Mar 17 18:35:55.840466 kernel: Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Mar 17 17:12:34 -00 2025 Mar 17 18:35:55.840484 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:35:55.840492 kernel: BIOS-provided physical RAM map: Mar 17 18:35:55.840498 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Mar 17 18:35:55.840503 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Mar 17 18:35:55.840509 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Mar 17 18:35:55.840515 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Mar 17 18:35:55.840521 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Mar 17 18:35:55.840528 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 17 18:35:55.840533 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Mar 17 18:35:55.840539 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Mar 17 18:35:55.840544 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Mar 17 18:35:55.840550 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Mar 17 18:35:55.840555 kernel: NX (Execute Disable) protection: active Mar 17 18:35:55.840563 kernel: SMBIOS 2.8 present. Mar 17 18:35:55.840570 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Mar 17 18:35:55.840575 kernel: Hypervisor detected: KVM Mar 17 18:35:55.840581 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Mar 17 18:35:55.840587 kernel: kvm-clock: cpu 0, msr 6419a001, primary cpu clock Mar 17 18:35:55.840593 kernel: kvm-clock: using sched offset of 2355166006 cycles Mar 17 18:35:55.840599 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Mar 17 18:35:55.840605 kernel: tsc: Detected 2794.750 MHz processor Mar 17 18:35:55.840612 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Mar 17 18:35:55.840619 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Mar 17 18:35:55.840625 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Mar 17 18:35:55.840631 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Mar 17 18:35:55.840638 kernel: Using GB pages for direct mapping Mar 17 18:35:55.840644 kernel: ACPI: Early table checksum verification disabled Mar 17 18:35:55.840650 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Mar 17 18:35:55.840656 kernel: ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:55.840662 kernel: ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:55.840668 kernel: ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:55.840675 kernel: ACPI: FACS 0x000000009CFE0000 000040 Mar 17 18:35:55.840681 kernel: ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:55.840687 kernel: ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:55.840693 kernel: ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:55.840699 kernel: ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:55.840705 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] Mar 17 18:35:55.840711 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] Mar 17 18:35:55.840717 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Mar 17 18:35:55.840727 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] Mar 17 18:35:55.840734 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] Mar 17 18:35:55.840740 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] Mar 17 18:35:55.840747 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] Mar 17 18:35:55.840760 kernel: No NUMA configuration found Mar 17 18:35:55.840767 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Mar 17 18:35:55.840775 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Mar 17 18:35:55.840781 kernel: Zone ranges: Mar 17 18:35:55.840788 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Mar 17 18:35:55.840795 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Mar 17 18:35:55.840801 kernel: Normal empty Mar 17 18:35:55.840807 kernel: Movable zone start for each node Mar 17 18:35:55.840814 kernel: Early memory node ranges Mar 17 18:35:55.840820 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Mar 17 18:35:55.840826 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Mar 17 18:35:55.840834 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Mar 17 18:35:55.840840 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 17 18:35:55.840847 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Mar 17 18:35:55.840853 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Mar 17 18:35:55.840860 kernel: ACPI: PM-Timer IO Port: 0x608 Mar 17 18:35:55.840866 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Mar 17 18:35:55.840873 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Mar 17 18:35:55.840879 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Mar 17 18:35:55.840885 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Mar 17 18:35:55.840892 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Mar 17 18:35:55.840900 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Mar 17 18:35:55.840906 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Mar 17 18:35:55.840912 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Mar 17 18:35:55.840919 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Mar 17 18:35:55.840925 kernel: TSC deadline timer available Mar 17 18:35:55.840932 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Mar 17 18:35:55.840938 kernel: kvm-guest: KVM setup pv remote TLB flush Mar 17 18:35:55.840944 kernel: kvm-guest: setup PV sched yield Mar 17 18:35:55.840951 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Mar 17 18:35:55.840959 kernel: Booting paravirtualized kernel on KVM Mar 17 18:35:55.840965 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Mar 17 18:35:55.840972 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Mar 17 18:35:55.840978 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Mar 17 18:35:55.840985 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Mar 17 18:35:55.840991 kernel: pcpu-alloc: [0] 0 1 2 3 Mar 17 18:35:55.840997 kernel: kvm-guest: setup async PF for cpu 0 Mar 17 18:35:55.841004 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Mar 17 18:35:55.841027 kernel: kvm-guest: PV spinlocks enabled Mar 17 18:35:55.841035 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Mar 17 18:35:55.841042 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Mar 17 18:35:55.841048 kernel: Policy zone: DMA32 Mar 17 18:35:55.841056 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:35:55.841063 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 18:35:55.841070 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 18:35:55.841077 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 18:35:55.841083 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 18:35:55.841091 kernel: Memory: 2436696K/2571752K available (12294K kernel code, 2278K rwdata, 13724K rodata, 47472K init, 4108K bss, 134796K reserved, 0K cma-reserved) Mar 17 18:35:55.841098 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 18:35:55.841104 kernel: ftrace: allocating 34580 entries in 136 pages Mar 17 18:35:55.841111 kernel: ftrace: allocated 136 pages with 2 groups Mar 17 18:35:55.841117 kernel: rcu: Hierarchical RCU implementation. Mar 17 18:35:55.841124 kernel: rcu: RCU event tracing is enabled. Mar 17 18:35:55.841131 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 18:35:55.841137 kernel: Rude variant of Tasks RCU enabled. Mar 17 18:35:55.841144 kernel: Tracing variant of Tasks RCU enabled. Mar 17 18:35:55.841152 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 18:35:55.841158 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 18:35:55.841165 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Mar 17 18:35:55.841171 kernel: random: crng init done Mar 17 18:35:55.841178 kernel: Console: colour VGA+ 80x25 Mar 17 18:35:55.841184 kernel: printk: console [ttyS0] enabled Mar 17 18:35:55.841191 kernel: ACPI: Core revision 20210730 Mar 17 18:35:55.841197 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Mar 17 18:35:55.841204 kernel: APIC: Switch to symmetric I/O mode setup Mar 17 18:35:55.841212 kernel: x2apic enabled Mar 17 18:35:55.841220 kernel: Switched APIC routing to physical x2apic. Mar 17 18:35:55.841228 kernel: kvm-guest: setup PV IPIs Mar 17 18:35:55.841236 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Mar 17 18:35:55.841244 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Mar 17 18:35:55.841253 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Mar 17 18:35:55.841261 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Mar 17 18:35:55.841269 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Mar 17 18:35:55.841277 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Mar 17 18:35:55.841292 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Mar 17 18:35:55.841300 kernel: Spectre V2 : Mitigation: Retpolines Mar 17 18:35:55.841309 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Mar 17 18:35:55.841319 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Mar 17 18:35:55.841328 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Mar 17 18:35:55.841336 kernel: RETBleed: Mitigation: untrained return thunk Mar 17 18:35:55.841345 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Mar 17 18:35:55.841353 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Mar 17 18:35:55.841362 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Mar 17 18:35:55.841372 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Mar 17 18:35:55.841381 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Mar 17 18:35:55.841388 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Mar 17 18:35:55.841395 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Mar 17 18:35:55.841401 kernel: Freeing SMP alternatives memory: 32K Mar 17 18:35:55.841408 kernel: pid_max: default: 32768 minimum: 301 Mar 17 18:35:55.841415 kernel: LSM: Security Framework initializing Mar 17 18:35:55.841422 kernel: SELinux: Initializing. Mar 17 18:35:55.841430 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:35:55.841437 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:35:55.841444 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Mar 17 18:35:55.841450 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Mar 17 18:35:55.841457 kernel: ... version: 0 Mar 17 18:35:55.841464 kernel: ... bit width: 48 Mar 17 18:35:55.841471 kernel: ... generic registers: 6 Mar 17 18:35:55.841477 kernel: ... value mask: 0000ffffffffffff Mar 17 18:35:55.841484 kernel: ... max period: 00007fffffffffff Mar 17 18:35:55.841492 kernel: ... fixed-purpose events: 0 Mar 17 18:35:55.841499 kernel: ... event mask: 000000000000003f Mar 17 18:35:55.841506 kernel: signal: max sigframe size: 1776 Mar 17 18:35:55.841512 kernel: rcu: Hierarchical SRCU implementation. Mar 17 18:35:55.841519 kernel: smp: Bringing up secondary CPUs ... Mar 17 18:35:55.841526 kernel: x86: Booting SMP configuration: Mar 17 18:35:55.841533 kernel: .... node #0, CPUs: #1 Mar 17 18:35:55.841540 kernel: kvm-clock: cpu 1, msr 6419a041, secondary cpu clock Mar 17 18:35:55.841546 kernel: kvm-guest: setup async PF for cpu 1 Mar 17 18:35:55.841554 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Mar 17 18:35:55.841561 kernel: #2 Mar 17 18:35:55.841568 kernel: kvm-clock: cpu 2, msr 6419a081, secondary cpu clock Mar 17 18:35:55.841575 kernel: kvm-guest: setup async PF for cpu 2 Mar 17 18:35:55.841581 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Mar 17 18:35:55.841588 kernel: #3 Mar 17 18:35:55.841595 kernel: kvm-clock: cpu 3, msr 6419a0c1, secondary cpu clock Mar 17 18:35:55.841602 kernel: kvm-guest: setup async PF for cpu 3 Mar 17 18:35:55.841608 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Mar 17 18:35:55.841616 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 18:35:55.841623 kernel: smpboot: Max logical packages: 1 Mar 17 18:35:55.841630 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Mar 17 18:35:55.841637 kernel: devtmpfs: initialized Mar 17 18:35:55.841644 kernel: x86/mm: Memory block size: 128MB Mar 17 18:35:55.841651 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 18:35:55.841657 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 18:35:55.841664 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 18:35:55.841671 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 18:35:55.841679 kernel: audit: initializing netlink subsys (disabled) Mar 17 18:35:55.841686 kernel: audit: type=2000 audit(1742236555.773:1): state=initialized audit_enabled=0 res=1 Mar 17 18:35:55.841693 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 18:35:55.841700 kernel: thermal_sys: Registered thermal governor 'user_space' Mar 17 18:35:55.841707 kernel: cpuidle: using governor menu Mar 17 18:35:55.841713 kernel: ACPI: bus type PCI registered Mar 17 18:35:55.841720 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 18:35:55.841727 kernel: dca service started, version 1.12.1 Mar 17 18:35:55.841734 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Mar 17 18:35:55.841742 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Mar 17 18:35:55.841755 kernel: PCI: Using configuration type 1 for base access Mar 17 18:35:55.841762 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Mar 17 18:35:55.841769 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 18:35:55.841776 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 18:35:55.841783 kernel: ACPI: Added _OSI(Module Device) Mar 17 18:35:55.841790 kernel: ACPI: Added _OSI(Processor Device) Mar 17 18:35:55.841797 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 18:35:55.841804 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 18:35:55.841812 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 18:35:55.841818 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 18:35:55.841825 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 18:35:55.841832 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 18:35:55.841839 kernel: ACPI: Interpreter enabled Mar 17 18:35:55.841846 kernel: ACPI: PM: (supports S0 S3 S5) Mar 17 18:35:55.841852 kernel: ACPI: Using IOAPIC for interrupt routing Mar 17 18:35:55.841859 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Mar 17 18:35:55.841866 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Mar 17 18:35:55.841873 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 18:35:55.841992 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 18:35:55.842077 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Mar 17 18:35:55.842157 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Mar 17 18:35:55.842168 kernel: PCI host bridge to bus 0000:00 Mar 17 18:35:55.842252 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Mar 17 18:35:55.842315 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Mar 17 18:35:55.842377 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Mar 17 18:35:55.842469 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Mar 17 18:35:55.842539 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Mar 17 18:35:55.842638 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Mar 17 18:35:55.842920 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 18:35:55.843007 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Mar 17 18:35:55.843141 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Mar 17 18:35:55.843250 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Mar 17 18:35:55.843342 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Mar 17 18:35:55.843421 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Mar 17 18:35:55.843494 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Mar 17 18:35:55.843580 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 18:35:55.843653 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Mar 17 18:35:55.843731 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Mar 17 18:35:55.843813 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Mar 17 18:35:55.843895 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Mar 17 18:35:55.843967 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Mar 17 18:35:55.844055 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Mar 17 18:35:55.844135 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Mar 17 18:35:55.844233 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Mar 17 18:35:55.844307 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Mar 17 18:35:55.844379 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Mar 17 18:35:55.844449 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Mar 17 18:35:55.844519 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Mar 17 18:35:55.844597 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Mar 17 18:35:55.844668 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Mar 17 18:35:55.844746 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Mar 17 18:35:55.844829 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Mar 17 18:35:55.844900 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Mar 17 18:35:55.844976 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Mar 17 18:35:55.845063 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Mar 17 18:35:55.845073 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Mar 17 18:35:55.845080 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Mar 17 18:35:55.845087 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Mar 17 18:35:55.845096 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Mar 17 18:35:55.845103 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Mar 17 18:35:55.845110 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Mar 17 18:35:55.845117 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Mar 17 18:35:55.845124 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Mar 17 18:35:55.845131 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Mar 17 18:35:55.845138 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Mar 17 18:35:55.845145 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Mar 17 18:35:55.845152 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Mar 17 18:35:55.845160 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Mar 17 18:35:55.845168 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Mar 17 18:35:55.845177 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Mar 17 18:35:55.845185 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Mar 17 18:35:55.845194 kernel: iommu: Default domain type: Translated Mar 17 18:35:55.845202 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Mar 17 18:35:55.845291 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Mar 17 18:35:55.845380 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Mar 17 18:35:55.845486 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Mar 17 18:35:55.845503 kernel: vgaarb: loaded Mar 17 18:35:55.845510 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 18:35:55.845517 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 18:35:55.845524 kernel: PTP clock support registered Mar 17 18:35:55.845531 kernel: PCI: Using ACPI for IRQ routing Mar 17 18:35:55.845538 kernel: PCI: pci_cache_line_size set to 64 bytes Mar 17 18:35:55.845545 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Mar 17 18:35:55.845551 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Mar 17 18:35:55.845558 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Mar 17 18:35:55.845566 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Mar 17 18:35:55.845573 kernel: clocksource: Switched to clocksource kvm-clock Mar 17 18:35:55.845580 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 