881000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 May 17 00:31:28.884000 audit[1588]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1588 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:28.884000 audit[1588]: SYSCALL arch=c000003e syscall=46 success=yes exit=124 a0=3 a1=7ffd8c26c450 a2=0 a3=7ffd8c26c43c items=0 ppid=1553 pid=1588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:28.884000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 May 17 00:31:28.886000 audit[1590]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1590 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:28.886000 audit[1590]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffd79f295d0 a2=0 a3=7ffd79f295bc items=0 ppid=1553 pid=1590 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:28.886000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 17 00:31:28.887000 audit[1592]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1592 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:28.887000 audit[1592]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffe90947c00 a2=0 a3=7ffe90947bec items=0 ppid=1553 pid=1592 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:28.887000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 17 00:31:28.896000 audit[1594]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1594 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:28.896000 audit[1594]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffed62694c0 a2=0 a3=7ffed62694ac items=0 ppid=1553 pid=1594 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:28.896000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E May 17 00:31:28.929000 audit[1599]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_rule pid=1599 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:28.929000 audit[1599]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffedd71c370 a2=0 a3=7ffedd71c35c items=0 ppid=1553 pid=1599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:28.929000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E May 17 00:31:28.962000 audit[1601]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1601 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:28.962000 audit[1601]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffdc54850e0 a2=0 a3=7ffdc54850cc items=0 ppid=1553 pid=1601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:28.962000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 May 17 00:31:28.964000 audit[1603]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1603 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:28.964000 audit[1603]: SYSCALL arch=c000003e syscall=46 success=yes exit=212 a0=3 a1=7fff5afd9d30 a2=0 a3=7fff5afd9d1c items=0 ppid=1553 pid=1603 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:28.964000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E May 17 00:31:28.966000 audit[1605]: NETFILTER_CFG table=filter:10 family=2 entries=2 op=nft_register_chain pid=1605 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:28.966000 audit[1605]: SYSCALL arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7fff13241700 a2=0 a3=7fff132416ec items=0 ppid=1553 pid=1605 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:28.966000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 May 17 00:31:28.989000 audit[1609]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_unregister_rule pid=1609 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:28.989000 audit[1609]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7fff64f22570 a2=0 a3=7fff64f2255c items=0 ppid=1553 pid=1609 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:28.989000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 May 17 00:31:28.996000 audit[1610]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1610 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:28.996000 audit[1610]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffc2b1e0290 a2=0 a3=7ffc2b1e027c items=0 ppid=1553 pid=1610 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:28.996000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 May 17 00:31:29.045297 kernel: Initializing XFRM netlink socket May 17 00:31:29.134586 dockerd[1553]: time="2025-05-17T00:31:29.134403164Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" May 17 00:31:29.222000 audit[1617]: NETFILTER_CFG table=nat:13 family=2 entries=2 op=nft_register_chain pid=1617 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:29.222000 audit[1617]: SYSCALL arch=c000003e syscall=46 success=yes exit=492 a0=3 a1=7ffd46036ae0 a2=0 a3=7ffd46036acc items=0 ppid=1553 pid=1617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:29.222000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 May 17 00:31:29.236000 audit[1620]: NETFILTER_CFG table=nat:14 family=2 entries=1 op=nft_register_rule pid=1620 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:29.236000 audit[1620]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffd38c64ed0 a2=0 a3=7ffd38c64ebc items=0 ppid=1553 pid=1620 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:29.236000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E May 17 00:31:29.238000 audit[1623]: NETFILTER_CFG table=filter:15 family=2 entries=1 op=nft_register_rule pid=1623 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:29.238000 audit[1623]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffc33880660 a2=0 a3=7ffc3388064c items=0 ppid=1553 pid=1623 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:29.238000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 May 17 00:31:29.240000 audit[1625]: NETFILTER_CFG table=filter:16 family=2 entries=1 op=nft_register_rule pid=1625 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:29.240000 audit[1625]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffe8c8911c0 a2=0 a3=7ffe8c8911ac items=0 ppid=1553 pid=1625 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:29.240000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 May 17 00:31:29.243000 audit[1627]: NETFILTER_CFG table=nat:17 family=2 entries=2 op=nft_register_chain pid=1627 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:29.243000 audit[1627]: SYSCALL arch=c000003e syscall=46 success=yes exit=356 a0=3 a1=7fffd6d24bd0 a2=0 a3=7fffd6d24bbc items=0 ppid=1553 pid=1627 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:29.243000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 May 17 00:31:29.245000 audit[1629]: NETFILTER_CFG table=nat:18 family=2 entries=2 op=nft_register_chain pid=1629 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:29.245000 audit[1629]: SYSCALL arch=c000003e syscall=46 success=yes exit=444 a0=3 a1=7ffdf33d4d10 a2=0 a3=7ffdf33d4cfc items=0 ppid=1553 pid=1629 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:29.245000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 May 17 00:31:29.247000 audit[1631]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_rule pid=1631 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:29.247000 audit[1631]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7fff6ac30d10 a2=0 a3=7fff6ac30cfc items=0 ppid=1553 pid=1631 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:29.247000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 May 17 00:31:29.256000 audit[1634]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_rule pid=1634 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:29.256000 audit[1634]: SYSCALL arch=c000003e syscall=46 success=yes exit=508 a0=3 a1=7ffeb0ee2be0 a2=0 a3=7ffeb0ee2bcc items=0 ppid=1553 pid=1634 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:29.256000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 May 17 00:31:29.260000 audit[1636]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1636 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:29.260000 audit[1636]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffea2deeb60 a2=0 a3=7ffea2deeb4c items=0 ppid=1553 pid=1636 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:29.260000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 17 00:31:29.263000 audit[1638]: NETFILTER_CFG table=filter:22 family=2 entries=1 op=nft_register_rule pid=1638 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:29.263000 audit[1638]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7fff1c32aaf0 a2=0 a3=7fff1c32aadc items=0 ppid=1553 pid=1638 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:29.263000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 17 00:31:29.267000 audit[1640]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_rule pid=1640 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:29.267000 audit[1640]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7fffe2ceba00 a2=0 a3=7fffe2ceb9ec items=0 ppid=1553 pid=1640 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:29.267000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 17 00:31:29.270029 systemd-networkd[1079]: docker0: Link UP May 17 00:31:29.284000 audit[1644]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_unregister_rule pid=1644 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:29.284000 audit[1644]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffe4343b590 a2=0 a3=7ffe4343b57c items=0 ppid=1553 pid=1644 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:29.284000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 May 17 00:31:29.292000 audit[1645]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_rule pid=1645 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:29.292000 audit[1645]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffe4eeb7e60 a2=0 a3=7ffe4eeb7e4c items=0 ppid=1553 pid=1645 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:29.292000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 May 17 00:31:29.297689 dockerd[1553]: time="2025-05-17T00:31:29.294594843Z" level=info msg="Loading containers: done." May 17 00:31:29.374518 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck2835115356-merged.mount: Deactivated successfully. May 17 00:31:29.386317 dockerd[1553]: time="2025-05-17T00:31:29.386159443Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 May 17 00:31:29.386510 dockerd[1553]: time="2025-05-17T00:31:29.386456859Z" level=info msg="Docker daemon" commit=3056208 graphdriver(s)=overlay2 version=20.10.21 May 17 00:31:29.386623 dockerd[1553]: time="2025-05-17T00:31:29.386592674Z" level=info msg="Daemon has completed initialization" May 17 00:31:29.