18:35:55.845587 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 18:35:55.845595 kernel: pnp: PnP ACPI init Mar 17 18:35:55.845674 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Mar 17 18:35:55.845684 kernel: pnp: PnP ACPI: found 6 devices Mar 17 18:35:55.845691 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Mar 17 18:35:55.845700 kernel: NET: Registered PF_INET protocol family Mar 17 18:35:55.845707 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 18:35:55.845714 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 18:35:55.845721 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 18:35:55.845728 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 18:35:55.845735 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 18:35:55.845742 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 18:35:55.845757 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:35:55.845766 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:35:55.845772 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 18:35:55.845779 kernel: NET: Registered PF_XDP protocol family Mar 17 18:35:55.845842 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Mar 17 18:35:55.845905 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Mar 17 18:35:55.845964 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Mar 17 18:35:55.846040 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Mar 17 18:35:55.846205 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Mar 17 18:35:55.846293 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Mar 17 18:35:55.846305 kernel: PCI: CLS 0 bytes, default 64 Mar 17 18:35:55.846312 kernel: Initialise system trusted keyrings Mar 17 18:35:55.846319 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 18:35:55.846326 kernel: Key type asymmetric registered Mar 17 18:35:55.846333 kernel: Asymmetric key parser 'x509' registered Mar 17 18:35:55.846340 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 18:35:55.846347 kernel: io scheduler mq-deadline registered Mar 17 18:35:55.846353 kernel: io scheduler kyber registered Mar 17 18:35:55.846360 kernel: io scheduler bfq registered Mar 17 18:35:55.846368 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Mar 17 18:35:55.846376 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Mar 17 18:35:55.846383 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Mar 17 18:35:55.846389 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Mar 17 18:35:55.846396 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 18:35:55.846403 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Mar 17 18:35:55.846410 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Mar 17 18:35:55.846417 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Mar 17 18:35:55.846424 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Mar 17 18:35:55.846513 kernel: rtc_cmos 00:04: RTC can wake from S4 Mar 17 18:35:55.846523 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Mar 17 18:35:55.846582 kernel: rtc_cmos 00:04: registered as rtc0 Mar 17 18:35:55.846643 kernel: rtc_cmos 00:04: setting system clock to 2025-03-17T18:35:55 UTC (1742236555) Mar 17 18:35:55.846704 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Mar 17 18:35:55.846713 kernel: NET: Registered PF_INET6 protocol family Mar 17 18:35:55.846719 kernel: Segment Routing with IPv6 Mar 17 18:35:55.846726 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 18:35:55.846736 kernel: NET: Registered PF_PACKET protocol family Mar 17 18:35:55.846743 kernel: Key type dns_resolver registered Mar 17 18:35:55.846758 kernel: IPI shorthand broadcast: enabled Mar 17 18:35:55.846765 kernel: sched_clock: Marking stable (399164158, 131878052)->(573274550, -42232340) Mar 17 18:35:55.846772 kernel: registered taskstats version 1 Mar 17 18:35:55.846778 kernel: Loading compiled-in X.509 certificates Mar 17 18:35:55.846786 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: d5b956bbabb2d386c0246a969032c0de9eaa8220' Mar 17 18:35:55.846793 kernel: Key type .fscrypt registered Mar 17 18:35:55.846799 kernel: Key type fscrypt-provisioning registered Mar 17 18:35:55.846808 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 18:35:55.846814 kernel: ima: Allocated hash algorithm: sha1 Mar 17 18:35:55.846821 kernel: ima: No architecture policies found Mar 17 18:35:55.846828 kernel: clk: Disabling unused clocks Mar 17 18:35:55.846835 kernel: Freeing unused kernel image (initmem) memory: 47472K Mar 17 18:35:55.846842 kernel: Write protecting the kernel read-only data: 28672k Mar 17 18:35:55.846849 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Mar 17 18:35:55.846856 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K Mar 17 18:35:55.846863 kernel: Run /init as init process Mar 17 18:35:55.846871 kernel: with arguments: Mar 17 18:35:55.846877 kernel: /init Mar 17 18:35:55.846884 kernel: with environment: Mar 17 18:35:55.846891 kernel: HOME=/ Mar 17 18:35:55.846897 kernel: TERM=linux Mar 17 18:35:55.846904 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 18:35:55.846913 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:35:55.846923 systemd[1]: Detected virtualization kvm. Mar 17 18:35:55.846931 systemd[1]: Detected architecture x86-64. Mar 17 18:35:55.846938 systemd[1]: Running in initrd. Mar 17 18:35:55.846945 systemd[1]: No hostname configured, using default hostname. Mar 17 18:35:55.846952 systemd[1]: Hostname set to . Mar 17 18:35:55.846960 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:35:55.846967 systemd[1]: Queued start job for default target initrd.target. Mar 17 18:35:55.846975 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:35:55.846982 systemd[1]: Reached target cryptsetup.target. Mar 17 18:35:55.846990 systemd[1]: Reached target paths.target. Mar 17 18:35:55.847003 systemd[1]: Reached target slices.target. Mar 17 18:35:55.847024 systemd[1]: Reached target swap.target. Mar 17 18:35:55.847031 systemd[1]: Reached target timers.target. Mar 17 18:35:55.847039 systemd[1]: Listening on iscsid.socket. Mar 17 18:35:55.847048 systemd[1]: Listening on iscsiuio.socket. Mar 17 18:35:55.847056 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:35:55.847064 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:35:55.847071 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:35:55.847079 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:35:55.847087 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:35:55.847095 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:35:55.847102 systemd[1]: Reached target sockets.target. Mar 17 18:35:55.847110 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:35:55.847118 systemd[1]: Finished network-cleanup.service. Mar 17 18:35:55.847126 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 18:35:55.847134 systemd[1]: Starting systemd-journald.service... Mar 17 18:35:55.847141 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:35:55.847149 systemd[1]: Starting systemd-resolved.service... Mar 17 18:35:55.847157 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 18:35:55.847165 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:35:55.847174 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 18:35:55.847184 kernel: audit: type=1130 audit(1742236555.839:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.847194 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:35:55.847207 systemd-journald[196]: Journal started Mar 17 18:35:55.847251 systemd-journald[196]: Runtime Journal (/run/log/journal/c318a3471546418fb412d1f1eb0f5822) is 6.0M, max 48.5M, 42.5M free. Mar 17 18:35:55.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.846252 systemd-modules-load[197]: Inserted module 'overlay' Mar 17 18:35:55.882266 systemd[1]: Started systemd-journald.service. Mar 17 18:35:55.882281 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 18:35:55.882291 kernel: Bridge firewalling registered Mar 17 18:35:55.860968 systemd-resolved[198]: Positive Trust Anchors: Mar 17 18:35:55.860979 systemd-resolved[198]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:35:55.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.861005 systemd-resolved[198]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:35:55.902579 kernel: audit: type=1130 audit(1742236555.884:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.902595 kernel: audit: type=1130 audit(1742236555.894:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.863088 systemd-resolved[198]: Defaulting to hostname 'linux'. Mar 17 18:35:55.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.882254 systemd-modules-load[197]: Inserted module 'br_netfilter' Mar 17 18:35:55.908670 kernel: audit: type=1130 audit(1742236555.904:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.908684 kernel: SCSI subsystem initialized Mar 17 18:35:55.884189 systemd[1]: Started systemd-resolved.service. Mar 17 18:35:55.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.894722 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 18:35:55.914958 kernel: audit: type=1130 audit(1742236555.910:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.904583 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:35:55.910467 systemd[1]: Reached target nss-lookup.target. Mar 17 18:35:55.915613 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 18:35:55.922079 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 18:35:55.922093 kernel: device-mapper: uevent: version 1.0.3 Mar 17 18:35:55.922105 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 18:35:55.924518 systemd-modules-load[197]: Inserted module 'dm_multipath' Mar 17 18:35:55.925180 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:35:55.929153 kernel: audit: type=1130 audit(1742236555.925:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.928474 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:35:55.934004 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 18:35:55.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.936447 systemd[1]: Starting dracut-cmdline.service... Mar 17 18:35:55.939361 kernel: audit: type=1130 audit(1742236555.935:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.940307 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:35:55.944590 kernel: audit: type=1130 audit(1742236555.940:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:55.946603 dracut-cmdline[222]: dracut-dracut-053 Mar 17 18:35:55.948995 dracut-cmdline[222]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:35:56.000045 kernel: Loading iSCSI transport class v2.0-870. Mar 17 18:35:56.016045 kernel: iscsi: registered transport (tcp) Mar 17 18:35:56.037348 kernel: iscsi: registered transport (qla4xxx) Mar 17 18:35:56.037382 kernel: QLogic iSCSI HBA Driver Mar 17 18:35:56.060515 systemd[1]: Finished dracut-cmdline.service. Mar 17 18:35:56.065149 kernel: audit: type=1130 audit(1742236556.060:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:56.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:56.065150 systemd[1]: Starting dracut-pre-udev.service... Mar 17 18:35:56.121040 kernel: raid6: avx2x4 gen() 22964 MB/s Mar 17 18:35:56.138030 kernel: raid6: avx2x4 xor() 7331 MB/s Mar 17 18:35:56.164031 kernel: raid6: avx2x2 gen() 27405 MB/s Mar 17 18:35:56.181030 kernel: raid6: avx2x2 xor() 18683 MB/s Mar 17 18:35:56.198030 kernel: raid6: avx2x1 gen() 24477 MB/s Mar 17 18:35:56.223029 kernel: raid6: avx2x1 xor() 14641 MB/s Mar 17 18:35:56.240029 kernel: raid6: sse2x4 gen() 14682 MB/s Mar 17 18:35:56.257031 kernel: raid6: sse2x4 xor() 7651 MB/s Mar 17 18:35:56.274031 kernel: raid6: sse2x2 gen() 16311 MB/s Mar 17 18:35:56.291038 kernel: raid6: sse2x2 xor() 7295 MB/s Mar 17 18:35:56.319030 kernel: raid6: sse2x1 gen() 8833 MB/s Mar 17 18:35:56.336847 kernel: raid6: sse2x1 xor() 5979 MB/s Mar 17 18:35:56.336864 kernel: raid6: using algorithm avx2x2 gen() 27405 MB/s Mar 17 18:35:56.336873 kernel: raid6: .... xor() 18683 MB/s, rmw enabled Mar 17 18:35:56.337751 kernel: raid6: using avx2x2 recovery algorithm Mar 17 18:35:56.351038 kernel: xor: automatically using best checksumming function avx Mar 17 18:35:56.441046 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Mar 17 18:35:56.447911 systemd[1]: Finished dracut-pre-udev.service. Mar 17 18:35:56.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:56.451000 audit: BPF prog-id=7 op=LOAD Mar 17 18:35:56.451000 audit: BPF prog-id=8 op=LOAD Mar 17 18:35:56.451546 systemd[1]: Starting systemd-udevd.service... Mar 17 18:35:56.464030 systemd-udevd[400]: Using default interface naming scheme 'v252'. Mar 17 18:35:56.467847 systemd[1]: Started systemd-udevd.service. Mar 17 18:35:56.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:56.469367 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 18:35:56.479643 dracut-pre-trigger[407]: rd.md=0: removing MD RAID activation Mar 17 18:35:56.501198 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 18:35:56.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:56.503479 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:35:56.533916 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:35:56.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:56.561251 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 17 18:35:56.565211 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:35:56.566124 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 18:35:56.576039 kernel: libata version 3.00 loaded. Mar 17 18:35:56.576084 kernel: AVX2 version of gcm_enc/dec engaged. Mar 17 18:35:56.577515 kernel: AES CTR mode by8 optimization enabled Mar 17 18:35:56.585385 kernel: ahci 0000:00:1f.2: version 3.0 Mar 17 18:35:56.590474 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Mar 17 18:35:56.590489 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Mar 17 18:35:56.590595 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Mar 17 18:35:56.590669 kernel: scsi host0: ahci Mar 17 18:35:56.590770 kernel: scsi host1: ahci Mar 17 18:35:56.590854 kernel: scsi host2: ahci Mar 17 18:35:56.590939 kernel: scsi host3: ahci Mar 17 18:35:56.591054 kernel: scsi host4: ahci Mar 17 18:35:56.591136 kernel: scsi host5: ahci Mar 17 18:35:56.591217 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Mar 17 18:35:56.591229 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Mar 17 18:35:56.591241 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Mar 17 18:35:56.591252 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Mar 17 18:35:56.591265 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Mar 17 18:35:56.591273 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Mar 17 18:35:56.603101 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 18:35:56.613360 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (440) Mar 17 18:35:56.608672 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 18:35:56.620556 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Mar 17 18:35:56.649523 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 18:35:56.654049 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:35:56.655763 systemd[1]: Starting disk-uuid.service... Mar 17 18:35:56.768053 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:35:56.834050 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:35:56.904520 kernel: ata4: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:56.904584 kernel: ata6: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:56.904594 kernel: ata1: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:56.904605 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Mar 17 18:35:56.906043 kernel: ata2: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:56.907049 kernel: ata5: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:56.908055 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Mar 17 18:35:56.909676 kernel: ata3.00: applying bridge limits Mar 17 18:35:56.909692 kernel: ata3.00: configured for UDMA/100 Mar 17 18:35:56.910039 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Mar 17 18:35:56.944057 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Mar 17 18:35:56.961578 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Mar 17 18:35:56.961590 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Mar 17 18:35:57.897031 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:35:57.897170 disk-uuid[525]: The operation has completed successfully. Mar 17 18:35:57.917960 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 18:35:57.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:57.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:57.918059 systemd[1]: Finished disk-uuid.service. Mar 17 18:35:57.927197 systemd[1]: Starting verity-setup.service... Mar 17 18:35:57.940040 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Mar 17 18:35:57.957298 systemd[1]: Found device dev-mapper-usr.device. Mar 17 18:35:57.958556 systemd[1]: Mounting sysusr-usr.mount... Mar 17 18:35:57.961421 systemd[1]: Finished verity-setup.service. Mar 17 18:35:57.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.018838 systemd[1]: Mounted sysusr-usr.mount. Mar 17 18:35:58.020967 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 18:35:58.019688 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Mar 17 18:35:58.020294 systemd[1]: Starting ignition-setup.service... Mar 17 18:35:58.021481 systemd[1]: Starting parse-ip-for-networkd.service... Mar 17 18:35:58.029642 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:35:58.029672 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:35:58.029686 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:35:58.037738 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 18:35:58.083780 systemd[1]: Finished parse-ip-for-networkd.service. Mar 17 18:35:58.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.085000 audit: BPF prog-id=9 op=LOAD Mar 17 18:35:58.085941 systemd[1]: Starting systemd-networkd.service... Mar 17 18:35:58.106174 systemd-networkd[711]: lo: Link UP Mar 17 18:35:58.106184 systemd-networkd[711]: lo: Gained carrier Mar 17 18:35:58.132804 systemd-networkd[711]: Enumeration completed Mar 17 18:35:58.132929 systemd[1]: Started systemd-networkd.service. Mar 17 18:35:58.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.135276 systemd[1]: Reached target network.target. Mar 17 18:35:58.137035 systemd[1]: Starting iscsiuio.service... Mar 17 18:35:58.137989 systemd-networkd[711]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:35:58.138852 systemd-networkd[711]: eth0: Link UP Mar 17 18:35:58.138855 systemd-networkd[711]: eth0: Gained carrier Mar 17 18:35:58.141087 systemd[1]: Started iscsiuio.service. Mar 17 18:35:58.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.207756 systemd[1]: Starting iscsid.service... Mar 17 18:35:58.210584 iscsid[716]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:35:58.210584 iscsid[716]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 18:35:58.210584 iscsid[716]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 18:35:58.210584 iscsid[716]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 18:35:58.210584 iscsid[716]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:35:58.210584 iscsid[716]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 18:35:58.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.211532 systemd[1]: Started iscsid.service. Mar 17 18:35:58.212705 systemd[1]: Starting dracut-initqueue.service... Mar 17 18:35:58.221737 systemd[1]: Finished dracut-initqueue.service. Mar 17 18:35:58.222960 systemd[1]: Reached target remote-fs-pre.target. Mar 17 18:35:58.224991 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:35:58.225887 systemd[1]: Reached target remote-fs.target. Mar 17 18:35:58.227187 systemd[1]: Starting dracut-pre-mount.service... Mar 17 18:35:58.228117 systemd-networkd[711]: eth0: DHCPv4 address 10.0.0.36/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:35:58.233958 systemd[1]: Finished dracut-pre-mount.service. Mar 17 18:35:58.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.307480 systemd[1]: Finished ignition-setup.service. Mar 17 18:35:58.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.309005 systemd[1]: Starting ignition-fetch-offline.service... Mar 17 18:35:58.343340 ignition[731]: Ignition 2.14.0 Mar 17 18:35:58.343350 ignition[731]: Stage: fetch-offline Mar 17 18:35:58.343402 ignition[731]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:35:58.343410 ignition[731]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:35:58.343504 ignition[731]: parsed url from cmdline: "" Mar 17 18:35:58.343508 ignition[731]: no config URL provided Mar 17 18:35:58.343514 ignition[731]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 18:35:58.343521 ignition[731]: no config at "/usr/lib/ignition/user.ign" Mar 17 18:35:58.343545 ignition[731]: op(1): [started] loading QEMU firmware config module Mar 17 18:35:58.343550 ignition[731]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 17 18:35:58.360344 ignition[731]: op(1): [finished] loading QEMU firmware config module Mar 17 18:35:58.362081 ignition[731]: parsing config with SHA512: b40233b4f6862b51433715a883db740c626ed20769b94559da8456228944058eba86338870ce3f17382e9929e634652dbcd60579439b1ca8810db4aa1e414cd9 Mar 17 18:35:58.369855 unknown[731]: fetched base config from "system" Mar 17 18:35:58.369863 unknown[731]: fetched user config from "qemu" Mar 17 18:35:58.370051 ignition[731]: fetch-offline: fetch-offline passed Mar 17 18:35:58.370946 ignition[731]: Ignition finished successfully Mar 17 18:35:58.373874 systemd[1]: Finished ignition-fetch-offline.service. Mar 17 18:35:58.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.375593 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Mar 17 18:35:58.376249 systemd[1]: Starting ignition-kargs.service... Mar 17 18:35:58.384865 ignition[739]: Ignition 2.14.0 Mar 17 18:35:58.384875 ignition[739]: Stage: kargs Mar 17 18:35:58.384959 ignition[739]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:35:58.384969 ignition[739]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:35:58.387456 systemd[1]: Finished ignition-kargs.service. Mar 17 18:35:58.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.385541 ignition[739]: kargs: kargs passed Mar 17 18:35:58.385573 ignition[739]: Ignition finished successfully Mar 17 18:35:58.390135 systemd[1]: Starting ignition-disks.service... Mar 17 18:35:58.396351 ignition[745]: Ignition 2.14.0 Mar 17 18:35:58.396362 ignition[745]: Stage: disks Mar 17 18:35:58.396454 ignition[745]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:35:58.396463 ignition[745]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:35:58.399000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.397945 systemd[1]: Finished ignition-disks.service. Mar 17 18:35:58.397055 ignition[745]: disks: disks passed Mar 17 18:35:58.399536 systemd[1]: Reached target initrd-root-device.target. Mar 17 18:35:58.397089 ignition[745]: Ignition finished successfully Mar 17 18:35:58.401400 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:35:58.402245 systemd[1]: Reached target local-fs.target. Mar 17 18:35:58.403027 systemd[1]: Reached target sysinit.target. Mar 17 18:35:58.404512 systemd[1]: Reached target basic.target. Mar 17 18:35:58.406070 systemd[1]: Starting systemd-fsck-root.service... Mar 17 18:35:58.416595 systemd-fsck[753]: ROOT: clean, 623/553520 files, 56022/553472 blocks Mar 17 18:35:58.661223 systemd[1]: Finished systemd-fsck-root.service. Mar 17 18:35:58.661000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.662063 systemd[1]: Mounting sysroot.mount... Mar 17 18:35:58.694881 systemd[1]: Mounted sysroot.mount. Mar 17 18:35:58.696214 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:35:58.695034 systemd[1]: Reached target initrd-root-fs.target. Mar 17 18:35:58.698215 systemd[1]: Mounting sysroot-usr.mount... Mar 17 18:35:58.698558 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Mar 17 18:35:58.698591 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 17 18:35:58.698613 systemd[1]: Reached target ignition-diskful.target. Mar 17 18:35:58.706626 systemd[1]: Mounted sysroot-usr.mount. Mar 17 18:35:58.708500 systemd[1]: Starting initrd-setup-root.service... Mar 17 18:35:58.713801 initrd-setup-root[763]: cut: /sysroot/etc/passwd: No such file or directory Mar 17 18:35:58.716760 initrd-setup-root[771]: cut: /sysroot/etc/group: No such file or directory Mar 17 18:35:58.719353 initrd-setup-root[779]: cut: /sysroot/etc/shadow: No such file or directory Mar 17 18:35:58.722895 initrd-setup-root[787]: cut: /sysroot/etc/gshadow: No such file or directory Mar 17 18:35:58.751089 systemd[1]: Finished initrd-setup-root.service. Mar 17 18:35:58.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.752916 systemd[1]: Starting ignition-mount.service... Mar 17 18:35:58.754341 systemd[1]: Starting sysroot-boot.service... Mar 17 18:35:58.757631 bash[804]: umount: /sysroot/usr/share/oem: not mounted. Mar 17 18:35:58.764640 ignition[805]: INFO : Ignition 2.14.0 Mar 17 18:35:58.764640 ignition[805]: INFO : Stage: mount Mar 17 18:35:58.768135 ignition[805]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:35:58.768135 ignition[805]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:35:58.768135 ignition[805]: INFO : mount: mount passed Mar 17 18:35:58.768135 ignition[805]: INFO : Ignition finished successfully Mar 17 18:35:58.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:58.766353 systemd[1]: Finished ignition-mount.service. Mar 17 18:35:58.771599 systemd[1]: Finished sysroot-boot.service. Mar 17 18:35:58.967618 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:35:58.974780 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (814) Mar 17 18:35:58.974804 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:35:58.974814 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:35:58.975578 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:35:58.979425 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:35:58.981883 systemd[1]: Starting ignition-files.service... Mar 17 18:35:58.994069 ignition[834]: INFO : Ignition 2.14.0 Mar 17 18:35:58.994069 ignition[834]: INFO : Stage: files Mar 17 18:35:58.995798 ignition[834]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:35:58.995798 ignition[834]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:35:58.995798 ignition[834]: DEBUG : files: compiled without relabeling support, skipping Mar 17 18:35:58.999002 ignition[834]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 17 18:35:59.000309 ignition[834]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 17 18:35:59.002973 ignition[834]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 17 18:35:59.004406 ignition[834]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 17 18:35:59.004406 ignition[834]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 18:35:59.003974 unknown[834]: wrote ssh authorized keys file for user: core Mar 17 18:35:59.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.009801 ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:35:59.009801 ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:35:59.009801 ignition[834]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Mar 17 18:35:59.009801 ignition[834]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:35:59.009801 ignition[834]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:35:59.009801 ignition[834]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Mar 17 18:35:59.009801 ignition[834]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:35:59.009801 ignition[834]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:35:59.009801 ignition[834]: INFO : files: files passed Mar 17 18:35:59.009801 ignition[834]: INFO : Ignition finished successfully Mar 17 18:35:59.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.006776 systemd[1]: Finished ignition-files.service. Mar 17 18:35:59.008704 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 18:35:59.028827 initrd-setup-root-after-ignition[858]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Mar 17 18:35:59.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.009752 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Mar 17 18:35:59.033047 initrd-setup-root-after-ignition[860]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 18:35:59.010296 systemd[1]: Starting ignition-quench.service... Mar 17 18:35:59.023564 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 18:35:59.026965 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 18:35:59.027046 systemd[1]: Finished ignition-quench.service. Mar 17 18:35:59.030288 systemd[1]: Reached target ignition-complete.target. Mar 17 18:35:59.038955 systemd[1]: Starting initrd-parse-etc.service... Mar 17 18:35:59.049329 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 18:35:59.050304 systemd[1]: Finished initrd-parse-etc.service. Mar 17 18:35:59.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.051000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.051957 systemd[1]: Reached target initrd-fs.target. Mar 17 18:35:59.053548 systemd[1]: Reached target initrd.target. Mar 17 18:35:59.055066 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 18:35:59.056880 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 18:35:59.065762 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 18:35:59.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.067977 systemd[1]: Starting initrd-cleanup.service... Mar 17 18:35:59.075206 systemd[1]: Stopped target nss-lookup.target. Mar 17 18:35:59.076864 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 18:35:59.078681 systemd[1]: Stopped target timers.target. Mar 17 18:35:59.080287 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 18:35:59.081303 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 18:35:59.082000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.083001 systemd[1]: Stopped target initrd.target. Mar 17 18:35:59.084569 systemd[1]: Stopped target basic.target. Mar 17 18:35:59.086102 systemd[1]: Stopped target ignition-complete.target. Mar 17 18:35:59.087883 systemd[1]: Stopped target ignition-diskful.target. Mar 17 18:35:59.089647 systemd[1]: Stopped target initrd-root-device.target. Mar 17 18:35:59.091468 systemd[1]: Stopped target remote-fs.target. Mar 17 18:35:59.093085 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 18:35:59.094775 systemd[1]: Stopped target sysinit.target. Mar 17 18:35:59.096339 systemd[1]: Stopped target local-fs.target. Mar 17 18:35:59.097908 systemd[1]: Stopped target local-fs-pre.target. Mar 17 18:35:59.099587 systemd[1]: Stopped target swap.target. Mar 17 18:35:59.101073 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 18:35:59.102044 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 18:35:59.103000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.103729 systemd[1]: Stopped target cryptsetup.target. Mar 17 18:35:59.105328 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 18:35:59.106306 systemd[1]: Stopped dracut-initqueue.service. Mar 17 18:35:59.107000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.107963 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 17 18:35:59.109006 systemd[1]: Stopped ignition-fetch-offline.service. Mar 17 18:35:59.110000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.110812 systemd[1]: Stopped target paths.target. Mar 17 18:35:59.112315 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 18:35:59.113552 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 18:35:59.115580 systemd[1]: Stopped target slices.target. Mar 17 18:35:59.117134 systemd[1]: Stopped target sockets.target. Mar 17 18:35:59.118767 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 18:35:59.119926 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 18:35:59.121000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.121922 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 18:35:59.122922 systemd[1]: Stopped ignition-files.service. Mar 17 18:35:59.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.125162 systemd[1]: Stopping ignition-mount.service... Mar 17 18:35:59.126845 systemd[1]: Stopping iscsid.service... Mar 17 18:35:59.127687 iscsid[716]: iscsid shutting down. Mar 17 18:35:59.129822 systemd[1]: Stopping sysroot-boot.service... Mar 17 18:35:59.133052 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 18:35:59.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.133172 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 18:35:59.134753 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 18:35:59.134843 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 18:35:59.139599 ignition[873]: INFO : Ignition 2.14.0 Mar 17 18:35:59.139000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.140708 ignition[873]: INFO : Stage: umount Mar 17 18:35:59.141143 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 18:35:59.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.141217 systemd[1]: Stopped iscsid.service. Mar 17 18:35:59.143920 ignition[873]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:35:59.143920 ignition[873]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:35:59.143231 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 17 18:35:59.144522 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 18:35:59.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.148773 ignition[873]: INFO : umount: umount passed Mar 17 18:35:59.148773 ignition[873]: INFO : Ignition finished successfully Mar 17 18:35:59.144592 systemd[1]: Finished initrd-cleanup.service. Mar 17 18:35:59.151196 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 18:35:59.152125 systemd[1]: Stopped sysroot-boot.service. Mar 17 18:35:59.153000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.153859 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 17 18:35:59.154823 systemd[1]: Stopped ignition-mount.service. Mar 17 18:35:59.156000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.157181 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 18:35:59.157213 systemd[1]: Closed iscsid.socket. Mar 17 18:35:59.159329 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 18:35:59.159365 systemd[1]: Stopped ignition-disks.service. Mar 17 18:35:59.161000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.161762 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 17 18:35:59.161792 systemd[1]: Stopped ignition-kargs.service. Mar 17 18:35:59.163000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.163581 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 18:35:59.164299 systemd[1]: Stopped ignition-setup.service. Mar 17 18:35:59.166000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.166823 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 18:35:59.166852 systemd[1]: Stopped initrd-setup-root.service. Mar 17 18:35:59.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.169376 systemd[1]: Stopping iscsiuio.service... Mar 17 18:35:59.172171 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 18:35:59.173109 systemd[1]: Stopped iscsiuio.service. Mar 17 18:35:59.174000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.174566 systemd[1]: Stopped target network.target. Mar 17 18:35:59.176144 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 18:35:59.176175 systemd[1]: Closed iscsiuio.socket. Mar 17 18:35:59.178397 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:35:59.180195 systemd[1]: Stopping systemd-resolved.service... Mar 17 18:35:59.182042 systemd-networkd[711]: eth0: DHCPv6 lease lost Mar 17 18:35:59.183195 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:35:59.184185 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:35:59.185000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.186390 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 18:35:59.186420 systemd[1]: Closed systemd-networkd.socket. Mar 17 18:35:59.188000 audit: BPF prog-id=9 op=UNLOAD Mar 17 18:35:59.189464 systemd[1]: Stopping network-cleanup.service... Mar 17 18:35:59.191102 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 17 18:35:59.191145 systemd[1]: Stopped parse-ip-for-networkd.service. Mar 17 18:35:59.193000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.193813 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 18:35:59.193844 systemd[1]: Stopped systemd-sysctl.service. Mar 17 18:35:59.194000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.196571 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 18:35:59.197560 systemd[1]: Stopped systemd-modules-load.service. Mar 17 18:35:59.199000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.199346 systemd[1]: Stopping systemd-udevd.service... Mar 17 18:35:59.203260 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 17 18:35:59.203699 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 18:35:59.204000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.203783 systemd[1]: Stopped systemd-resolved.service. Mar 17 18:35:59.208000 audit: BPF prog-id=6 op=UNLOAD Mar 17 18:35:59.208601 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 18:35:59.209611 systemd[1]: Stopped systemd-udevd.service. Mar 17 18:35:59.211000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.211562 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 18:35:59.212547 systemd[1]: Stopped network-cleanup.service. Mar 17 18:35:59.214000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.214215 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 18:35:59.214251 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 18:35:59.216818 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 18:35:59.216847 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 18:35:59.219322 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 18:35:59.219356 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 18:35:59.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.221751 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 18:35:59.221781 systemd[1]: Stopped dracut-cmdline.service. Mar 17 18:35:59.223000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.224226 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 18:35:59.224260 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 18:35:59.226000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.227376 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 18:35:59.229173 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 17 18:35:59.229212 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Mar 17 18:35:59.231000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.232092 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 18:35:59.232124 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 18:35:59.234000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.234650 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 18:35:59.234690 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 18:35:59.237000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.237981 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Mar 17 18:35:59.239688 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 18:35:59.240770 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 18:35:59.