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:29.500592 systemd[1]: Started docker.service. May 17 00:31:29.510200 dockerd[1553]: time="2025-05-17T00:31:29.507145103Z" level=info msg="API listen on /run/docker.sock" May 17 00:31:31.323090 kernel: docker0: port 1(vethc3cfce1) entered blocking state May 17 00:31:31.323244 kernel: docker0: port 1(vethc3cfce1) entered disabled state May 17 00:31:31.323272 kernel: device vethc3cfce1 entered promiscuous mode May 17 00:31:31.316000 audit: ANOM_PROMISCUOUS dev=vethc3cfce1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 May 17 00:31:31.316000 audit[1553]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0011609c0 a2=28 a3=0 items=0 ppid=1 pid=1553 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:31.316000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F72756E2F636F6E7461696E6572642F636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 May 17 00:31:31.340673 systemd-networkd[1079]: vethc3cfce1: Link UP May 17 00:31:31.515816 containerd[1506]: time="2025-05-17T00:31:31.515704606Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 17 00:31:31.516259 containerd[1506]: time="2025-05-17T00:31:31.515830962Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 17 00:31:31.516259 containerd[1506]: time="2025-05-17T00:31:31.515861115Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 17 00:31:31.517720 containerd[1506]: time="2025-05-17T00:31:31.517654871Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/385f75950dd1d12c312b10852c9ab82a1db5abfd80444ca8714f6a99b592884a pid=1696 runtime=io.containerd.runc.v2 May 17 00:31:31.550168 systemd[1]: Started docker-385f75950dd1d12c312b10852c9ab82a1db5abfd80444ca8714f6a99b592884a.scope. May 17 00:31:31.570000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.570000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.570000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.570000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.570000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.570000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.570000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.570000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.570000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit: BPF prog-id=61 op=LOAD May 17 00:31:31.571000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit[1706]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000119c48 a2=10 a3=1c items=0 ppid=1696 pid=1706 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:31.571000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33383566373539353064643164313263333132623130383532 May 17 00:31:31.571000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit[1706]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001196b0 a2=3c a3=c items=0 ppid=1696 pid=1706 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:31.571000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33383566373539353064643164313263333132623130383532 May 17 00:31:31.571000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.571000 audit: BPF prog-id=62 op=LOAD May 17 00:31:31.571000 audit[1706]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001199d8 a2=78 a3=c00038d640 items=0 ppid=1696 pid=1706 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:31.571000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33383566373539353064643164313263333132623130383532 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit: BPF prog-id=63 op=LOAD May 17 00:31:31.574000 audit[1706]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000119770 a2=78 a3=c00038d688 items=0 ppid=1696 pid=1706 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:31.574000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33383566373539353064643164313263333132623130383532 May 17 00:31:31.574000 audit: BPF prog-id=63 op=UNLOAD May 17 00:31:31.574000 audit: BPF prog-id=62 op=UNLOAD May 17 00:31:31.574000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { perfmon } for pid=1706 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit[1706]: AVC avc: denied { bpf } for pid=1706 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:31.574000 audit: BPF prog-id=64 op=LOAD May 17 00:31:31.574000 audit[1706]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000119c30 a2=78 a3=c00038dae8 items=0 ppid=1696 pid=1706 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:31.574000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33383566373539353064643164313263333132623130383532 May 17 00:31:31.734906 kernel: eth0: renamed from veth4a91563 May 17 00:31:31.747362 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc3cfce1: link becomes ready May 17 00:31:31.747514 kernel: docker0: port 1(vethc3cfce1) entered blocking state May 17 00:31:31.747620 kernel: docker0: port 1(vethc3cfce1) entered forwarding state May 17 00:31:31.750305 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready May 17 00:31:31.748645 systemd-networkd[1079]: vethc3cfce1: Gained carrier May 17 00:31:31.750715 systemd-networkd[1079]: docker0: Gained carrier May 17 00:31:31.826908 systemd-resolved[1197]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address May 17 00:31:31.937356 systemd[1]: docker-385f75950dd1d12c312b10852c9ab82a1db5abfd80444ca8714f6a99b592884a.scope: Deactivated successfully. May 17 00:31:31.943268 kernel: kauditd_printk_skb: 345 callbacks suppressed May 17 00:31:31.943520 kernel: audit: type=1334 audit(1747441891.936:507): prog-id=61 op=UNLOAD May 17 00:31:31.936000 audit: BPF prog-id=61 op=UNLOAD May 17 00:31:32.005401 dockerd[1553]: time="2025-05-17T00:31:32.005187780Z" level=info msg="ignoring event" container=385f75950dd1d12c312b10852c9ab82a1db5abfd80444ca8714f6a99b592884a module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" May 17 00:31:32.007811 containerd[1506]: time="2025-05-17T00:31:32.006550546Z" level=info msg="shim disconnected" id=385f75950dd1d12c312b10852c9ab82a1db5abfd80444ca8714f6a99b592884a May 17 00:31:32.007811 containerd[1506]: time="2025-05-17T00:31:32.006634323Z" level=warning msg="cleaning up after shim disconnected" id=385f75950dd1d12c312b10852c9ab82a1db5abfd80444ca8714f6a99b592884a namespace=moby May 17 00:31:32.007811 containerd[1506]: time="2025-05-17T00:31:32.006647723Z" level=info msg="cleaning up dead shim" May 17 00:31:32.039686 containerd[1506]: time="2025-05-17T00:31:32.038969674Z" level=warning msg="cleanup warnings time=\"2025-05-17T00:31:32Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1752 runtime=io.containerd.runc.v2\ntime=\"2025-05-17T00:31:32Z\" level=warning msg=\"failed to remove runc container\" error=\"runc did not terminate successfully: exit status 255: \" runtime=io.containerd.runc.v2\n" May 17 00:31:32.050590 kernel: docker0: port 1(vethc3cfce1) entered disabled state May 17 00:31:32.050849 systemd-networkd[1079]: vethc3cfce1: Lost carrier May 17 00:31:32.055598 kernel: veth4a91563: renamed from eth0 May 17 00:31:32.073335 systemd-networkd[1079]: vethc3cfce1: Link DOWN May 17 00:31:32.076576 kernel: docker0: port 1(vethc3cfce1) entered disabled state May 17 00:31:32.069000 audit: ANOM_PROMISCUOUS dev=vethc3cfce1 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 May 17 00:31:32.084669 kernel: device vethc3cfce1 left promiscuous mode May 17 00:31:32.084806 kernel: docker0: port 1(vethc3cfce1) entered disabled state May 17 00:31:32.084836 kernel: audit: type=1700 audit(1747441892.069:508): dev=vethc3cfce1 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 May 17 00:31:32.069000 audit[1553]: SYSCALL arch=c000003e syscall=44 success=yes exit=32 a0=f a1=c0012885c0 a2=20 a3=0 items=0 ppid=1 pid=1553 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:32.069000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F72756E2F636F6E7461696E6572642F636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 May 17 00:31:32.138915 kernel: audit: type=1300 audit(1747441892.069:508): arch=c000003e syscall=44 success=yes exit=32 a0=f a1=c0012885c0 a2=20 a3=0 items=0 ppid=1 pid=1553 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:32.141958 kernel: audit: type=1327 audit(1747441892.069:508): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F72756E2F636F6E7461696E6572642F636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 May 17 00:31:32.173213 systemd[1]: run-docker-netns-e7093f1d5c6f.mount: Deactivated successfully. May 17 00:31:32.173336 systemd[1]: var-lib-docker-overlay2-1ed4e7c99320a5f7f1761f5de13a24dc659657893d80feb150b8297482d0de08-merged.mount: Deactivated successfully. May 17 00:31:32.215000 audit[1504]: USER_END pid=1504 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.218062 sshd[1504]: pam_unix(sshd:session): session closed for user core May 17 00:31:32.247610 kernel: audit: type=1106 audit(1747441892.215:509): pid=1504 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.247783 kernel: audit: type=1104 audit(1747441892.215:510): pid=1504 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.215000 audit[1504]: CRED_DISP pid=1504 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.228027 systemd[1]: Started sshd@11-10.0.0.60:22-10.0.0.1:33910.service. May 17 00:31:32.236367 systemd[1]: sshd@10-10.0.0.60:22-10.0.0.1:33904.service: Deactivated successfully. May 17 00:31:32.237291 systemd[1]: session-11.scope: Deactivated successfully. May 17 00:31:32.