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.242000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.242605 systemd[1]: Reached target initrd-switch-root.target. Mar 17 18:35:59.244864 systemd[1]: Starting initrd-switch-root.service... Mar 17 18:35:59.261120 systemd[1]: Switching root. Mar 17 18:35:59.279628 systemd-journald[196]: Journal stopped Mar 17 18:36:01.649717 systemd-journald[196]: Received SIGTERM from PID 1 (systemd). Mar 17 18:36:01.649771 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:36:01.649787 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:36:01.649800 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:36:01.649809 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:36:01.649818 kernel: SELinux: policy capability open_perms=1 Mar 17 18:36:01.649827 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:36:01.649838 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:36:01.649847 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:36:01.649857 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:36:01.649866 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:36:01.649875 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:36:01.649885 systemd[1]: Successfully loaded SELinux policy in 38.953ms. Mar 17 18:36:01.649903 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.412ms. Mar 17 18:36:01.649914 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:36:01.649926 systemd[1]: Detected virtualization kvm. Mar 17 18:36:01.649936 systemd[1]: Detected architecture x86-64. Mar 17 18:36:01.649946 systemd[1]: Detected first boot. Mar 17 18:36:01.649956 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:36:01.649965 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:36:01.649975 systemd[1]: Populated /etc with preset unit settings. Mar 17 18:36:01.649985 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:36:01.649997 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:36:01.650009 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:36:01.650046 kernel: kauditd_printk_skb: 82 callbacks suppressed Mar 17 18:36:01.650056 kernel: audit: type=1334 audit(1742236561.478:86): prog-id=12 op=LOAD Mar 17 18:36:01.650065 kernel: audit: type=1334 audit(1742236561.478:87): prog-id=3 op=UNLOAD Mar 17 18:36:01.650077 kernel: audit: type=1334 audit(1742236561.479:88): prog-id=13 op=LOAD Mar 17 18:36:01.650087 kernel: audit: type=1334 audit(1742236561.480:89): prog-id=14 op=LOAD Mar 17 18:36:01.650096 kernel: audit: type=1334 audit(1742236561.480:90): prog-id=4 op=UNLOAD Mar 17 18:36:01.650105 kernel: audit: type=1334 audit(1742236561.480:91): prog-id=5 op=UNLOAD Mar 17 18:36:01.650116 kernel: audit: type=1334 audit(1742236561.481:92): prog-id=15 op=LOAD Mar 17 18:36:01.650125 kernel: audit: type=1334 audit(1742236561.481:93): prog-id=12 op=UNLOAD Mar 17 18:36:01.650134 kernel: audit: type=1334 audit(1742236561.482:94): prog-id=16 op=LOAD Mar 17 18:36:01.650144 kernel: audit: type=1334 audit(1742236561.484:95): prog-id=17 op=LOAD Mar 17 18:36:01.650153 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:36:01.650163 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:36:01.650173 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:36:01.650185 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:36:01.650197 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:36:01.650210 systemd[1]: Created slice system-getty.slice. Mar 17 18:36:01.650222 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:36:01.650236 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:36:01.650251 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:36:01.650262 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:36:01.650272 systemd[1]: Created slice user.slice. Mar 17 18:36:01.650284 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:36:01.650293 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:36:01.650305 systemd[1]: Set up automount boot.automount. Mar 17 18:36:01.650318 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:36:01.650330 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:36:01.650343 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:36:01.650356 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:36:01.650368 systemd[1]: Reached target integritysetup.target. Mar 17 18:36:01.650381 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:36:01.650400 systemd[1]: Reached target remote-fs.target. Mar 17 18:36:01.650412 systemd[1]: Reached target slices.target. Mar 17 18:36:01.650425 systemd[1]: Reached target swap.target. Mar 17 18:36:01.650436 systemd[1]: Reached target torcx.target. Mar 17 18:36:01.650446 systemd[1]: Reached target veritysetup.target. Mar 17 18:36:01.650456 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:36:01.650465 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:36:01.650475 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:36:01.650485 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:36:01.650499 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:36:01.650509 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:36:01.650518 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:36:01.650528 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:36:01.650538 systemd[1]: Mounting media.mount... Mar 17 18:36:01.650548 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:36:01.650559 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:36:01.650569 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:36:01.650579 systemd[1]: Mounting tmp.mount... Mar 17 18:36:01.650589 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:36:01.650599 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Mar 17 18:36:01.650619 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:36:01.650629 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:36:01.650641 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:36:01.650653 systemd[1]: Starting modprobe@drm.service... Mar 17 18:36:01.650668 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:36:01.650680 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:36:01.650693 systemd[1]: Starting modprobe@loop.service... Mar 17 18:36:01.650706 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:36:01.650720 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:36:01.650733 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:36:01.650748 kernel: loop: module loaded Mar 17 18:36:01.650761 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:36:01.650774 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:36:01.650789 systemd[1]: Stopped systemd-journald.service. Mar 17 18:36:01.650802 kernel: fuse: init (API version 7.34) Mar 17 18:36:01.650814 systemd[1]: Starting systemd-journald.service... Mar 17 18:36:01.650825 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:36:01.650835 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:36:01.650844 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:36:01.650854 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:36:01.650864 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:36:01.650877 systemd[1]: Stopped verity-setup.service. Mar 17 18:36:01.650894 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:36:01.650905 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:36:01.650917 systemd-journald[986]: Journal started Mar 17 18:36:01.650955 systemd-journald[986]: Runtime Journal (/run/log/journal/c318a3471546418fb412d1f1eb0f5822) is 6.0M, max 48.5M, 42.5M free. Mar 17 18:35:59.351000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:35:59.383000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:35:59.383000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:35:59.383000 audit: BPF prog-id=10 op=LOAD Mar 17 18:35:59.383000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:35:59.383000 audit: BPF prog-id=11 op=LOAD Mar 17 18:35:59.383000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:35:59.413000 audit[905]: AVC avc: denied { associate } for pid=905 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:35:59.413000 audit[905]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001558ac a1=c0000d8de0 a2=c0000e10c0 a3=32 items=0 ppid=888 pid=905 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:59.413000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:35:59.414000 audit[905]: AVC avc: denied { associate } for pid=905 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:35:59.414000 audit[905]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000155985 a2=1ed a3=0 items=2 ppid=888 pid=905 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:59.414000 audit: CWD cwd="/" Mar 17 18:35:59.414000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:59.414000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:59.414000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:36:01.478000 audit: BPF prog-id=12 op=LOAD Mar 17 18:36:01.478000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:36:01.479000 audit: BPF prog-id=13 op=LOAD Mar 17 18:36:01.480000 audit: BPF prog-id=14 op=LOAD Mar 17 18:36:01.480000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:36:01.480000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:36:01.481000 audit: BPF prog-id=15 op=LOAD Mar 17 18:36:01.481000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:36:01.482000 audit: BPF prog-id=16 op=LOAD Mar 17 18:36:01.484000 audit: BPF prog-id=17 op=LOAD Mar 17 18:36:01.484000 audit: BPF prog-id=13 op=UNLOAD Mar 17 18:36:01.484000 audit: BPF prog-id=14 op=UNLOAD Mar 17 18:36:01.485000 audit: BPF prog-id=18 op=LOAD Mar 17 18:36:01.485000 audit: BPF prog-id=15 op=UNLOAD Mar 17 18:36:01.486000 audit: BPF prog-id=19 op=LOAD Mar 17 18:36:01.488000 audit: BPF prog-id=20 op=LOAD Mar 17 18:36:01.488000 audit: BPF prog-id=16 op=UNLOAD Mar 17 18:36:01.488000 audit: BPF prog-id=17 op=UNLOAD Mar 17 18:36:01.489000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.509000 audit: BPF prog-id=18 op=UNLOAD Mar 17 18:36:01.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.628000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.629000 audit: BPF prog-id=21 op=LOAD Mar 17 18:36:01.629000 audit: BPF prog-id=22 op=LOAD Mar 17 18:36:01.629000 audit: BPF prog-id=23 op=LOAD Mar 17 18:36:01.629000 audit: BPF prog-id=19 op=UNLOAD Mar 17 18:36:01.630000 audit: BPF prog-id=20 op=UNLOAD Mar 17 18:36:01.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.648000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:36:01.648000 audit[986]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffd0b30e040 a2=4000 a3=7ffd0b30e0dc items=0 ppid=1 pid=986 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:01.648000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:36:01.652027 systemd[1]: Started systemd-journald.service. Mar 17 18:35:59.411832 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:36:01.477100 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:35:59.412264 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:36:01.477111 systemd[1]: Unnecessary job was removed for dev-vda6.device. Mar 17 18:35:59.412286 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:36:01.488908 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:35:59.412320 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:35:59.412332 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:35:59.412365 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:35:59.412380 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:36:01.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:59.412585 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:35:59.412624 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:36:01.652970 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:35:59.412637 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:35:59.412940 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:35:59.412969 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:35:59.412983 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:35:59.412996 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:35:59.413025 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:35:59.413043 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:35:59Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:36:01.204846 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:36:01Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:36:01.205102 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:36:01Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:36:01.205185 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:36:01Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:36:01.653924 systemd[1]: Mounted media.mount. Mar 17 18:36:01.205331 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:36:01Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:36:01.205374 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:36:01Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:36:01.205427 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:36:01Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:36:01.654733 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:36:01.655595 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:36:01.656507 systemd[1]: Mounted tmp.mount. Mar 17 18:36:01.657401 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:36:01.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.658473 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:36:01.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.659477 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:36:01.659626 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:36:01.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.660000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.660665 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:36:01.660819 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:36:01.661000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.661821 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:36:01.661969 systemd[1]: Finished modprobe@drm.service. Mar 17 18:36:01.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.662983 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:36:01.663432 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:36:01.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.664532 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:36:01.664746 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:36:01.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.665723 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:36:01.665878 systemd[1]: Finished modprobe@loop.service. Mar 17 18:36:01.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.666912 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:36:01.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.668070 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:36:01.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.669220 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:36:01.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.670420 systemd[1]: Reached target network-pre.target. Mar 17 18:36:01.672201 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:36:01.673962 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:36:01.674732 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:36:01.676953 systemd[1]: Starting systemd-hwdb-update.service... Mar 17 18:36:01.678946 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:36:01.679811 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:36:01.680745 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:36:01.681573 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:36:01.682418 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:36:01.684713 systemd[1]: Starting systemd-sysusers.service... Mar 17 18:36:01.687867 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:36:01.689068 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:36:01.691977 systemd-journald[986]: Time spent on flushing to /var/log/journal/c318a3471546418fb412d1f1eb0f5822 is 16.256ms for 1073 entries. Mar 17 18:36:01.691977 systemd-journald[986]: System Journal (/var/log/journal/c318a3471546418fb412d1f1eb0f5822) is 8.0M, max 195.6M, 187.6M free. Mar 17 18:36:01.786193 systemd-journald[986]: Received client request to flush runtime journal. Mar 17 18:36:01.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.695850 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:36:01.786667 udevadm[1011]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 17 18:36:01.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:01.698281 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:36:01.700412 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:36:01.714775 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:36:01.715882 systemd[1]: Reached target first-boot-complete.target. Mar 17 18:36:01.718863 systemd[1]: Finished systemd-sysusers.service. Mar 17 18:36:01.720712 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:36:01.736706 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:36:01.787082 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:36:02.232721 systemd[1]: Finished systemd-hwdb-update.service. Mar 17 18:36:02.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.234000 audit: BPF prog-id=24 op=LOAD Mar 17 18:36:02.234000 audit: BPF prog-id=25 op=LOAD Mar 17 18:36:02.234000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:36:02.234000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:36:02.234980 systemd[1]: Starting systemd-udevd.service... Mar 17 18:36:02.250900 systemd-udevd[1015]: Using default interface naming scheme 'v252'. Mar 17 18:36:02.264227 systemd[1]: Started systemd-udevd.service. Mar 17 18:36:02.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.266000 audit: BPF prog-id=26 op=LOAD Mar 17 18:36:02.267085 systemd[1]: Starting systemd-networkd.service... Mar 17 18:36:02.272000 audit: BPF prog-id=27 op=LOAD Mar 17 18:36:02.272000 audit: BPF prog-id=28 op=LOAD Mar 17 18:36:02.272000 audit: BPF prog-id=29 op=LOAD Mar 17 18:36:02.272913 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:36:02.297920 systemd[1]: Started systemd-userdbd.service. Mar 17 18:36:02.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.299578 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Mar 17 18:36:02.322914 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:36:02.345680 systemd-networkd[1021]: lo: Link UP Mar 17 18:36:02.345691 systemd-networkd[1021]: lo: Gained carrier Mar 17 18:36:02.346056 systemd-networkd[1021]: Enumeration completed Mar 17 18:36:02.346135 systemd[1]: Started systemd-networkd.service. Mar 17 18:36:02.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.348317 systemd-networkd[1021]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:36:02.349346 systemd-networkd[1021]: eth0: Link UP Mar 17 18:36:02.349355 systemd-networkd[1021]: eth0: Gained carrier Mar 17 18:36:02.351041 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Mar 17 18:36:02.355000 audit[1024]: AVC avc: denied { confidentiality } for pid=1024 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 18:36:02.355000 audit[1024]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55f956b12b10 a1=338ac a2=7fac983bfbc5 a3=5 items=110 ppid=1015 pid=1024 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:02.355000 audit: CWD cwd="/" Mar 17 18:36:02.355000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=1 name=(null) inode=15050 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=2 name=(null) inode=15050 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=3 name=(null) inode=15051 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=4 name=(null) inode=15050 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=5 name=(null) inode=15052 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=6 name=(null) inode=15050 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=7 name=(null) inode=15053 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=8 name=(null) inode=15053 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=9 name=(null) inode=15054 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=10 name=(null) inode=15053 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=11 name=(null) inode=15055 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=12 name=(null) inode=15053 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=13 name=(null) inode=15056 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=14 name=(null) inode=15053 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=15 name=(null) inode=15057 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=16 name=(null) inode=15053 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=17 name=(null) inode=15058 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=18 name=(null) inode=15050 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=19 name=(null) inode=15059 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=20 name=(null) inode=15059 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=21 name=(null) inode=15060 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=22 name=(null) inode=15059 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=23 name=(null) inode=15061 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=24 name=(null) inode=15059 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=25 name=(null) inode=15062 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=26 name=(null) inode=15059 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=27 name=(null) inode=15063 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=28 name=(null) inode=15059 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=29 name=(null) inode=15064 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=30 name=(null) inode=15050 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=31 name=(null) inode=15065 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=32 name=(null) inode=15065 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=33 name=(null) inode=15066 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=34 name=(null) inode=15065 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=35 name=(null) inode=15067 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=36 name=(null) inode=15065 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=37 name=(null) inode=15068 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=38 name=(null) inode=15065 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=39 name=(null) inode=15069 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=40 name=(null) inode=15065 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=41 name=(null) inode=15070 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=42 name=(null) inode=15050 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=43 name=(null) inode=15071 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=44 name=(null) inode=15071 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=45 name=(null) inode=15072 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=46 name=(null) inode=15071 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=47 name=(null) inode=15073 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=48 name=(null) inode=15071 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=49 name=(null) inode=15074 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=50 name=(null) inode=15071 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=51 name=(null) inode=15075 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=52 name=(null) inode=15071 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=53 name=(null) inode=15076 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=55 name=(null) inode=15077 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=56 name=(null) inode=15077 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=57 name=(null) inode=15078 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=58 name=(null) inode=15077 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=59 name=(null) inode=15079 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=60 name=(null) inode=15077 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=61 name=(null) inode=15080 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=62 name=(null) inode=15080 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=63 name=(null) inode=15081 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=64 name=(null) inode=15080 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.365070 kernel: ACPI: button: Power Button [PWRF] Mar 17 18:36:02.355000 audit: PATH item=65 name=(null) inode=15082 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=66 name=(null) inode=15080 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=67 name=(null) inode=15083 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=68 name=(null) inode=15080 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=69 name=(null) inode=15084 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=70 name=(null) inode=15080 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=71 name=(null) inode=15085 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=72 name=(null) inode=15077 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=73 name=(null) inode=15086 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=74 name=(null) inode=15086 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=75 name=(null) inode=15087 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=76 name=(null) inode=15086 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=77 name=(null) inode=15088 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=78 name=(null) inode=15086 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=79 name=(null) inode=15089 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=80 name=(null) inode=15086 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=81 name=(null) inode=15090 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=82 name=(null) inode=15086 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=83 name=(null) inode=15091 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=84 name=(null) inode=15077 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=85 name=(null) inode=15092 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=86 name=(null) inode=15092 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=87 name=(null) inode=15093 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=88 name=(null) inode=15092 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=89 name=(null) inode=15094 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=90 name=(null) inode=15092 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=91 name=(null) inode=15095 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=92 name=(null) inode=15092 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=93 name=(null) inode=15096 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=94 name=(null) inode=15092 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=95 name=(null) inode=15097 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=96 name=(null) inode=15077 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=97 name=(null) inode=15098 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=98 name=(null) inode=15098 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=99 name=(null) inode=15099 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=100 name=(null) inode=15098 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=101 name=(null) inode=15100 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=102 name=(null) inode=15098 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=103 name=(null) inode=15101 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=104 name=(null) inode=15098 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=105 name=(null) inode=15102 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=106 name=(null) inode=15098 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=107 name=(null) inode=15103 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PATH item=109 name=(null) inode=15104 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:02.355000 audit: PROCTITLE proctitle="(udev-worker)" Mar 17 18:36:02.362144 systemd-networkd[1021]: eth0: DHCPv4 address 10.0.0.36/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:36:02.381155 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Mar 17 18:36:02.391790 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Mar 17 18:36:02.391911 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Mar 17 18:36:02.391995 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Mar 17 18:36:02.392028 kernel: mousedev: PS/2 mouse device common for all mice Mar 17 18:36:02.441199 kernel: kvm: Nested Virtualization enabled Mar 17 18:36:02.441307 kernel: SVM: kvm: Nested Paging enabled Mar 17 18:36:02.441321 kernel: SVM: Virtual VMLOAD VMSAVE supported Mar 17 18:36:02.442423 kernel: SVM: Virtual GIF supported Mar 17 18:36:02.457043 kernel: EDAC MC: Ver: 3.0.0 Mar 17 18:36:02.481503 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:36:02.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.483928 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:36:02.492083 lvm[1050]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:36:02.519120 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:36:02.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.520224 systemd[1]: Reached target cryptsetup.target. Mar 17 18:36:02.522188 systemd[1]: Starting lvm2-activation.service... Mar 17 18:36:02.526269 lvm[1051]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:36:02.553798 systemd[1]: Finished lvm2-activation.service. Mar 17 18:36:02.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.554799 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:36:02.555646 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:36:02.555669 systemd[1]: Reached target local-fs.target. Mar 17 18:36:02.556455 systemd[1]: Reached target machines.target. Mar 17 18:36:02.558290 systemd[1]: Starting ldconfig.service... Mar 17 18:36:02.559283 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:36:02.559324 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:36:02.560193 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:36:02.561889 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:36:02.563890 systemd[1]: Starting systemd-machine-id-commit.service... Mar 17 18:36:02.564927 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:36:02.564979 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:36:02.566152 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:36:02.568693 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1053 (bootctl) Mar 17 18:36:02.569608 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:36:02.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.571528 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:36:02.577602 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:36:02.582423 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:36:02.583991 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:36:02.591837 systemd[1]: Finished systemd-machine-id-commit.service. Mar 17 18:36:02.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.608891 systemd-fsck[1061]: fsck.fat 4.2 (2021-01-31) Mar 17 18:36:02.608891 systemd-fsck[1061]: /dev/vda1: 789 files, 119299/258078 clusters Mar 17 18:36:02.610693 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:36:02.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.649300 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 18:36:02.650531 systemd[1]: Mounting boot.mount... Mar 17 18:36:02.657887 systemd[1]: Mounted boot.mount. Mar 17 18:36:02.668888 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:36:02.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.671096 ldconfig[1052]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 18:36:02.676418 systemd[1]: Finished ldconfig.service. Mar 17 18:36:02.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.721379 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:36:02.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.723818 systemd[1]: Starting audit-rules.service... Mar 17 18:36:02.725622 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:36:02.729000 audit: BPF prog-id=30 op=LOAD Mar 17 18:36:02.732000 audit: BPF prog-id=31 op=LOAD Mar 17 18:36:02.727975 systemd[1]: Starting systemd-journal-catalog-update.service... Mar 17 18:36:02.730967 systemd[1]: Starting systemd-resolved.service... Mar 17 18:36:02.733883 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:36:02.736154 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:36:02.737548 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:36:02.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.738826 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:36:02.741000 audit[1076]: SYSTEM_BOOT pid=1076 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.742923 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:36:02.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.749927 systemd[1]: Finished systemd-journal-catalog-update.service. Mar 17 18:36:02.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.752392 systemd[1]: Starting systemd-update-done.service... Mar 17 18:36:02.756920 systemd[1]: Finished systemd-update-done.service. Mar 17 18:36:02.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:02.768000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:36:02.768257 augenrules[1086]: No rules Mar 17 18:36:02.768000 audit[1086]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd5b87ec30 a2=420 a3=0 items=0 ppid=1065 pid=1086 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:02.768000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:36:02.768861 systemd[1]: Finished audit-rules.service. Mar 17 18:36:02.783821 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:36:02.784989 systemd[1]: Reached target time-set.target. Mar 17 18:36:03.529341 systemd-timesyncd[1073]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 17 18:36:03.529387 systemd-timesyncd[1073]: Initial clock synchronization to Mon 2025-03-17 18:36:03.529269 UTC. Mar 17 18:36:03.534069 systemd-resolved[1071]: Positive Trust Anchors: Mar 17 18:36:03.534081 systemd-resolved[1071]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:36:03.534108 systemd-resolved[1071]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:36:03.541471 systemd-resolved[1071]: Defaulting to hostname 'linux'. Mar 17 18:36:03.543193 systemd[1]: Started systemd-resolved.service. Mar 17 18:36:03.544418 systemd[1]: Reached target network.target. Mar 17 18:36:03.545414 systemd[1]: Reached target nss-lookup.target. Mar 17 18:36:03.546480 systemd[1]: Reached target sysinit.target. Mar 17 18:36:03.547599 systemd[1]: Started motdgen.path. Mar 17 18:36:03.548557 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:36:03.550118 systemd[1]: Started logrotate.timer. Mar 17 18:36:03.551196 systemd[1]: Started mdadm.timer. Mar 17 18:36:03.552119 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:36:03.553223 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:36:03.553259 systemd[1]: Reached target paths.target. Mar 17 18:36:03.554258 systemd[1]: Reached target timers.target. Mar 17 18:36:03.555773 systemd[1]: Listening on dbus.socket. Mar 17 18:36:03.558054 systemd[1]: Starting docker.socket... Mar 17 18:36:03.561184 systemd[1]: Listening on sshd.socket. Mar 17 18:36:03.562235 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:36:03.562651 systemd[1]: Listening on docker.socket. Mar 17 18:36:03.563690 systemd[1]: Reached target sockets.target. Mar 17 18:36:03.564700 systemd[1]: Reached target basic.target. Mar 17 18:36:03.565735 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:36:03.565764 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:36:03.566696 systemd[1]: Starting containerd.service... Mar 17 18:36:03.568584 systemd[1]: Starting dbus.service... Mar 17 18:36:03.570490 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:36:03.572627 systemd[1]: Starting extend-filesystems.service... Mar 17 18:36:03.573933 jq[1096]: false Mar 17 18:36:03.574198 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:36:03.575309 systemd[1]: Starting motdgen.service... Mar 17 18:36:03.577119 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:36:03.578903 systemd[1]: Starting sshd-keygen.service... Mar 17 18:36:03.581916 systemd[1]: Starting systemd-logind.service... Mar 17 18:36:03.582943 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:36:03.583006 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:36:03.583429 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:36:03.584166 systemd[1]: Starting update-engine.service... Mar 17 18:36:03.585942 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:36:03.588186 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:36:03.590277 jq[1110]: true Mar 17 18:36:03.588328 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:36:03.588738 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:36:03.588847 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:36:03.592153 dbus-daemon[1095]: [system] SELinux support is enabled Mar 17 18:36:03.594640 systemd[1]: Started dbus.service. Mar 17 18:36:03.598384 jq[1116]: true Mar 17 18:36:03.598574 extend-filesystems[1097]: Found sr0 Mar 17 18:36:03.616070 extend-filesystems[1097]: Found vda Mar 17 18:36:03.616070 extend-filesystems[1097]: Found vda1 Mar 17 18:36:03.616070 extend-filesystems[1097]: Found vda2 Mar 17 18:36:03.616070 extend-filesystems[1097]: Found vda3 Mar 17 18:36:03.616070 extend-filesystems[1097]: Found usr Mar 17 18:36:03.616070 extend-filesystems[1097]: Found vda4 Mar 17 18:36:03.616070 extend-filesystems[1097]: Found vda6 Mar 17 18:36:03.616070 extend-filesystems[1097]: Found vda7 Mar 17 18:36:03.616070 extend-filesystems[1097]: Found vda9 Mar 17 18:36:03.616070 extend-filesystems[1097]: Checking size of /dev/vda9 Mar 17 18:36:03.600284 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:36:03.642239 extend-filesystems[1097]: Old size kept for /dev/vda9 Mar 17 18:36:03.600317 systemd[1]: Reached target system-config.target. Mar 17 