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.60:22-10.0.0.1:33910 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:32.262111 systemd-logind[1233]: Session 11 logged out. Waiting for processes to exit. May 17 00:31:32.270918 kernel: audit: type=1130 audit(1747441892.227:511): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.60:22-10.0.0.1:33910 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:32.271007 kernel: audit: type=1334 audit(1747441892.234:512): prog-id=64 op=UNLOAD May 17 00:31:32.271040 kernel: audit: type=1131 audit(1747441892.235:513): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.60:22-10.0.0.1:33904 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:32.234000 audit: BPF prog-id=64 op=UNLOAD May 17 00:31:32.235000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.60:22-10.0.0.1:33904 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:32.263506 systemd-logind[1233]: Removed session 11. May 17 00:31:32.319749 systemd-networkd[1079]: docker0: Lost carrier May 17 00:31:32.334000 audit[1768]: USER_ACCT pid=1768 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.335922 sshd[1768]: Accepted publickey for core from 10.0.0.1 port 33910 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:32.351037 kernel: audit: type=1101 audit(1747441892.334:514): pid=1768 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.340000 audit[1768]: CRED_ACQ pid=1768 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.340000 audit[1768]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff7aa68bf0 a2=3 a3=0 items=0 ppid=1 pid=1768 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:32.340000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 17 00:31:32.344852 sshd[1768]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:32.353995 systemd-logind[1233]: New session 12 of user core. May 17 00:31:32.356852 systemd[1]: Started session-12.scope. May 17 00:31:32.402000 audit[1768]: USER_START pid=1768 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.406000 audit[1771]: CRED_ACQ pid=1771 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.493031 sshd[1768]: pam_unix(sshd:session): session closed for user core May 17 00:31:32.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.60:22-10.0.0.1:33920 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:32.495957 systemd[1]: Started sshd@12-10.0.0.60:22-10.0.0.1:33920.service. May 17 00:31:32.500000 audit[1768]: USER_END pid=1768 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.500000 audit[1768]: CRED_DISP pid=1768 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.502635 systemd[1]: sshd@11-10.0.0.60:22-10.0.0.1:33910.service: Deactivated successfully. May 17 00:31:32.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.60:22-10.0.0.1:33910 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:32.503615 systemd[1]: session-12.scope: Deactivated successfully. May 17 00:31:32.504405 systemd-logind[1233]: Session 12 logged out. Waiting for processes to exit. May 17 00:31:32.507872 systemd-logind[1233]: Removed session 12. May 17 00:31:32.547000 audit[1777]: USER_ACCT pid=1777 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.549132 sshd[1777]: Accepted publickey for core from 10.0.0.1 port 33920 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:32.549000 audit[1777]: CRED_ACQ pid=1777 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.549000 audit[1777]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffb71bbef0 a2=3 a3=0 items=0 ppid=1 pid=1777 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:32.549000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 17 00:31:32.551015 sshd[1777]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:32.556790 systemd[1]: Started session-13.scope. May 17 00:31:32.557363 systemd-logind[1233]: New session 13 of user core. May 17 00:31:32.611000 audit[1777]: USER_START pid=1777 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:32.614000 audit[1780]: CRED_ACQ pid=1780 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:33.026947 systemd-networkd[1079]: docker0: Gained IPv6LL May 17 00:31:44.901875 update_engine[1234]: I0517 00:31:44.901784 1234 update_attempter.cc:509] Updating boot flags... May 17 00:31:49.834785 kernel: kauditd_printk_skb: 17 callbacks suppressed May 17 00:31:49.834957 kernel: audit: type=1101 audit(1747441909.829:528): pid=1781 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:49.829000 audit[1781]: USER_ACCT pid=1781 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:49.831423 sudo[1781]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mv docker.raw containerd.raw /etc/extensions/ May 17 00:31:49.831809 sudo[1781]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 17 00:31:49.836807 sudo[1781]: pam_unix(sudo:session): session closed for user root May 17 00:31:49.841752 kernel: audit: type=1110 audit(1747441909.830:529): pid=1781 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:49.830000 audit[1781]: CRED_REFR pid=1781 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:49.832000 audit[1781]: USER_START pid=1781 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:49.842254 sshd[1777]: pam_unix(sshd:session): session closed for user core May 17 00:31:49.853765 systemd[1]: sshd@12-10.0.0.60:22-10.0.0.1:33920.service: Deactivated successfully. May 17 00:31:49.854427 systemd[1]: session-13.scope: Deactivated successfully. May 17 00:31:49.854594 systemd[1]: session-13.scope: Consumed 12.124s CPU time. May 17 00:31:49.860853 kernel: audit: type=1105 audit(1747441909.832:530): pid=1781 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:49.861034 kernel: audit: type=1106 audit(1747441909.835:531): pid=1781 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:49.835000 audit[1781]: USER_END pid=1781 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:49.861260 systemd-logind[1233]: Session 13 logged out. Waiting for processes to exit. May 17 00:31:49.864578 kernel: audit: type=1104 audit(1747441909.835:532): pid=1781 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:49.835000 audit[1781]: CRED_DISP pid=1781 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:49.862953 systemd[1]: Started sshd@13-10.0.0.60:22-10.0.0.1:33804.service. May 17 00:31:49.865475 systemd-logind[1233]: Removed session 13. May 17 00:31:49.875882 kernel: audit: type=1106 audit(1747441909.841:533): pid=1777 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:49.841000 audit[1777]: USER_END pid=1777 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:49.842000 audit[1777]: CRED_DISP pid=1777 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:49.880784 kernel: audit: type=1104 audit(1747441909.842:534): pid=1777 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:49.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.60:22-10.0.0.1:33920 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:49.893032 kernel: audit: type=1131 audit(1747441909.852:535): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.60:22-10.0.0.1:33920 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:49.893199 kernel: audit: type=1130 audit(1747441909.861:536): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.60:22-10.0.0.1:33804 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:49.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.60:22-10.0.0.1:33804 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:49.918000 audit[1853]: USER_ACCT pid=1853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:49.921372 sshd[1853]: Accepted publickey for core from 10.0.0.1 port 33804 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:49.922218 sshd[1853]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:49.920000 audit[1853]: CRED_ACQ pid=1853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:49.920000 audit[1853]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffeb535a290 a2=3 a3=0 items=0 ppid=1 pid=1853 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:49.920000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 17 00:31:49.930586 kernel: audit: type=1101 audit(1747441909.918:537): pid=1853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:49.936256 systemd-logind[1233]: New session 14 of user core. May 17 00:31:49.938825 systemd[1]: Started session-14.scope. May 17 00:31:50.010000 audit[1853]: USER_START pid=1853 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:50.011000 audit[1855]: CRED_ACQ pid=1855 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:50.062000 audit[1857]: USER_ACCT pid=1857 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:50.063000 audit[1857]: CRED_REFR pid=1857 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:50.064769 sudo[1857]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart systemd-sysext May 17 00:31:50.065014 sudo[1857]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 17 00:31:50.076000 audit[1857]: USER_START pid=1857 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:50.093578 systemd[1]: ensure-sysext.service: Deactivated successfully. May 17 00:31:50.094337 systemd[1]: Stopped ensure-sysext.service. May 17 00:31:50.092000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.094765 systemd[1]: Stopping ensure-sysext.service... May 17 00:31:50.097807 systemd[1]: Stopping systemd-sysext.service... May 17 00:31:50.104168 systemd-sysext[1859]: Unmerged '/usr'. May 17 00:31:50.111015 systemd[1]: usr-share-oem.mount: Deactivated successfully. May 17 00:31:50.135693 systemd[1]: Mounting usr-share-oem.mount... May 17 00:31:50.143326 systemd[1]: Mounted usr-share-oem.mount. May 17 00:31:50.144133 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. May 17 00:31:50.144000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.144672 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. May 17 00:31:50.145589 systemd[1]: systemd-sysext.service: Deactivated successfully. May 17 00:31:50.145838 systemd[1]: Stopped systemd-sysext.service. May 17 00:31:50.150579 systemd[1]: Starting systemd-sysext.service... May 17 00:31:50.162629 systemd[1]: Unmounting usr-share-oem.mount... May 17 00:31:50.171316 systemd[1]: usr-share-oem.mount: Deactivated successfully. May 17 00:31:50.171589 systemd[1]: Unmounted usr-share-oem.mount. May 17 00:31:50.191882 kernel: loop4: detected capacity change from 0 to 322896 May 17 00:31:50.216648 kernel: EXT4-fs (loop4): mounted filesystem without journal. Opts: norecovery. Quota mode: none. May 