18:36:03.618099 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:36:03.618118 systemd[1]: Reached target user-config.target. Mar 17 18:36:03.618412 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:36:03.618578 systemd[1]: Finished motdgen.service. Mar 17 18:36:03.637791 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:36:03.638003 systemd[1]: Finished extend-filesystems.service. Mar 17 18:36:03.646356 env[1117]: time="2025-03-17T18:36:03.646299391Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:36:03.662472 env[1117]: time="2025-03-17T18:36:03.662424746Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:36:03.662590 env[1117]: time="2025-03-17T18:36:03.662570940Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:36:03.663701 env[1117]: time="2025-03-17T18:36:03.663660022Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:36:03.663701 env[1117]: time="2025-03-17T18:36:03.663693475Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:36:03.663887 env[1117]: time="2025-03-17T18:36:03.663859095Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:36:03.663887 env[1117]: time="2025-03-17T18:36:03.663879443Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:36:03.663933 env[1117]: time="2025-03-17T18:36:03.663891566Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:36:03.663933 env[1117]: time="2025-03-17T18:36:03.663901535Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:36:03.664001 env[1117]: time="2025-03-17T18:36:03.663971275Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:36:03.664169 env[1117]: time="2025-03-17T18:36:03.664144300Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:36:03.664272 env[1117]: time="2025-03-17T18:36:03.664248966Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:36:03.664272 env[1117]: time="2025-03-17T18:36:03.664265347Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:36:03.664316 env[1117]: time="2025-03-17T18:36:03.664302867Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:36:03.664316 env[1117]: time="2025-03-17T18:36:03.664313597Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:36:03.670917 update_engine[1109]: I0317 18:36:03.670796 1109 main.cc:92] Flatcar Update Engine starting Mar 17 18:36:03.672287 systemd-logind[1105]: Watching system buttons on /dev/input/event1 (Power Button) Mar 17 18:36:03.672306 systemd-logind[1105]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 17 18:36:03.672569 update_engine[1109]: I0317 18:36:03.672394 1109 update_check_scheduler.cc:74] Next update check in 5m45s Mar 17 18:36:03.672372 systemd[1]: Started update-engine.service. Mar 17 18:36:03.672901 systemd-logind[1105]: New seat seat0. Mar 17 18:36:03.675896 systemd[1]: Started locksmithd.service. Mar 17 18:36:03.677086 systemd[1]: Started systemd-logind.service. Mar 17 18:36:03.737673 env[1117]: time="2025-03-17T18:36:03.737603806Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:36:03.737673 env[1117]: time="2025-03-17T18:36:03.737654411Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:36:03.737770 env[1117]: time="2025-03-17T18:36:03.737680059Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:36:03.737770 env[1117]: time="2025-03-17T18:36:03.737740312Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:36:03.737770 env[1117]: time="2025-03-17T18:36:03.737760620Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:36:03.737859 env[1117]: time="2025-03-17T18:36:03.737777552Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:36:03.737859 env[1117]: time="2025-03-17T18:36:03.737794754Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:36:03.737859 env[1117]: time="2025-03-17T18:36:03.737817968Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:36:03.737859 env[1117]: time="2025-03-17T18:36:03.737838897Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:36:03.737986 env[1117]: time="2025-03-17T18:36:03.737885865Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:36:03.737986 env[1117]: time="2025-03-17T18:36:03.737904019Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:36:03.737986 env[1117]: time="2025-03-17T18:36:03.737922694Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:36:03.738074 env[1117]: time="2025-03-17T18:36:03.738044503Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:36:03.738587 env[1117]: time="2025-03-17T18:36:03.738138289Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:36:03.738587 env[1117]: time="2025-03-17T18:36:03.738433813Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:36:03.738587 env[1117]: time="2025-03-17T18:36:03.738464851Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:36:03.738587 env[1117]: time="2025-03-17T18:36:03.738478597Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:36:03.738587 env[1117]: time="2025-03-17T18:36:03.738542807Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:36:03.738780 env[1117]: time="2025-03-17T18:36:03.738559508Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:36:03.738830 env[1117]: time="2025-03-17T18:36:03.738789099Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:36:03.738830 env[1117]: time="2025-03-17T18:36:03.738811120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:36:03.738888 env[1117]: time="2025-03-17T18:36:03.738827160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:36:03.738888 env[1117]: time="2025-03-17T18:36:03.738842539Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:36:03.738888 env[1117]: time="2025-03-17T18:36:03.738856966Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:36:03.738888 env[1117]: time="2025-03-17T18:36:03.738872595Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:36:03.739039 env[1117]: time="2025-03-17T18:36:03.738896039Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:36:03.739555 env[1117]: time="2025-03-17T18:36:03.739524858Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:36:03.739555 env[1117]: time="2025-03-17T18:36:03.739547421Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:36:03.739632 env[1117]: time="2025-03-17T18:36:03.739563130Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:36:03.739632 env[1117]: time="2025-03-17T18:36:03.739578689Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:36:03.739632 env[1117]: time="2025-03-17T18:36:03.739597695Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:36:03.739632 env[1117]: time="2025-03-17T18:36:03.739611892Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:36:03.739748 env[1117]: time="2025-03-17T18:36:03.739641056Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:36:03.739748 env[1117]: time="2025-03-17T18:36:03.739690549Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:36:03.739965 env[1117]: time="2025-03-17T18:36:03.739893379Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:36:03.739965 env[1117]: time="2025-03-17T18:36:03.739964473Z" level=info msg="Connect containerd service" Mar 17 18:36:03.740698 env[1117]: time="2025-03-17T18:36:03.740000310Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:36:03.740698 env[1117]: time="2025-03-17T18:36:03.740606416Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:36:03.740890 env[1117]: time="2025-03-17T18:36:03.740852628Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:36:03.740936 env[1117]: time="2025-03-17T18:36:03.740857387Z" level=info msg="Start subscribing containerd event" Mar 17 18:36:03.740936 env[1117]: time="2025-03-17T18:36:03.740928671Z" level=info msg="Start recovering state" Mar 17 18:36:03.740936 env[1117]: time="2025-03-17T18:36:03.740936104Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:36:03.741042 env[1117]: time="2025-03-17T18:36:03.741008821Z" level=info msg="Start event monitor" Mar 17 18:36:03.741042 env[1117]: time="2025-03-17T18:36:03.741021014Z" level=info msg="Start snapshots syncer" Mar 17 18:36:03.741042 env[1117]: time="2025-03-17T18:36:03.741030001Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:36:03.741042 env[1117]: time="2025-03-17T18:36:03.741038486Z" level=info msg="Start streaming server" Mar 17 18:36:03.741058 systemd[1]: Started containerd.service. Mar 17 18:36:03.741206 env[1117]: time="2025-03-17T18:36:03.741153171Z" level=info msg="containerd successfully booted in 0.095505s" Mar 17 18:36:03.741238 bash[1139]: Updated "/home/core/.ssh/authorized_keys" Mar 17 18:36:03.742585 systemd[1]: Finished update-ssh-keys-after-ignition.service. Mar 17 18:36:03.744967 locksmithd[1148]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:36:04.304149 systemd-networkd[1021]: eth0: Gained IPv6LL Mar 17 18:36:05.026957 sshd_keygen[1115]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 18:36:05.044453 systemd[1]: Finished sshd-keygen.service. Mar 17 18:36:05.047458 systemd[1]: Starting issuegen.service... Mar 17 18:36:05.051504 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:36:05.051688 systemd[1]: Finished issuegen.service. Mar 17 18:36:05.054444 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:36:05.059022 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:36:05.061786 systemd[1]: Started getty@tty1.service. Mar 17 18:36:05.064099 systemd[1]: Started serial-getty@ttyS0.service. Mar 17 18:36:05.065421 systemd[1]: Reached target getty.target. Mar 17 18:36:05.066549 systemd[1]: Reached target multi-user.target. Mar 17 18:36:05.068905 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:36:05.075092 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:36:05.075279 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:36:05.076699 systemd[1]: Startup finished in 599ms (kernel) + 3.603s (initrd) + 5.022s (userspace) = 9.224s. Mar 17 18:36:13.292851 systemd[1]: Created slice system-sshd.slice. Mar 17 18:36:13.294167 systemd[1]: Started sshd@0-10.0.0.36:22-10.0.0.1:35694.service. Mar 17 18:36:13.330267 sshd[1168]: Accepted publickey for core from 10.0.0.1 port 35694 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:13.331772 sshd[1168]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:13.340740 systemd-logind[1105]: New session 1 of user core. Mar 17 18:36:13.341858 systemd[1]: Created slice user-500.slice. Mar 17 18:36:13.343054 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:36:13.349904 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:36:13.351199 systemd[1]: Starting user@500.service... Mar 17 18:36:13.353504 (systemd)[1171]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:13.421212 systemd[1171]: Queued start job for default target default.target. Mar 17 18:36:13.421696 systemd[1171]: Reached target paths.target. Mar 17 18:36:13.421723 systemd[1171]: Reached target sockets.target. Mar 17 18:36:13.421736 systemd[1171]: Reached target timers.target. Mar 17 18:36:13.421747 systemd[1171]: Reached target basic.target. Mar 17 18:36:13.421794 systemd[1171]: Reached target default.target. Mar 17 18:36:13.421819 systemd[1171]: Startup finished in 63ms. Mar 17 18:36:13.421891 systemd[1]: Started user@500.service. Mar 17 18:36:13.422859 systemd[1]: Started session-1.scope. Mar 17 18:36:13.474207 systemd[1]: Started sshd@1-10.0.0.36:22-10.0.0.1:35710.service. Mar 17 18:36:13.506373 sshd[1180]: Accepted publickey for core from 10.0.0.1 port 35710 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:13.507400 sshd[1180]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:13.510790 systemd-logind[1105]: New session 2 of user core. Mar 17 18:36:13.511650 systemd[1]: Started session-2.scope. Mar 17 18:36:13.565795 sshd[1180]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:13.568092 systemd[1]: sshd@1-10.0.0.36:22-10.0.0.1:35710.service: Deactivated successfully. Mar 17 18:36:13.568576 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 18:36:13.569046 systemd-logind[1105]: Session 2 logged out. Waiting for processes to exit. Mar 17 18:36:13.569981 systemd[1]: Started sshd@2-10.0.0.36:22-10.0.0.1:35722.service. Mar 17 18:36:13.570558 systemd-logind[1105]: Removed session 2. Mar 17 18:36:13.600235 sshd[1186]: Accepted publickey for core from 10.0.0.1 port 35722 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:13.601159 sshd[1186]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:13.604708 systemd-logind[1105]: New session 3 of user core. Mar 17 18:36:13.605623 systemd[1]: Started session-3.scope. Mar 17 18:36:13.655353 sshd[1186]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:13.657319 systemd[1]: sshd@2-10.0.0.36:22-10.0.0.1:35722.service: Deactivated successfully. Mar 17 18:36:13.657730 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 18:36:13.658156 systemd-logind[1105]: Session 3 logged out. Waiting for processes to exit. Mar 17 18:36:13.658825 systemd[1]: Started sshd@3-10.0.0.36:22-10.0.0.1:35728.service. Mar 17 18:36:13.659596 systemd-logind[1105]: Removed session 3. Mar 17 18:36:13.688865 sshd[1193]: Accepted publickey for core from 10.0.0.1 port 35728 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:13.689890 sshd[1193]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:13.692958 systemd-logind[1105]: New session 4 of user core. Mar 17 18:36:13.693729 systemd[1]: Started session-4.scope. Mar 17 18:36:13.745111 sshd[1193]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:13.747484 systemd[1]: sshd@3-10.0.0.36:22-10.0.0.1:35728.service: Deactivated successfully. Mar 17 18:36:13.747934 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:36:13.748391 systemd-logind[1105]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:36:13.749215 systemd[1]: Started sshd@4-10.0.0.36:22-10.0.0.1:35740.service. Mar 17 18:36:13.749763 systemd-logind[1105]: Removed session 4. Mar 17 18:36:13.780564 sshd[1199]: Accepted publickey for core from 10.0.0.1 port 35740 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:13.781842 sshd[1199]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:13.785188 systemd-logind[1105]: New session 5 of user core. Mar 17 18:36:13.785880 systemd[1]: Started session-5.scope. Mar 17 18:36:13.888409 sudo[1202]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:36:13.888575 sudo[1202]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:36:13.898171 dbus-daemon[1095]: \xd0}\xf3\u0003\U: received setenforce notice (enforcing=947105504) Mar 17 18:36:13.899930 sudo[1202]: pam_unix(sudo:session): session closed for user root Mar 17 18:36:13.901766 sshd[1199]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:13.904508 systemd[1]: sshd@4-10.0.0.36:22-10.0.0.1:35740.service: Deactivated successfully. Mar 17 18:36:13.905041 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:36:13.905531 systemd-logind[1105]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:36:13.906511 systemd[1]: Started sshd@5-10.0.0.36:22-10.0.0.1:35754.service. Mar 17 18:36:13.907118 systemd-logind[1105]: Removed session 5. Mar 17 18:36:13.937791 sshd[1206]: Accepted publickey for core from 10.0.0.1 port 35754 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:13.939065 sshd[1206]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:13.942576 systemd-logind[1105]: New session 6 of user core. Mar 17 18:36:13.943625 systemd[1]: Started session-6.scope. Mar 17 18:36:13.994216 sudo[1210]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:36:13.994394 sudo[1210]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:36:13.997173 sudo[1210]: pam_unix(sudo:session): session closed for user root Mar 17 18:36:14.001418 sudo[1209]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:36:14.001585 sudo[1209]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:36:14.009464 systemd[1]: Stopping audit-rules.service... Mar 17 18:36:14.009000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:36:14.010898 auditctl[1213]: No rules Mar 17 18:36:14.011288 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:36:14.011470 systemd[1]: Stopped audit-rules.service. Mar 17 18:36:14.011777 kernel: kauditd_printk_skb: 194 callbacks suppressed Mar 17 18:36:14.011836 kernel: audit: type=1305 audit(1742236574.009:173): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:36:14.009000 audit[1213]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcfa5c3550 a2=420 a3=0 items=0 ppid=1 pid=1213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:14.014103 systemd[1]: Starting audit-rules.service... Mar 17 18:36:14.018024 kernel: audit: type=1300 audit(1742236574.009:173): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcfa5c3550 a2=420 a3=0 items=0 ppid=1 pid=1213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:14.018056 kernel: audit: type=1327 audit(1742236574.009:173): proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:36:14.009000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:36:14.022332 kernel: audit: type=1131 audit(1742236574.009:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.009000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.031284 augenrules[1230]: No rules Mar 17 18:36:14.031888 systemd[1]: Finished audit-rules.service. Mar 17 18:36:14.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.032759 sudo[1209]: pam_unix(sudo:session): session closed for user root Mar 17 18:36:14.034089 sshd[1206]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:14.031000 audit[1209]: USER_END pid=1209 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.036248 systemd[1]: sshd@5-10.0.0.36:22-10.0.0.1:35754.service: Deactivated successfully. Mar 17 18:36:14.036664 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:36:14.037171 systemd-logind[1105]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:36:14.037914 systemd[1]: Started sshd@6-10.0.0.36:22-10.0.0.1:35758.service. Mar 17 18:36:14.038849 systemd-logind[1105]: Removed session 6. Mar 17 18:36:14.039160 kernel: audit: type=1130 audit(1742236574.031:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.039188 kernel: audit: type=1106 audit(1742236574.031:176): pid=1209 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.039206 kernel: audit: type=1104 audit(1742236574.031:177): pid=1209 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.031000 audit[1209]: CRED_DISP pid=1209 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.034000 audit[1206]: USER_END pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.046922 kernel: audit: type=1106 audit(1742236574.034:178): pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.047083 kernel: audit: type=1104 audit(1742236574.034:179): pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.034000 audit[1206]: CRED_DISP pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.050104 kernel: audit: type=1131 audit(1742236574.035:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.36:22-10.0.0.1:35754 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.36:22-10.0.0.1:35754 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.36:22-10.0.0.1:35758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.072000 audit[1236]: USER_ACCT pid=1236 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.073260 sshd[1236]: Accepted publickey for core from 10.0.0.1 port 35758 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:14.072000 audit[1236]: CRED_ACQ pid=1236 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.072000 audit[1236]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe35e24590 a2=3 a3=0 items=0 ppid=1 pid=1236 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:14.072000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:36:14.074148 sshd[1236]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:14.077462 systemd-logind[1105]: New session 7 of user core. Mar 17 18:36:14.078182 systemd[1]: Started session-7.scope. Mar 17 18:36:14.081000 audit[1236]: USER_START pid=1236 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.082000 audit[1238]: CRED_ACQ pid=1238 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.127000 audit[1239]: USER_ACCT pid=1239 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.127000 audit[1239]: CRED_REFR pid=1239 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.128863 sudo[1239]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p . Mar 17 18:36:14.129039 sudo[1239]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:36:14.129000 audit[1239]: USER_START pid=1239 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.131670 sudo[1239]: pam_unix(sudo:session): session closed for user root Mar 17 18:36:14.130000 audit[1239]: USER_END pid=1239 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.130000 audit[1239]: CRED_DISP pid=1239 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.132867 sshd[1236]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:14.132000 audit[1236]: USER_END pid=1236 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.132000 audit[1236]: CRED_DISP pid=1236 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.135653 systemd[1]: Started sshd@7-10.0.0.36:22-10.0.0.1:35772.service. Mar 17 18:36:14.