17 00:31:50.243019 kernel: loop5: detected capacity change from 0 to 301320 May 17 00:31:50.260268 kernel: EXT4-fs (loop5): mounted filesystem without journal. Opts: norecovery. Quota mode: none. May 17 00:31:50.290525 kernel: loop6: detected capacity change from 0 to 322896 May 17 00:31:50.330089 kernel: EXT4-fs (loop6): mounted filesystem without journal. Opts: norecovery. Quota mode: none. May 17 00:31:50.330224 kernel: loop7: detected capacity change from 0 to 301320 May 17 00:31:50.355646 kernel: EXT4-fs (loop7): mounted filesystem without journal. Opts: norecovery. Quota mode: none. May 17 00:31:50.356239 (sd-sysext)[1871]: Using extensions 'containerd', 'docker'. May 17 00:31:50.357722 (sd-sysext)[1871]: Merged extensions into '/usr'. May 17 00:31:50.421988 systemd[1]: Mounting usr-share-oem.mount... May 17 00:31:50.440947 systemd[1]: Mounted usr-share-oem.mount. May 17 00:31:50.442575 systemd[1]: Finished systemd-sysext.service. May 17 00:31:50.441000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.443789 sudo[1857]: pam_unix(sudo:session): session closed for user root May 17 00:31:50.442000 audit[1857]: USER_END pid=1857 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:50.442000 audit[1857]: CRED_DISP pid=1857 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:50.445329 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. May 17 00:31:50.445466 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. May 17 00:31:50.447615 systemd[1]: Starting ensure-sysext.service... May 17 00:31:50.450000 audit[1856]: USER_ACCT pid=1856 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:50.450000 audit[1856]: CRED_REFR pid=1856 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:50.451694 sudo[1856]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart docker containerd May 17 00:31:50.452073 sudo[1856]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 17 00:31:50.454307 systemd[1]: Reloading. May 17 00:31:50.457000 audit[1856]: USER_START pid=1856 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:50.645947 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. May 17 00:31:50.645974 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. May 17 00:31:50.672909 systemd[1]: /usr/lib/systemd/system/docker.socket:5: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 17 00:31:50.772000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.772000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.772000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.772000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.772000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.772000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.772000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.772000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.772000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.774000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.774000 audit: BPF prog-id=65 op=LOAD May 17 00:31:50.774000 audit: BPF prog-id=46 op=UNLOAD May 17 00:31:50.778000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.778000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.778000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.778000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.778000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.778000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.778000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.778000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.778000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit: BPF prog-id=66 op=LOAD May 17 00:31:50.780000 audit: BPF prog-id=47 op=UNLOAD May 17 00:31:50.780000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit: BPF prog-id=67 op=LOAD May 17 00:31:50.780000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.780000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.781000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.781000 audit: BPF prog-id=68 op=LOAD May 17 00:31:50.781000 audit: BPF prog-id=48 op=UNLOAD May 17 00:31:50.781000 audit: BPF prog-id=49 op=UNLOAD May 17 00:31:50.782000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.782000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.782000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.782000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.782000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.782000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.782000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.782000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.782000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.782000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.782000 audit: BPF prog-id=69 op=LOAD May 17 00:31:50.782000 audit: BPF prog-id=50 op=UNLOAD May 17 00:31:50.782000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.782000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit: BPF prog-id=70 op=LOAD May 17 00:31:50.783000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.783000 audit: BPF prog-id=71 op=LOAD May 17 00:31:50.783000 audit: BPF prog-id=51 op=UNLOAD May 17 00:31:50.783000 audit: BPF prog-id=52 op=UNLOAD May 17 00:31:50.784000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.784000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.784000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.784000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.784000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.784000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.784000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.784000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.784000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.784000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.784000 audit: BPF prog-id=72 op=LOAD May 17 00:31:50.784000 audit: BPF prog-id=53 op=UNLOAD May 17 00:31:50.786000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit: BPF prog-id=73 op=LOAD May 17 00:31:50.786000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.786000 audit: BPF prog-id=74 op=LOAD May 17 00:31:50.786000 audit: BPF prog-id=54 op=UNLOAD May 17 00:31:50.786000 audit: BPF prog-id=55 op=UNLOAD May 17 00:31:50.787000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.787000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.787000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.787000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.787000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.787000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.787000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.787000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.787000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.787000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.787000 audit: BPF prog-id=75 op=LOAD May 17 00:31:50.787000 audit: BPF prog-id=56 op=UNLOAD May 17 00:31:50.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit: BPF prog-id=76 op=LOAD May 17 00:31:50.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit: BPF prog-id=77 op=LOAD May 17 00:31:50.788000 audit: BPF prog-id=57 op=UNLOAD May 17 00:31:50.788000 audit: BPF prog-id=58 op=UNLOAD May 17 00:31:50.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.789000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.789000 audit: BPF prog-id=78 op=LOAD May 17 00:31:50.789000 audit: BPF prog-id=59 op=UNLOAD May 17 00:31:50.791000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.791000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.792000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.792000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.792000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.792000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.792000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.792000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.792000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.792000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:50.792000 audit: BPF prog-id=79 op=LOAD May 17 00:31:50.792000 audit: BPF prog-id=60 op=UNLOAD May 17 00:31:50.818233 systemd[1]: Stopped target sockets.target. May 17 00:31:50.818261 systemd[1]: Stopping sockets.target... May 17 00:31:50.818629 systemd[1]: Stopping docker.service... May 17 00:31:50.819766 dockerd[1553]: time="2025-05-17T00:31:50.818679544Z" level=info msg="Processing signal 'terminated'" May 17 00:31:50.819766 dockerd[1553]: time="2025-05-17T00:31:50.819629554Z" level=info msg="stopping event stream following graceful shutdown" error="" module=libcontainerd namespace=moby May 17 00:31:50.820724 dockerd[1553]: time="2025-05-17T00:31:50.820592856Z" level=info msg="Daemon shutdown complete" May 17 00:31:50.823607 systemd[1]: Stopped target timers.target. May 17 00:31:50.823635 systemd[1]: Stopping timers.target... May 17 00:31:50.823895 systemd[1]: Reached target timers.target. May 17 00:31:50.824733 systemd[1]: docker.service: Deactivated successfully. May 17 00:31:50.825012 systemd[1]: Stopped docker.service. May 17 00:31:50.825090 systemd[1]: docker.service: Consumed 1.255s CPU time. May 17 00:31:50.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.828599 systemd[1]: Stopped target multi-user.target. May 17 00:31:50.828625 systemd[1]: Stopping multi-user.target... May 17 00:31:50.828649 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 17 00:31:50.828990 systemd[1]: docker.socket: Deactivated successfully. May 17 00:31:50.829375 systemd[1]: Closed docker.socket. May 17 00:31:50.829411 systemd[1]: Stopping docker.socket... May 17 00:31:50.831314 systemd[1]: Starting docker.socket... May 17 00:31:50.832081 systemd[1]: Stopping containerd.service... May 17 00:31:50.832711 containerd[1506]: time="2025-05-17T00:31:50.832611216Z" level=info msg="Stop CRI service" May 17 00:31:50.833902 systemd[1]: Starting enable-oem-cloudinit.service... May 17 00:31:50.835794 systemd[1]: Starting extend-filesystems.service... May 17 00:31:50.837758 systemd[1]: Starting issuegen.service... May 17 00:31:50.839796 systemd[1]: Starting motdgen.service... May 17 00:31:50.841735 systemd[1]: Starting ssh-key-proc-cmdline.service... May 17 00:31:50.841798 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 17 00:31:50.844603 jq[1935]: false May 17 00:31:50.847712 systemd[1]: containerd.service: Deactivated successfully. May 17 00:31:50.848586 systemd[1]: Stopped containerd.service. May 17 00:31:50.