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.36:22-10.0.0.1:35772 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.136073 systemd[1]: sshd@6-10.0.0.36:22-10.0.0.1:35758.service: Deactivated successfully. Mar 17 18:36:14.135000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.36:22-10.0.0.1:35758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.136503 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 18:36:14.137018 systemd-logind[1105]: Session 7 logged out. Waiting for processes to exit. Mar 17 18:36:14.137820 systemd-logind[1105]: Removed session 7. Mar 17 18:36:14.165000 audit[1242]: USER_ACCT pid=1242 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.166633 sshd[1242]: Accepted publickey for core from 10.0.0.1 port 35772 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:14.166000 audit[1242]: CRED_ACQ pid=1242 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.166000 audit[1242]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcc567c8f0 a2=3 a3=0 items=0 ppid=1 pid=1242 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:14.166000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:36:14.167699 sshd[1242]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:14.170886 systemd-logind[1105]: New session 8 of user core. Mar 17 18:36:14.171586 systemd[1]: Started session-8.scope. Mar 17 18:36:14.173000 audit[1242]: USER_START pid=1242 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.174000 audit[1245]: CRED_ACQ pid=1245 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.221000 audit[1246]: USER_ACCT pid=1246 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.221000 audit[1246]: CRED_REFR pid=1246 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.222804 sudo[1246]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin kolet Mar 17 18:36:14.223039 sudo[1246]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:36:14.223000 audit[1246]: USER_START pid=1246 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.487264 sudo[1246]: pam_unix(sudo:session): session closed for user root Mar 17 18:36:14.486000 audit[1246]: USER_END pid=1246 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.486000 audit[1246]: CRED_DISP pid=1246 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.488420 sshd[1242]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:14.488000 audit[1242]: USER_END pid=1242 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.488000 audit[1242]: CRED_DISP pid=1242 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.491016 systemd[1]: sshd@7-10.0.0.36:22-10.0.0.1:35772.service: Deactivated successfully. Mar 17 18:36:14.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.36:22-10.0.0.1:35772 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.491481 systemd[1]: session-8.scope: Deactivated successfully. Mar 17 18:36:14.492712 systemd[1]: Started sshd@8-10.0.0.36:22-10.0.0.1:35778.service. Mar 17 18:36:14.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.36:22-10.0.0.1:35778 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.494474 systemd-logind[1105]: Session 8 logged out. Waiting for processes to exit. Mar 17 18:36:14.495335 systemd-logind[1105]: Removed session 8. Mar 17 18:36:14.523000 audit[1250]: USER_ACCT pid=1250 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.524178 sshd[1250]: Accepted publickey for core from 10.0.0.1 port 35778 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:14.525000 audit[1250]: CRED_ACQ pid=1250 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.525000 audit[1250]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc87146ee0 a2=3 a3=0 items=0 ppid=1 pid=1250 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:14.525000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:36:14.526873 sshd[1250]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:14.531242 systemd-logind[1105]: New session 9 of user core. Mar 17 18:36:14.532009 systemd[1]: Started session-9.scope. Mar 17 18:36:14.534000 audit[1250]: USER_START pid=1250 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.536000 audit[1252]: CRED_ACQ pid=1252 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:14.619693 systemd[1]: Starting systemd-networkd-wait-online.service... Mar 17 18:36:14.623984 systemd[1]: Finished systemd-networkd-wait-online.service. Mar 17 18:36:14.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:14.624235 systemd[1]: Reached target network-online.target. Mar 17 18:36:14.625167 systemd[1]: Starting docker.service... Mar 17 18:36:14.656448 env[1271]: time="2025-03-17T18:36:14.656387974Z" level=info msg="Starting up" Mar 17 18:36:14.657782 env[1271]: time="2025-03-17T18:36:14.657726303Z" level=info msg="parsed scheme: \"unix\"" module=grpc Mar 17 18:36:14.657782 env[1271]: time="2025-03-17T18:36:14.657755528Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Mar 17 18:36:14.657782 env[1271]: time="2025-03-17T18:36:14.657788189Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Mar 17 18:36:14.658008 env[1271]: time="2025-03-17T18:36:14.657800372Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Mar 17 18:36:14.659413 env[1271]: time="2025-03-17T18:36:14.659373922Z" level=info msg="parsed scheme: \"unix\"" module=grpc Mar 17 18:36:14.659413 env[1271]: time="2025-03-17T18:36:14.659400182Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Mar 17 18:36:14.659478 env[1271]: time="2025-03-17T18:36:14.659422604Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///var/run/docker/libcontainerd/docker-containerd.sock 0 }] }" module=grpc Mar 17 18:36:14.659478 env[1271]: time="2025-03-17T18:36:14.659435648Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Mar 17 18:36:15.462345 env[1271]: time="2025-03-17T18:36:15.462268960Z" level=info msg="Loading containers: start." Mar 17 18:36:15.514000 audit[1305]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1305 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.514000 audit[1305]: SYSCALL arch=c000003e syscall=46 success=yes exit=116 a0=3 a1=7ffc2969be70 a2=0 a3=7ffc2969be5c items=0 ppid=1271 pid=1305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.514000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Mar 17 18:36:15.516000 audit[1307]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1307 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.516000 audit[1307]: SYSCALL arch=c000003e syscall=46 success=yes exit=124 a0=3 a1=7ffd92dca990 a2=0 a3=7ffd92dca97c items=0 ppid=1271 pid=1307 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.516000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Mar 17 18:36:15.517000 audit[1309]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1309 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.517000 audit[1309]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffed6274db0 a2=0 a3=7ffed6274d9c items=0 ppid=1271 pid=1309 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.517000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Mar 17 18:36:15.519000 audit[1311]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1311 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.519000 audit[1311]: SYSCALL arch=c000003e syscall=46 success=yes exit=112 a0=3 a1=7ffceff5a8e0 a2=0 a3=7ffceff5a8cc items=0 ppid=1271 pid=1311 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.519000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Mar 17 18:36:15.520000 audit[1313]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1313 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.520000 audit[1313]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffd618f8de0 a2=0 a3=7ffd618f8dcc items=0 ppid=1271 pid=1313 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.520000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Mar 17 18:36:15.539000 audit[1318]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_rule pid=1318 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.539000 audit[1318]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffd72d06fc0 a2=0 a3=7ffd72d06fac items=0 ppid=1271 pid=1318 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.539000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Mar 17 18:36:15.647000 audit[1320]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1320 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.647000 audit[1320]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffe01eae200 a2=0 a3=7ffe01eae1ec items=0 ppid=1271 pid=1320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.647000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Mar 17 18:36:15.649000 audit[1322]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1322 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.649000 audit[1322]: SYSCALL arch=c000003e syscall=46 success=yes exit=212 a0=3 a1=7ffe351890b0 a2=0 a3=7ffe3518909c items=0 ppid=1271 pid=1322 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.649000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Mar 17 18:36:15.651000 audit[1324]: NETFILTER_CFG table=filter:10 family=2 entries=2 op=nft_register_chain pid=1324 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.651000 audit[1324]: SYSCALL arch=c000003e syscall=46 success=yes exit=308 a0=3 a1=7ffdc18d1960 a2=0 a3=7ffdc18d194c items=0 ppid=1271 pid=1324 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.651000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Mar 17 18:36:15.668000 audit[1328]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_unregister_rule pid=1328 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.668000 audit[1328]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7ffd682cef90 a2=0 a3=7ffd682cef7c items=0 ppid=1271 pid=1328 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.668000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Mar 17 18:36:15.675000 audit[1329]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1329 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.675000 audit[1329]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffe15d27fa0 a2=0 a3=7ffe15d27f8c items=0 ppid=1271 pid=1329 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.675000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Mar 17 18:36:15.683983 kernel: Initializing XFRM netlink socket Mar 17 18:36:15.711826 env[1271]: time="2025-03-17T18:36:15.711767731Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Mar 17 18:36:15.728000 audit[1337]: NETFILTER_CFG table=nat:13 family=2 entries=2 op=nft_register_chain pid=1337 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.728000 audit[1337]: SYSCALL arch=c000003e syscall=46 success=yes exit=492 a0=3 a1=7ffc85b595c0 a2=0 a3=7ffc85b595ac items=0 ppid=1271 pid=1337 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.728000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Mar 17 18:36:15.741000 audit[1340]: NETFILTER_CFG table=nat:14 family=2 entries=1 op=nft_register_rule pid=1340 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.741000 audit[1340]: SYSCALL arch=c000003e syscall=46 success=yes exit=288 a0=3 a1=7fff89621b50 a2=0 a3=7fff89621b3c items=0 ppid=1271 pid=1340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.741000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Mar 17 18:36:15.744000 audit[1343]: NETFILTER_CFG table=filter:15 family=2 entries=1 op=nft_register_rule pid=1343 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.744000 audit[1343]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffcf363a090 a2=0 a3=7ffcf363a07c items=0 ppid=1271 pid=1343 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.744000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Mar 17 18:36:15.745000 audit[1345]: NETFILTER_CFG table=filter:16 family=2 entries=1 op=nft_register_rule pid=1345 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.745000 audit[1345]: SYSCALL arch=c000003e syscall=46 success=yes exit=376 a0=3 a1=7ffe61e49f20 a2=0 a3=7ffe61e49f0c items=0 ppid=1271 pid=1345 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.745000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Mar 17 18:36:15.747000 audit[1347]: NETFILTER_CFG table=nat:17 family=2 entries=2 op=nft_register_chain pid=1347 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.747000 audit[1347]: SYSCALL arch=c000003e syscall=46 success=yes exit=356 a0=3 a1=7fffcc373320 a2=0 a3=7fffcc37330c items=0 ppid=1271 pid=1347 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.747000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Mar 17 18:36:15.749000 audit[1349]: NETFILTER_CFG table=nat:18 family=2 entries=2 op=nft_register_chain pid=1349 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.749000 audit[1349]: SYSCALL arch=c000003e syscall=46 success=yes exit=444 a0=3 a1=7ffd853022e0 a2=0 a3=7ffd853022cc items=0 ppid=1271 pid=1349 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.749000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Mar 17 18:36:15.750000 audit[1351]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_rule pid=1351 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.750000 audit[1351]: SYSCALL arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7fff34d265d0 a2=0 a3=7fff34d265bc items=0 ppid=1271 pid=1351 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.750000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Mar 17 18:36:15.756000 audit[1354]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_rule pid=1354 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.756000 audit[1354]: SYSCALL arch=c000003e syscall=46 success=yes exit=508 a0=3 a1=7ffe334760b0 a2=0 a3=7ffe3347609c items=0 ppid=1271 pid=1354 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.756000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Mar 17 18:36:15.758000 audit[1356]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1356 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.758000 audit[1356]: SYSCALL arch=c000003e syscall=46 success=yes exit=240 a0=3 a1=7fffd3a61960 a2=0 a3=7fffd3a6194c items=0 ppid=1271 pid=1356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.758000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Mar 17 18:36:15.759000 audit[1358]: NETFILTER_CFG table=filter:22 family=2 entries=1 op=nft_register_rule pid=1358 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.759000 audit[1358]: SYSCALL arch=c000003e syscall=46 success=yes exit=428 a0=3 a1=7ffc2ecfee40 a2=0 a3=7ffc2ecfee2c items=0 ppid=1271 pid=1358 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.759000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Mar 17 18:36:15.761000 audit[1360]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_rule pid=1360 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.761000 audit[1360]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7fffe4e78e50 a2=0 a3=7fffe4e78e3c items=0 ppid=1271 pid=1360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.761000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Mar 17 18:36:15.762635 systemd-networkd[1021]: docker0: Link UP Mar 17 18:36:15.771000 audit[1364]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_unregister_rule pid=1364 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.771000 audit[1364]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7fff530005b0 a2=0 a3=7fff5300059c items=0 ppid=1271 pid=1364 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.771000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Mar 17 18:36:15.777000 audit[1365]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_rule pid=1365 subj=system_u:system_r:kernel_t:s0 comm="iptables" Mar 17 18:36:15.777000 audit[1365]: SYSCALL arch=c000003e syscall=46 success=yes exit=224 a0=3 a1=7ffcc6c1a240 a2=0 a3=7ffcc6c1a22c items=0 ppid=1271 pid=1365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:15.777000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Mar 17 18:36:15.778414 env[1271]: time="2025-03-17T18:36:15.778378977Z" level=info msg="Loading containers: done." Mar 17 18:36:15.786627 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck64369911-merged.mount: Deactivated successfully. Mar 17 18:36:15.975538 env[1271]: time="2025-03-17T18:36:15.975449334Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Mar 17 18:36:15.975717 env[1271]: time="2025-03-17T18:36:15.975684555Z" level=info msg="Docker daemon" commit=112bdf3343 graphdriver(s)=overlay2 version=20.10.23 Mar 17 18:36:15.975816 env[1271]: time="2025-03-17T18:36:15.975791014Z" level=info msg="Daemon has completed initialization" Mar 17 18:36:16.013064 systemd[1]: Started docker.service. Mar 17 18:36:16.