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.849231 systemd[1]: Listening on docker.socket. May 17 00:31:50.850029 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 17 00:31:50.850603 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. May 17 00:31:50.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.851988 systemd[1]: issuegen.service: Deactivated successfully. May 17 00:31:50.852184 systemd[1]: Finished issuegen.service. May 17 00:31:50.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.853284 extend-filesystems[1936]: Found loop2 May 17 00:31:50.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.854850 extend-filesystems[1936]: Found loop3 May 17 00:31:50.854850 extend-filesystems[1936]: Found loop6 May 17 00:31:50.854850 extend-filesystems[1936]: Found loop7 May 17 00:31:50.854850 extend-filesystems[1936]: Found sr0 May 17 00:31:50.854850 extend-filesystems[1936]: Found vda May 17 00:31:50.854850 extend-filesystems[1936]: Found vda1 May 17 00:31:50.854850 extend-filesystems[1936]: Found vda2 May 17 00:31:50.854850 extend-filesystems[1936]: Found vda3 May 17 00:31:50.854850 extend-filesystems[1936]: Found usr May 17 00:31:50.854850 extend-filesystems[1936]: Found vda4 May 17 00:31:50.854850 extend-filesystems[1936]: Found vda6 May 17 00:31:50.854850 extend-filesystems[1936]: Found vda7 May 17 00:31:50.854850 extend-filesystems[1936]: Found vda9 May 17 00:31:50.854850 extend-filesystems[1936]: Checking size of /dev/vda9 May 17 00:31:50.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.853414 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 17 00:31:50.875021 extend-filesystems[1936]: Old size kept for /dev/vda9 May 17 00:31:50.853928 systemd[1]: Finished ssh-key-proc-cmdline.service. May 17 00:31:50.855452 systemd[1]: Reached target sockets.target. May 17 00:31:50.859358 systemd[1]: Starting containerd.service... May 17 00:31:50.861494 systemd[1]: Finished ensure-sysext.service. May 17 00:31:50.863550 systemd[1]: extend-filesystems.service: Deactivated successfully. May 17 00:31:50.863780 systemd[1]: Finished extend-filesystems.service. May 17 00:31:50.865449 systemd[1]: motdgen.service: Deactivated successfully. May 17 00:31:50.869626 systemd[1]: Finished motdgen.service. May 17 00:31:50.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.885106 systemd[1]: Started containerd.service. May 17 00:31:50.890626 systemd[1]: Reached target multi-user.target. May 17 00:31:50.892272 systemd[1]: Starting docker.service... May 17 00:31:50.899728 systemd[1]: Starting systemd-update-utmp-runlevel.service... May 17 00:31:50.919665 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. May 17 00:31:50.919848 systemd[1]: Finished systemd-update-utmp-runlevel.service. May 17 00:31:50.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:50.976066 containerd[1961]: time="2025-05-17T00:31:50.975968969Z" level=info msg="starting containerd" revision=5b842e528e99d4d4c1686467debf2bd4b88ecd86 version=v1.6.15 May 17 00:31:50.997113 containerd[1961]: time="2025-05-17T00:31:50.997039900Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 17 00:31:50.997113 containerd[1961]: time="2025-05-17T00:31:50.997126539Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 17 00:31:50.999370 containerd[1961]: time="2025-05-17T00:31:50.999287600Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.182-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 17 00:31:50.999370 containerd[1961]: time="2025-05-17T00:31:50.999359255Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 17 00:31:50.999625 containerd[1961]: time="2025-05-17T00:31:50.999593894Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 17 00:31:50.999625 containerd[1961]: time="2025-05-17T00:31:50.999618760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 17 00:31:50.999729 containerd[1961]: time="2025-05-17T00:31:50.999634286Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" May 17 00:31:50.999729 containerd[1961]: time="2025-05-17T00:31:50.999646484Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 17 00:31:50.999729 containerd[1961]: time="2025-05-17T00:31:50.999675951Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 17 00:31:51.000046 containerd[1961]: time="2025-05-17T00:31:51.000017867Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 17 00:31:51.000200 containerd[1961]: time="2025-05-17T00:31:51.000160163Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 17 00:31:51.000200 containerd[1961]: time="2025-05-17T00:31:51.000182806Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 17 00:31:51.000306 containerd[1961]: time="2025-05-17T00:31:51.000210849Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" May 17 00:31:51.000306 containerd[1961]: time="2025-05-17T00:31:51.000224501Z" level=info msg="metadata content store policy set" policy=shared May 17 00:31:51.000548 containerd[1961]: time="2025-05-17T00:31:51.000503471Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 17 00:31:51.000548 containerd[1961]: time="2025-05-17T00:31:51.000542681Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 17 00:31:51.000685 containerd[1961]: time="2025-05-17T00:31:51.000558688Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 17 00:31:51.000874 containerd[1961]: time="2025-05-17T00:31:51.000847575Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 17 00:31:51.000874 containerd[1961]: time="2025-05-17T00:31:51.000873214Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 17 00:31:51.000969 containerd[1961]: time="2025-05-17T00:31:51.000889190Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 17 00:31:51.000969 containerd[1961]: time="2025-05-17T00:31:51.000903062Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 17 00:31:51.001307 containerd[1961]: time="2025-05-17T00:31:51.001279509Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 17 00:31:51.001561 containerd[1961]: time="2025-05-17T00:31:51.001522883Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 May 17 00:31:51.001616 containerd[1961]: time="2025-05-17T00:31:51.001570932Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 17 00:31:51.001616 containerd[1961]: time="2025-05-17T00:31:51.001591228Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 17 00:31:51.001616 containerd[1961]: time="2025-05-17T00:31:51.001609270Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 17 00:31:51.001713 containerd[1961]: time="2025-05-17T00:31:51.001654543Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 17 00:31:51.001790 containerd[1961]: time="2025-05-17T00:31:51.001758460Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 17 00:31:51.003884 containerd[1961]: time="2025-05-17T00:31:51.003846314Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 17 00:31:51.003946 containerd[1961]: time="2025-05-17T00:31:51.003902000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 17 00:31:51.003946 containerd[1961]: time="2025-05-17T00:31:51.003923149Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 17 00:31:51.004034 containerd[1961]: time="2025-05-17T00:31:51.003989690Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 17 00:31:51.004034 containerd[1961]: time="2025-05-17T00:31:51.004009505Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 17 00:31:51.004034 containerd[1961]: time="2025-05-17T00:31:51.004028168Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 17 00:31:51.004133 containerd[1961]: time="2025-05-17T00:31:51.004046790Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 17 00:31:51.004133 containerd[1961]: time="2025-05-17T00:31:51.004066324Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 17 00:31:51.004133 containerd[1961]: time="2025-05-17T00:31:51.004085628Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 17 00:31:51.004133 containerd[1961]: time="2025-05-17T00:31:51.004103238Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 17 00:31:51.004133 containerd[1961]: time="2025-05-17T00:31:51.004122412Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 17 00:31:51.004348 containerd[1961]: time="2025-05-17T00:31:51.004143029Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 17 00:31:51.004348 containerd[1961]: time="2025-05-17T00:31:51.004228393Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 17 00:31:51.004348 containerd[1961]: time="2025-05-17T00:31:51.004247667Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 17 00:31:51.004348 containerd[1961]: time="2025-05-17T00:31:51.004265017Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 17 00:31:51.004348 containerd[1961]: time="2025-05-17T00:31:51.004281976Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 17 00:31:51.004348 containerd[1961]: time="2025-05-17T00:31:51.004305028Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 May 17 00:31:51.004348 containerd[1961]: time="2025-05-17T00:31:51.004327950Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 17 00:31:51.004719 containerd[1961]: time="2025-05-17T00:31:51.004368823Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" May 17 00:31:51.004719 containerd[1961]: time="2025-05-17T00:31:51.004447382Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 17 00:31:51.004849 containerd[1961]: time="2025-05-17T00:31:51.004722408Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:false SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 17 00:31:51.004849 containerd[1961]: time="2025-05-17T00:31:51.004790152Z" level=info msg="Connect containerd service" May 17 00:31:51.004849 containerd[1961]: time="2025-05-17T00:31:51.004842612Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 17 00:31:51.006627 containerd[1961]: time="2025-05-17T00:31:51.006594500Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 17 00:31:51.006873 containerd[1961]: time="2025-05-17T00:31:51.006839328Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 17 00:31:51.006939 containerd[1961]: time="2025-05-17T00:31:51.006901961Z" level=info msg=serving... address=/run/containerd/containerd.sock May 17 00:31:51.006939 containerd[1961]: time="2025-05-17T00:31:51.006919060Z" level=info msg="containerd successfully booted in 0.032069s" May 17 00:31:51.008670 containerd[1961]: time="2025-05-17T00:31:51.008604537Z" level=info msg="Start subscribing containerd event" May 17 00:31:51.008826 containerd[1961]: time="2025-05-17T00:31:51.008804944Z" level=info msg="Start recovering state" May 17 00:31:51.009247 containerd[1961]: time="2025-05-17T00:31:51.009226705Z" level=info msg="Start event monitor" May 17 00:31:51.009347 containerd[1961]: time="2025-05-17T00:31:51.009322673Z" level=info msg="Start snapshots syncer" May 17 00:31:51.009468 containerd[1961]: time="2025-05-17T00:31:51.009441213Z" level=info msg="Start cni network conf syncer for default" May 17 00:31:51.009593 containerd[1961]: time="2025-05-17T00:31:51.009571890Z" level=info msg="Start streaming server" May 17 00:31:51.017642 dockerd[1963]: time="2025-05-17T00:31:51.017566323Z" level=info msg="Starting up" May 17 00:31:51.029064 dockerd[1963]: time="2025-05-17T00:31:51.028921888Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 17 00:31:51.029064 dockerd[1963]: time="2025-05-17T00:31:51.028971972Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 17 00:31:51.029064 dockerd[1963]: time="2025-05-17T00:31:51.029001820Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///run/containerd/containerd.sock 0 }] }" module=grpc May 17 00:31:51.029064 dockerd[1963]: time="2025-05-17T00:31:51.029024111Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 17 00:31:51.045420 dockerd[1963]: time="2025-05-17T00:31:51.045285528Z" level=info msg="parsed scheme: \"unix\"" module=grpc May 17 00:31:51.045420 dockerd[1963]: time="2025-05-17T00:31:51.045325128Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc May 17 00:31:51.045420 dockerd[1963]: time="2025-05-17T00:31:51.045354404Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///run/containerd/containerd.sock 0 }] }" module=grpc May 17 00:31:51.045420 dockerd[1963]: time="2025-05-17T00:31:51.045369418Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc May 17 00:31:51.068241 dockerd[1963]: time="2025-05-17T00:31:51.068124922Z" level=info msg="[graphdriver] using prior storage driver: overlay2" May 17 00:31:51.086087 dockerd[1963]: time="2025-05-17T00:31:51.085998678Z" level=info msg="Loading containers: start." May 17 00:31:51.097000 audit[1985]: NETFILTER_CFG table=nat:26 family=2 entries=1 op=nft_unregister_rule pid=1985 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.097000 audit[1985]: SYSCALL arch=c000003e syscall=46 success=yes exit=268 a0=3 a1=7ffe3a2525a0 a2=0 a3=7ffe3a25258c items=0 ppid=1963 pid=1985 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.097000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 May 17 00:31:51.103000 audit[1986]: NETFILTER_CFG table=nat:27 family=2 entries=1 op=nft_unregister_rule pid=1986 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.103000 audit[1986]: SYSCALL arch=c000003e syscall=46 success=yes exit=360 a0=3 a1=7ffeef859440 a2=0 a3=7ffeef85942c items=0 ppid=1963 pid=1986 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.103000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003132372E302E302E302F38002D6A00444F434B4552 May 17 00:31:51.118000 audit[1990]: NETFILTER_CFG table=nat:28 family=2 entries=1 op=nft_unregister_rule pid=1990 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.118000 audit[1990]: SYSCALL arch=c000003e syscall=46 success=yes exit=88 a0=3 a1=7ffc1bb61830 a2=0 a3=7ffc1bb6181c items=0 ppid=1963 pid=1990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.118000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4600444F434B4552 May 17 00:31:51.130000 audit[1991]: NETFILTER_CFG table=nat:29 family=2 entries=1 op=nft_unregister_chain pid=1991 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.130000 audit[1991]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7fffa357c680 a2=0 a3=7fffa357c66c items=0 ppid=1963 pid=1991 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.130000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D5800444F434B4552 May 17 00:31:51.144000 audit[1994]: NETFILTER_CFG table=filter:30 family=2 entries=2 op=nft_unregister_rule pid=1994 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.144000 audit[1994]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffe6b6603a0 a2=0 a3=7ffe6b66038c items=0 ppid=1963 pid=1994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.144000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D31 May 17 00:31:51.159000 audit[1996]: NETFILTER_CFG table=filter:31 family=2 entries=2 op=nft_unregister_rule pid=1996 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.159000 audit[1996]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7fff03816fe0 a2=0 a3=7fff03816fcc items=0 ppid=1963 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.159000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D32 May 17 00:31:51.169000 audit[1997]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_unregister_chain pid=1997 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.169000 audit[1997]: SYSCALL arch=c000003e syscall=46 success=yes exit=120 a0=3 a1=7ffe8e02bd50 a2=0 a3=7ffe8e02bd3c items=0 ppid=1963 pid=1997 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.169000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D32 May 17 00:31:51.186000 audit[2001]: NETFILTER_CFG table=nat:33 family=2 entries=1 op=nft_register_chain pid=2001 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.186000 audit[2001]: SYSCALL arch=c000003e syscall=46 success=yes exit=88 a0=3 a1=7ffe0377e920 a2=0 a3=7ffe0377e90c items=0 ppid=1963 pid=2001 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.186000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 May 17 00:31:51.194000 audit[2005]: NETFILTER_CFG table=filter:34 family=2 entries=1 op=nft_register_chain pid=2005 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.194000 audit[2005]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7fffa7f4cc50 a2=0 a3=7fffa7f4cc3c items=0 ppid=1963 pid=2005 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.194000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 17 00:31:51.198000 audit[2007]: NETFILTER_CFG table=filter:35 family=2 entries=1 op=nft_register_rule pid=2007 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.198000 audit[2007]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffcbc40a4e0 a2=0 a3=7ffcbc40a4cc items=0 ppid=1963 pid=2007 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.198000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E May 17 00:31:51.205000 audit[2009]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_rule pid=2009 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.205000 audit[2009]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffd311a2e50 a2=0 a3=7ffd311a2e3c items=0 ppid=1963 pid=2009 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.205000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E May 17 00:31:51.224000 audit[2014]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_rule pid=2014 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.224000 audit[2014]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffcd06027d0 a2=0 a3=7ffcd06027bc items=0 ppid=1963 pid=2014 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.224000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E May 17 00:31:51.235000 audit[2019]: NETFILTER_CFG table=nat:38 family=2 entries=1 op=nft_register_rule pid=2019 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.235000 audit[2019]: SYSCALL arch=c000003e syscall=46 success=yes exit=276 a0=3 a1=7ffe7b05f1d0 a2=0 a3=7ffe7b05f1bc items=0 ppid=1963 pid=2019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.235000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 May 17 00:31:51.238000 audit[2021]: NETFILTER_CFG table=nat:39 family=2 entries=1 op=nft_register_rule pid=2021 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.238000 audit[2021]: SYSCALL arch=c000003e syscall=46 success=yes exit=368 a0=3 a1=7ffd462c8150 a2=0 a3=7ffd462c813c items=0 ppid=1963 pid=2021 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.238000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 May 17 00:31:51.247000 audit[2027]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_unregister_rule pid=2027 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.247000 audit[2027]: SYSCALL arch=c000003e syscall=46 success=yes exit=244 a0=3 a1=7ffc79b51a90 a2=0 a3=7ffc79b51a7c items=0 ppid=1963 pid=2027 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.247000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 17 00:31:51.254000 audit[2028]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=2028 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.254000 audit[2028]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffc1cbf86e0 a2=0 a3=7ffc1cbf86cc items=0 ppid=1963 pid=2028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.254000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 17 00:31:51.257000 audit[2030]: NETFILTER_CFG table=filter:42 family=2 entries=1 op=nft_register_rule pid=2030 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.257000 audit[2030]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7fff30c1fbc0 a2=0 a3=7fff30c1fbac items=0 ppid=1963 pid=2030 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.257000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 17 00:31:51.260000 audit[2032]: NETFILTER_CFG table=filter:43 family=2 entries=1 op=nft_register_rule pid=2032 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.260000 audit[2032]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffe78000a80 a2=0 a3=7ffe78000a6c items=0 ppid=1963 pid=2032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.260000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 17 00:31:51.378000 audit[2034]: NETFILTER_CFG table=nat:44 family=2 entries=1 op=nft_unregister_rule pid=2034 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.378000 audit[2034]: SYSCALL arch=c000003e syscall=46 success=yes exit=404 a0=3 a1=7ffd7d9c0fa0 a2=0 a3=7ffd7d9c0f8c items=0 ppid=1963 pid=2034 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.378000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 May 17 00:31:51.390000 audit[2036]: NETFILTER_CFG table=nat:45 family=2 entries=1 op=nft_unregister_rule pid=2036 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.390000 audit[2036]: SYSCALL arch=c000003e syscall=46 success=yes exit=280 a0=3 a1=7ffc121ecb70 a2=0 a3=7ffc121ecb5c items=0 ppid=1963 pid=2036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.390000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D6900646F636B657230002D6A0052455455524E May 17 00:31:51.403000 audit[2038]: NETFILTER_CFG table=filter:46 family=2 entries=1 op=nft_unregister_rule pid=2038 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.403000 audit[2038]: SYSCALL arch=c000003e syscall=46 success=yes exit=380 a0=3 a1=7ffd7d603700 a2=0 a3=7ffd7d6036ec items=0 ppid=1963 pid=2038 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.403000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 May 17 00:31:51.421000 audit[2040]: NETFILTER_CFG table=filter:47 family=2 entries=1 op=nft_unregister_rule pid=2040 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.421000 audit[2040]: SYSCALL arch=c000003e syscall=46 success=yes exit=380 a0=3 a1=7ffe94aac970 a2=0 a3=7ffe94aac95c items=0 ppid=1963 pid=2040 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.421000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 May 17 00:31:51.432000 audit[2043]: NETFILTER_CFG table=filter:48 family=2 entries=1 op=nft_unregister_rule pid=2043 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.432000 audit[2043]: SYSCALL arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7ffd0640e390 a2=0 a3=7ffd0640e37c items=0 ppid=1963 pid=2043 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.432000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6A00444F434B4552 May 17 00:31:51.442000 audit[2046]: NETFILTER_CFG table=filter:49 family=2 entries=1 op=nft_unregister_rule pid=2046 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.442000 audit[2046]: SYSCALL arch=c000003e syscall=46 success=yes exit=512 a0=3 a1=7fff3c50dd10 a2=0 a3=7fff3c50dcfc items=0 ppid=1963 pid=2046 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.442000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 May 17 00:31:51.451000 audit[2048]: NETFILTER_CFG table=filter:50 family=2 entries=1 op=nft_unregister_rule pid=2048 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.451000 audit[2048]: SYSCALL arch=c000003e syscall=46 success=yes exit=420 a0=3 a1=7ffda13160a0 a2=0 a3=7ffda131608c items=0 ppid=1963 pid=2048 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.451000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 17 00:31:51.462000 audit[2050]: NETFILTER_CFG table=filter:51 family=2 entries=1 op=nft_unregister_rule pid=2050 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.462000 audit[2050]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7fffa0b7e8e0 a2=0 a3=7fffa0b7e8cc items=0 ppid=1963 pid=2050 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.462000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 17 00:31:51.496151 dockerd[1963]: time="2025-05-17T00:31:51.496062101Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" May 17 00:31:51.499000 audit[2052]: NETFILTER_CFG table=nat:52 family=2 entries=1 op=nft_register_rule pid=2052 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.499000 audit[2052]: SYSCALL arch=c000003e syscall=46 success=yes exit=412 a0=3 a1=7ffd186b3f80 a2=0 a3=7ffd186b3f6c items=0 ppid=1963 pid=2052 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.499000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 May 17 00:31:51.502000 audit[2054]: NETFILTER_CFG table=nat:53 family=2 entries=1 op=nft_register_rule pid=2054 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.502000 audit[2054]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7ffe5d63e860 a2=0 a3=7ffe5d63e84c items=0 ppid=1963 pid=2054 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.502000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E May 17 00:31:51.510000 audit[2057]: NETFILTER_CFG table=filter:54 family=2 entries=1 op=nft_register_rule pid=2057 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.510000 audit[2057]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffcc9980ed0 a2=0 a3=7ffcc9980ebc items=0 ppid=1963 pid=2057 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.510000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 May 17 00:31:51.513000 audit[2059]: NETFILTER_CFG table=filter:55 family=2 entries=1 op=nft_register_rule pid=2059 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.513000 audit[2059]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7fff428d7130 a2=0 a3=7fff428d711c items=0 ppid=1963 pid=2059 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.513000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 May 17 00:31:51.524000 audit[2065]: NETFILTER_CFG table=filter:56 family=2 entries=1 op=nft_register_rule pid=2065 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.524000 audit[2065]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7fff0af8ccf0 a2=0 a3=7fff0af8ccdc items=0 ppid=1963 pid=2065 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.524000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 May 17 00:31:51.528000 audit[2067]: NETFILTER_CFG table=filter:57 family=2 entries=1 op=nft_register_rule pid=2067 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.528000 audit[2067]: SYSCALL arch=c000003e syscall=46 success=yes exit=508 a0=3 a1=7ffed68aff60 a2=0 a3=7ffed68aff4c items=0 ppid=1963 pid=2067 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.528000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 May 17 00:31:51.532000 audit[2069]: NETFILTER_CFG table=filter:58 family=2 entries=1 op=nft_unregister_rule pid=2069 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.532000 audit[2069]: SYSCALL arch=c000003e syscall=46 success=yes exit=244 a0=3 a1=7ffe51ff1110 a2=0 a3=7ffe51ff10fc items=0 ppid=1963 pid=2069 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.532000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 17 00:31:51.539000 audit[2070]: NETFILTER_CFG table=filter:59 family=2 entries=1 op=nft_register_rule pid=2070 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.539000 audit[2070]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7ffd23cd7980 a2=0 a3=7ffd23cd796c items=0 ppid=1963 pid=2070 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.539000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 May 17 00:31:51.542000 audit[2072]: NETFILTER_CFG table=filter:60 family=2 entries=1 op=nft_register_rule pid=2072 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.542000 audit[2072]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7fff71183460 a2=0 a3=7fff7118344c items=0 ppid=1963 pid=2072 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.542000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 May 17 00:31:51.545000 audit[2074]: NETFILTER_CFG table=filter:61 family=2 entries=1 op=nft_register_rule pid=2074 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.545000 audit[2074]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffc33ca56e0 a2=0 a3=7ffc33ca56cc items=0 ppid=1963 pid=2074 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.545000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 May 17 00:31:51.556000 audit[2078]: NETFILTER_CFG table=filter:62 family=2 entries=1 op=nft_unregister_rule pid=2078 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.556000 audit[2078]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffd19e7c780 a2=0 a3=7ffd19e7c76c items=0 ppid=1963 pid=2078 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.556000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 May 17 00:31:51.563000 audit[2079]: NETFILTER_CFG table=filter:63 family=2 entries=1 op=nft_register_rule pid=2079 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 17 00:31:51.563000 audit[2079]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffe2c851df0 a2=0 a3=7ffe2c851ddc items=0 ppid=1963 pid=2079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.563000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 May 17 00:31:51.572844 dockerd[1963]: time="2025-05-17T00:31:51.571889786Z" level=info msg="Loading containers: done." May 17 00:31:51.618686 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck2787628473-merged.mount: Deactivated successfully. May 17 00:31:51.639091 dockerd[1963]: time="2025-05-17T00:31:51.638836648Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 May 17 00:31:51.639326 dockerd[1963]: time="2025-05-17T00:31:51.639234645Z" level=info msg="Docker daemon" commit=6051f14 graphdriver(s)=overlay2 version=20.10.23 May 17 00:31:51.639326 dockerd[1963]: time="2025-05-17T00:31:51.639283295Z" level=info msg="Daemon has completed initialization" May 17 00:31:51.664517 systemd[1]: Started docker.service. May 17 00:31:51.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:51.665903 sudo[1856]: pam_unix(sudo:session): session closed for user root May 17 00:31:51.665000 audit[1856]: USER_END pid=1856 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:51.665000 audit[1856]: CRED_DISP pid=1856 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 17 00:31:51.669287 sshd[1853]: pam_unix(sshd:session): session closed for user core May 17 00:31:51.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.60:22-10.0.0.1:33814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:51.673097 systemd[1]: Started sshd@14-10.0.0.60:22-10.0.0.1:33814.service. May 17 00:31:51.674000 audit[1853]: USER_END pid=1853 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:51.674000 audit[1853]: CRED_DISP pid=1853 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:51.680801 systemd-logind[1233]: Session 14 logged out. Waiting for processes to exit. May 17 00:31:51.683604 dockerd[1963]: time="2025-05-17T00:31:51.683503591Z" level=info msg="API listen on /run/docker.sock" May 17 00:31:51.715000 audit[2099]: USER_ACCT pid=2099 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:51.715974 sshd[2099]: Accepted publickey for core from 10.0.0.1 port 33814 ssh2: RSA SHA256:zHGb6zFE5uWTPnbfHFhmjGeDUJxvuwQSpK8sihWDiq0 May 17 00:31:51.718000 audit[2099]: CRED_ACQ pid=2099 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:51.718000 audit[2099]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffed0cbf8e0 a2=3 a3=0 items=0 ppid=1 pid=2099 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:51.718000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 17 00:31:51.719852 sshd[2099]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 17 00:31:51.727963 systemd-logind[1233]: New session 15 of user core. May 17 00:31:51.728551 systemd[1]: Started session-15.scope. May 17 00:31:51.738924 systemd[1]: sshd@13-10.0.0.60:22-10.0.0.1:33804.service: Deactivated successfully. May 17 00:31:51.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.60:22-10.0.0.1:33804 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:51.739806 systemd[1]: session-14.scope: Deactivated successfully. May 17 00:31:51.743000 audit[2099]: USER_START pid=2099 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:51.743863 systemd-logind[1233]: Removed session 14. May 17 00:31:51.744000 audit[2102]: CRED_ACQ pid=2102 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:52.027685 kernel: docker0: port 1(veth66e656c) entered blocking state May 17 00:31:52.027883 kernel: docker0: port 1(veth66e656c) entered disabled state May 17 00:31:52.027929 kernel: device veth66e656c entered promiscuous mode May 17 00:31:52.024000 audit: ANOM_PROMISCUOUS dev=veth66e656c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 May 17 00:31:52.024000 audit[1963]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=e a1=c000a7de60 a2=28 a3=0 items=0 ppid=1 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:52.024000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F72756E2F636F6E7461696E6572642F636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 May 17 00:31:52.035784 systemd-networkd[1079]: veth66e656c: Link UP May 17 00:31:52.099374 containerd[1961]: time="2025-05-17T00:31:52.099250772Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 17 00:31:52.099374 containerd[1961]: time="2025-05-17T00:31:52.099310245Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 17 00:31:52.099374 containerd[1961]: time="2025-05-17T00:31:52.099330802Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 17 00:31:52.100041 containerd[1961]: time="2025-05-17T00:31:52.099498872Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/ae3aea453a4e008888fdb8fd54273826614deca52ecb2c624cd3d7fb2ddac1f4 pid=2126 runtime=io.containerd.runc.v2 May 17 00:31:52.116248 systemd[1]: run-docker-runtime\x2drunc-moby-ae3aea453a4e008888fdb8fd54273826614deca52ecb2c624cd3d7fb2ddac1f4-runc.xtlUPk.mount: Deactivated successfully. May 17 00:31:52.123818 systemd[1]: Started docker-ae3aea453a4e008888fdb8fd54273826614deca52ecb2c624cd3d7fb2ddac1f4.scope. May 17 00:31:52.132000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.132000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.132000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.132000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.132000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.132000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.132000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.132000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.132000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.132000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.132000 audit: BPF prog-id=80 op=LOAD May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000145c48 a2=10 a3=1c items=0 ppid=2126 pid=2135 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:52.133000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61653361656134353361346530303838383866646238666435 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001456b0 a2=3c a3=c items=0 ppid=2126 pid=2135 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:52.133000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61653361656134353361346530303838383866646238666435 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit: BPF prog-id=81 op=LOAD May 17 00:31:52.133000 audit[2135]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001459d8 a2=78 a3=c000302c50 items=0 ppid=2126 pid=2135 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:52.133000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61653361656134353361346530303838383866646238666435 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit: BPF prog-id=82 op=LOAD May 17 00:31:52.133000 audit[2135]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000145770 a2=78 a3=c000302c98 items=0 ppid=2126 pid=2135 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:52.133000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61653361656134353361346530303838383866646238666435 May 17 00:31:52.133000 audit: BPF prog-id=82 op=UNLOAD May 17 00:31:52.133000 audit: BPF prog-id=81 op=UNLOAD May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { perfmon } for pid=2135 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit[2135]: AVC avc: denied { bpf } for pid=2135 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 17 00:31:52.133000 audit: BPF prog-id=83 op=LOAD May 17 00:31:52.133000 audit[2135]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000145c30 a2=78 a3=c0003030f8 items=0 ppid=2126 pid=2135 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:52.133000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61653361656134353361346530303838383866646238666435 May 17 00:31:52.219563 kernel: eth0: renamed from vethbb454cd May 17 00:31:52.228136 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth66e656c: link becomes ready May 17 00:31:52.228290 kernel: docker0: port 1(veth66e656c) entered blocking state May 17 00:31:52.228308 kernel: docker0: port 1(veth66e656c) entered forwarding state May 17 00:31:52.229252 systemd-networkd[1079]: veth66e656c: Gained carrier May 17 00:31:52.229625 systemd-networkd[1079]: docker0: Gained carrier May 17 00:31:52.235042 systemd-resolved[1197]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address May 17 00:31:52.265440 systemd[1]: docker-ae3aea453a4e008888fdb8fd54273826614deca52ecb2c624cd3d7fb2ddac1f4.scope: Deactivated successfully. May 17 00:31:52.264000 audit: BPF prog-id=80 op=UNLOAD May 17 00:31:52.286613 containerd[1961]: time="2025-05-17T00:31:52.284844281Z" level=info msg="shim disconnected" id=ae3aea453a4e008888fdb8fd54273826614deca52ecb2c624cd3d7fb2ddac1f4 May 17 00:31:52.286613 containerd[1961]: time="2025-05-17T00:31:52.284900659Z" level=warning msg="cleaning up after shim disconnected" id=ae3aea453a4e008888fdb8fd54273826614deca52ecb2c624cd3d7fb2ddac1f4 namespace=moby May 17 00:31:52.286613 containerd[1961]: time="2025-05-17T00:31:52.284910521Z" level=info msg="cleaning up dead shim" May 17 00:31:52.286907 dockerd[1963]: time="2025-05-17T00:31:52.284857992Z" level=info msg="ignoring event" container=ae3aea453a4e008888fdb8fd54273826614deca52ecb2c624cd3d7fb2ddac1f4 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" May 17 00:31:52.291941 containerd[1961]: time="2025-05-17T00:31:52.291873393Z" level=warning msg="cleanup warnings time=\"2025-05-17T00:31:52Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2181 runtime=io.containerd.runc.v2\n" May 17 00:31:52.296869 systemd-networkd[1079]: veth66e656c: Lost carrier May 17 00:31:52.297596 kernel: docker0: port 1(veth66e656c) entered disabled state May 17 00:31:52.297728 kernel: vethbb454cd: renamed from eth0 May 17 00:31:52.315634 systemd-networkd[1079]: veth66e656c: Link DOWN May 17 00:31:52.318305 kernel: docker0: port 1(veth66e656c) entered disabled state May 17 00:31:52.318434 kernel: device veth66e656c left promiscuous mode May 17 00:31:52.318457 kernel: docker0: port 1(veth66e656c) entered disabled state May 17 00:31:52.313000 audit: ANOM_PROMISCUOUS dev=veth66e656c prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 May 17 00:31:52.313000 audit[1963]: SYSCALL arch=c000003e syscall=44 success=yes exit=32 a0=e a1=c00022b900 a2=20 a3=0 items=0 ppid=1 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) May 17 00:31:52.313000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F72756E2F636F6E7461696E6572642F636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 May 17 00:31:52.345269 systemd[1]: run-docker-netns-4e74aa8073b3.mount: Deactivated successfully. May 17 00:31:52.374434 sshd[2099]: pam_unix(sshd:session): session closed for user core May 17 00:31:52.373000 audit[2099]: USER_END pid=2099 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:52.374000 audit[2099]: CRED_DISP pid=2099 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' May 17 00:31:52.377397 systemd[1]: sshd@14-10.0.0.60:22-10.0.0.1:33814.service: Deactivated successfully. May 17 00:31:52.376000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.60:22-10.0.0.1:33814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 17 00:31:52.378250 systemd[1]: session-15.scope: Deactivated successfully. May 17 00:31:52.379265 systemd-logind[1233]: Session 15 logged out. Waiting for processes to exit. May 17 00:31:52.380005 systemd-logind[1233]: Removed session 15. May 17 00:31:52.382000 audit: BPF prog-id=83 op=UNLOAD May 17 00:31:53.054096 systemd-networkd[1079]: docker0: Lost carrier May 17 00:31:53.106079 systemd[1]: var-lib-docker-overlay2-92eebea9ad3bb441ea39b7a30dbcb4d15f2114b7e7dd76b166057b1c15b72c94-merged.mount: Deactivated successfully.