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:16.021196 env[1271]: time="2025-03-17T18:36:16.021119084Z" level=info msg="API listen on /run/docker.sock" Mar 17 18:36:17.961154 systemd[1]: var-lib-docker-overlay2-3e7c36125f963990f707f07f4b92433eff4df9fbed81c8dd26607b3d058ccebd\x2dinit-merged.mount: Deactivated successfully. Mar 17 18:36:18.006365 kernel: docker0: port 1(veth93cf8d9) entered blocking state Mar 17 18:36:18.006485 kernel: docker0: port 1(veth93cf8d9) entered disabled state Mar 17 18:36:18.006506 kernel: device veth93cf8d9 entered promiscuous mode Mar 17 18:36:18.003000 audit: ANOM_PROMISCUOUS dev=veth93cf8d9 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Mar 17 18:36:18.003000 audit[1271]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c000d6c180 a2=28 a3=0 items=0 ppid=1 pid=1271 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:18.003000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Mar 17 18:36:18.007915 systemd-networkd[1021]: veth93cf8d9: Link UP Mar 17 18:36:18.039625 env[1117]: time="2025-03-17T18:36:18.039572684Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Mar 17 18:36:18.039995 env[1117]: time="2025-03-17T18:36:18.039604895Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Mar 17 18:36:18.039995 env[1117]: time="2025-03-17T18:36:18.039613541Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Mar 17 18:36:18.039995 env[1117]: time="2025-03-17T18:36:18.039723247Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/29dd443fdbf47870d627cb2e484339366803e1506efb19d86b651f3e4284c475 pid=1412 runtime=io.containerd.runc.v2 Mar 17 18:36:18.049499 systemd[1]: Started docker-29dd443fdbf47870d627cb2e484339366803e1506efb19d86b651f3e4284c475.scope. Mar 17 18:36:18.058000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit: BPF prog-id=37 op=LOAD Mar 17 18:36:18.058000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1420]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=1412 pid=1420 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:18.058000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32396464343433666462663437383730643632376362326534 Mar 17 18:36:18.058000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1420]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=1412 pid=1420 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:18.058000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32396464343433666462663437383730643632376362326534 Mar 17 18:36:18.058000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.058000 audit: BPF prog-id=38 op=LOAD Mar 17 18:36:18.058000 audit[1420]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001979d8 a2=78 a3=c00022fcc0 items=0 ppid=1412 pid=1420 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:18.058000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32396464343433666462663437383730643632376362326534 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit: BPF prog-id=39 op=LOAD Mar 17 18:36:18.059000 audit[1420]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000197770 a2=78 a3=c00022fd08 items=0 ppid=1412 pid=1420 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:18.059000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32396464343433666462663437383730643632376362326534 Mar 17 18:36:18.059000 audit: BPF prog-id=39 op=UNLOAD Mar 17 18:36:18.059000 audit: BPF prog-id=38 op=UNLOAD Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { perfmon } for pid=1420 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit[1420]: AVC avc: denied { bpf } for pid=1420 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:18.059000 audit: BPF prog-id=40 op=LOAD Mar 17 18:36:18.059000 audit[1420]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000197c30 a2=78 a3=c00031a168 items=0 ppid=1412 pid=1420 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:18.059000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32396464343433666462663437383730643632376362326534 Mar 17 18:36:18.137979 kernel: eth0: renamed from veth3b360ea Mar 17 18:36:18.153070 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth93cf8d9: link becomes ready Mar 17 18:36:18.153213 kernel: docker0: port 1(veth93cf8d9) entered blocking state Mar 17 18:36:18.153253 kernel: docker0: port 1(veth93cf8d9) entered forwarding state Mar 17 18:36:18.153410 systemd-networkd[1021]: veth93cf8d9: Gained carrier Mar 17 18:36:18.154458 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready Mar 17 18:36:18.154538 systemd-networkd[1021]: docker0: Gained carrier Mar 17 18:36:18.158173 systemd-resolved[1071]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Mar 17 18:36:19.408161 systemd-networkd[1021]: docker0: Gained IPv6LL Mar 17 18:36:19.984135 systemd-networkd[1021]: veth93cf8d9: Gained IPv6LL Mar 17 18:36:21.213755 systemd[1]: docker-29dd443fdbf47870d627cb2e484339366803e1506efb19d86b651f3e4284c475.scope: Deactivated successfully. Mar 17 18:36:21.213000 audit: BPF prog-id=37 op=UNLOAD Mar 17 18:36:21.215883 kernel: kauditd_printk_skb: 174 callbacks suppressed Mar 17 18:36:21.215962 kernel: audit: type=1334 audit(1742236581.213:260): prog-id=37 op=UNLOAD Mar 17 18:36:21.225341 env[1271]: time="2025-03-17T18:36:21.225282850Z" level=info msg="ignoring event" container=29dd443fdbf47870d627cb2e484339366803e1506efb19d86b651f3e4284c475 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Mar 17 18:36:21.225629 env[1117]: time="2025-03-17T18:36:21.225357530Z" level=info msg="shim disconnected" id=29dd443fdbf47870d627cb2e484339366803e1506efb19d86b651f3e4284c475 Mar 17 18:36:21.225629 env[1117]: time="2025-03-17T18:36:21.225414938Z" level=warning msg="cleaning up after shim disconnected" id=29dd443fdbf47870d627cb2e484339366803e1506efb19d86b651f3e4284c475 namespace=moby Mar 17 18:36:21.225629 env[1117]: time="2025-03-17T18:36:21.225425107Z" level=info msg="cleaning up dead shim" Mar 17 18:36:21.232286 env[1117]: time="2025-03-17T18:36:21.232237239Z" level=warning msg="cleanup warnings time=\"2025-03-17T18:36:21Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1472 runtime=io.containerd.runc.v2\n" Mar 17 18:36:21.295074 kernel: docker0: port 1(veth93cf8d9) entered disabled state Mar 17 18:36:21.295188 kernel: veth3b360ea: renamed from eth0 Mar 17 18:36:21.294769 systemd-networkd[1021]: veth93cf8d9: Lost carrier Mar 17 18:36:21.480907 systemd-networkd[1021]: veth93cf8d9: Link DOWN Mar 17 18:36:21.483496 kernel: docker0: port 1(veth93cf8d9) entered disabled state Mar 17 18:36:21.483547 kernel: device veth93cf8d9 left promiscuous mode Mar 17 18:36:21.483567 kernel: docker0: port 1(veth93cf8d9) entered disabled state Mar 17 18:36:21.483585 kernel: audit: type=1700 audit(1742236581.480:261): dev=veth93cf8d9 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Mar 17 18:36:21.480000 audit: ANOM_PROMISCUOUS dev=veth93cf8d9 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Mar 17 18:36:21.480000 audit[1271]: SYSCALL arch=c000003e syscall=44 success=yes exit=32 a0=f a1=c000c19d20 a2=20 a3=0 items=0 ppid=1 pid=1271 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:21.480000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Mar 17 18:36:21.516140 kernel: audit: type=1300 audit(1742236581.480:261): arch=c000003e syscall=44 success=yes exit=32 a0=f a1=c000c19d20 a2=20 a3=0 items=0 ppid=1 pid=1271 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:21.516182 kernel: audit: type=1327 audit(1742236581.480:261): proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Mar 17 18:36:21.747274 systemd[1]: run-docker-netns-0905979e456f.mount: Deactivated successfully. Mar 17 18:36:21.773000 audit: BPF prog-id=40 op=UNLOAD Mar 17 18:36:21.775967 kernel: audit: type=1334 audit(1742236581.773:262): prog-id=40 op=UNLOAD Mar 17 18:36:21.807057 systemd[1]: var-lib-docker-overlay2-3e7c36125f963990f707f07f4b92433eff4df9fbed81c8dd26607b3d058ccebd-merged.mount: Deactivated successfully. Mar 17 18:36:22.064659 sshd[1250]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:22.064000 audit[1250]: USER_END pid=1250 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.067723 systemd[1]: sshd@8-10.0.0.36:22-10.0.0.1:35778.service: Deactivated successfully. Mar 17 18:36:22.068338 systemd[1]: session-9.scope: Deactivated successfully. Mar 17 18:36:22.068885 systemd-logind[1105]: Session 9 logged out. Waiting for processes to exit. Mar 17 18:36:22.069975 systemd[1]: Started sshd@9-10.0.0.36:22-10.0.0.1:45960.service. Mar 17 18:36:22.064000 audit[1250]: CRED_DISP pid=1250 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.071172 systemd-logind[1105]: Removed session 9. Mar 17 18:36:22.074880 kernel: audit: type=1106 audit(1742236582.064:263): pid=1250 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.074926 kernel: audit: type=1104 audit(1742236582.064:264): pid=1250 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.074954 kernel: audit: type=1131 audit(1742236582.066:265): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.36:22-10.0.0.1:35778 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:22.066000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.36:22-10.0.0.1:35778 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:22.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.36:22-10.0.0.1:45960 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:22.082984 kernel: audit: type=1130 audit(1742236582.069:266): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.36:22-10.0.0.1:45960 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:22.105000 audit[1489]: USER_ACCT pid=1489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.106967 sshd[1489]: Accepted publickey for core from 10.0.0.1 port 45960 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:22.110000 audit[1489]: CRED_ACQ pid=1489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.110000 audit[1489]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffa2e345a0 a2=3 a3=0 items=0 ppid=1 pid=1489 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:22.110000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:36:22.111913 sshd[1489]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:22.112078 kernel: audit: type=1101 audit(1742236582.105:267): pid=1489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.115446 systemd-logind[1105]: New session 10 of user core. Mar 17 18:36:22.116383 systemd[1]: Started session-10.scope. Mar 17 18:36:22.119000 audit[1489]: USER_START pid=1489 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.120000 audit[1491]: CRED_ACQ pid=1491 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.201981 systemd[1]: var-lib-docker-overlay2-de983b8fb2e5af77ec7baf363549ede6c0d6c50de3a3df8f474b9140f9b80e06\x2dinit-merged.mount: Deactivated successfully. Mar 17 18:36:22.231148 kernel: docker0: port 1(veth790f90a) entered blocking state Mar 17 18:36:22.231286 kernel: docker0: port 1(veth790f90a) entered disabled state Mar 17 18:36:22.231308 kernel: device veth790f90a entered promiscuous mode Mar 17 18:36:22.227000 audit: ANOM_PROMISCUOUS dev=veth790f90a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Mar 17 18:36:22.227000 audit[1271]: SYSCALL arch=c000003e syscall=44 success=yes exit=40 a0=f a1=c0005c0c30 a2=28 a3=0 items=0 ppid=1 pid=1271 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:22.227000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Mar 17 18:36:22.232567 systemd-networkd[1021]: veth790f90a: Link UP Mar 17 18:36:22.233775 kernel: docker0: port 1(veth790f90a) entered blocking state Mar 17 18:36:22.233814 kernel: docker0: port 1(veth790f90a) entered forwarding state Mar 17 18:36:22.258738 env[1117]: time="2025-03-17T18:36:22.258645254Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Mar 17 18:36:22.258738 env[1117]: time="2025-03-17T18:36:22.258699336Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Mar 17 18:36:22.258738 env[1117]: time="2025-03-17T18:36:22.258709715Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Mar 17 18:36:22.259322 env[1117]: time="2025-03-17T18:36:22.259276017Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/4ca87ffc36a016fd5539682daa8be7a6ddb4a3b17e622d744b848c337a28328a pid=1524 runtime=io.containerd.runc.v2 Mar 17 18:36:22.268547 systemd[1]: Started docker-4ca87ffc36a016fd5539682daa8be7a6ddb4a3b17e622d744b848c337a28328a.scope. Mar 17 18:36:22.278000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.278000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.278000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.278000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.278000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.278000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.278000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.278000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.278000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.278000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.278000 audit: BPF prog-id=41 op=LOAD Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=1524 pid=1534 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:22.279000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34636138376666633336613031366664353533393638326461 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=1524 pid=1534 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:22.279000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34636138376666633336613031366664353533393638326461 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit: BPF prog-id=42 op=LOAD Mar 17 18:36:22.279000 audit[1534]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001979d8 a2=78 a3=c0003088f0 items=0 ppid=1524 pid=1534 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:22.279000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34636138376666633336613031366664353533393638326461 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit: BPF prog-id=43 op=LOAD Mar 17 18:36:22.279000 audit[1534]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000197770 a2=78 a3=c000308938 items=0 ppid=1524 pid=1534 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:22.279000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34636138376666633336613031366664353533393638326461 Mar 17 18:36:22.279000 audit: BPF prog-id=43 op=UNLOAD Mar 17 18:36:22.279000 audit: BPF prog-id=42 op=UNLOAD Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { perfmon } for pid=1534 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit[1534]: AVC avc: denied { bpf } for pid=1534 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:36:22.279000 audit: BPF prog-id=44 op=LOAD Mar 17 18:36:22.279000 audit[1534]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000197c30 a2=78 a3=c000308d98 items=0 ppid=1524 pid=1534 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:22.279000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34636138376666633336613031366664353533393638326461 Mar 17 18:36:22.353981 kernel: docker0: port 1(veth790f90a) entered disabled state Mar 17 18:36:22.354070 kernel: eth0: renamed from vethc971d2e Mar 17 18:36:22.361216 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth790f90a: link becomes ready Mar 17 18:36:22.361303 kernel: docker0: port 1(veth790f90a) entered blocking state Mar 17 18:36:22.361328 kernel: docker0: port 1(veth790f90a) entered forwarding state Mar 17 18:36:22.362307 systemd-networkd[1021]: veth790f90a: Gained carrier Mar 17 18:36:22.365195 systemd-resolved[1071]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Mar 17 18:36:22.389820 systemd[1]: docker-4ca87ffc36a016fd5539682daa8be7a6ddb4a3b17e622d744b848c337a28328a.scope: Deactivated successfully. Mar 17 18:36:22.389000 audit: BPF prog-id=41 op=UNLOAD Mar 17 18:36:22.402000 env[1117]: time="2025-03-17T18:36:22.401951153Z" level=info msg="shim disconnected" id=4ca87ffc36a016fd5539682daa8be7a6ddb4a3b17e622d744b848c337a28328a Mar 17 18:36:22.402000 env[1117]: time="2025-03-17T18:36:22.401994113Z" level=warning msg="cleaning up after shim disconnected" id=4ca87ffc36a016fd5539682daa8be7a6ddb4a3b17e622d744b848c337a28328a namespace=moby Mar 17 18:36:22.402000 env[1117]: time="2025-03-17T18:36:22.402004613Z" level=info msg="cleaning up dead shim" Mar 17 18:36:22.402200 env[1271]: time="2025-03-17T18:36:22.402070266Z" level=info msg="ignoring event" container=4ca87ffc36a016fd5539682daa8be7a6ddb4a3b17e622d744b848c337a28328a module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Mar 17 18:36:22.408200 env[1117]: time="2025-03-17T18:36:22.408158712Z" level=warning msg="cleanup warnings time=\"2025-03-17T18:36:22Z\" level=info msg=\"starting signal loop\" namespace=moby pid=1585 runtime=io.containerd.runc.v2\n" Mar 17 18:36:22.412355 systemd-networkd[1021]: veth790f90a: Lost carrier Mar 17 18:36:22.412992 kernel: docker0: port 1(veth790f90a) entered disabled state Mar 17 18:36:22.413107 kernel: vethc971d2e: renamed from eth0 Mar 17 18:36:22.426671 systemd-networkd[1021]: veth790f90a: Link DOWN Mar 17 18:36:22.428579 kernel: docker0: port 1(veth790f90a) entered disabled state Mar 17 18:36:22.428613 kernel: device veth790f90a left promiscuous mode Mar 17 18:36:22.428636 kernel: docker0: port 1(veth790f90a) entered disabled state Mar 17 18:36:22.425000 audit: ANOM_PROMISCUOUS dev=veth790f90a prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Mar 17 18:36:22.425000 audit[1271]: SYSCALL arch=c000003e syscall=44 success=yes exit=32 a0=f a1=c0007ffa80 a2=20 a3=0 items=0 ppid=1 pid=1271 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/run/torcx/unpack/docker/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:22.425000 audit: PROCTITLE proctitle=2F72756E2F746F7263782F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Mar 17 18:36:22.474767 sshd[1489]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:22.474000 audit[1489]: USER_END pid=1489 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.474000 audit[1489]: CRED_DISP pid=1489 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.477534 systemd[1]: sshd@9-10.0.0.36:22-10.0.0.1:45960.service: Deactivated successfully. Mar 17 18:36:22.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.36:22-10.0.0.1:45960 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:22.478040 systemd[1]: session-10.scope: Deactivated successfully. Mar 17 18:36:22.478494 systemd-logind[1105]: Session 10 logged out. Waiting for processes to exit. Mar 17 18:36:22.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.36:22-10.0.0.1:45964 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:22.479432 systemd[1]: Started sshd@10-10.0.0.36:22-10.0.0.1:45964.service. Mar 17 18:36:22.480198 systemd-logind[1105]: Removed session 10. Mar 17 18:36:22.484000 audit: BPF prog-id=44 op=UNLOAD Mar 17 18:36:22.509000 audit[1600]: USER_ACCT pid=1600 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.510289 sshd[1600]: Accepted publickey for core from 10.0.0.1 port 45964 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:22.510000 audit[1600]: CRED_ACQ pid=1600 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.510000 audit[1600]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffda09f4920 a2=3 a3=0 items=0 ppid=1 pid=1600 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:22.510000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:36:22.511412 sshd[1600]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:22.514739 systemd-logind[1105]: New session 11 of user core. Mar 17 18:36:22.515466 systemd[1]: Started session-11.scope. Mar 17 18:36:22.517000 audit[1600]: USER_START pid=1600 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.518000 audit[1602]: CRED_ACQ pid=1602 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:22.588234 ntpdate[1612]: ntpdate 4.2.8p15@1.3728-o Mon Mar 17 16:16:03 UTC 2025 (1) Mar 17 18:36:23.376240 systemd-networkd[1021]: docker0: Lost carrier Mar 17 18:36:29.359684 ntpdate[1612]: adjust time server 173.71.68.71 offset +0.003895 sec Mar 17 18:36:29.361455 sshd[1600]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:29.361000 audit[1600]: USER_END pid=1600 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:29.363229 kernel: kauditd_printk_skb: 82 callbacks suppressed Mar 17 18:36:29.363291 kernel: audit: type=1106 audit(1742236589.361:303): pid=1600 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:29.364780 systemd[1]: sshd@10-10.0.0.36:22-10.0.0.1:45964.service: Deactivated successfully. Mar 17 18:36:29.365260 systemd[1]: session-11.scope: Deactivated successfully. Mar 17 18:36:29.365728 systemd-logind[1105]: Session 11 logged out. Waiting for processes to exit. Mar 17 18:36:29.366636 systemd[1]: Started sshd@11-10.0.0.36:22-10.0.0.1:34970.service. Mar 17 18:36:29.367464 systemd-logind[1105]: Removed session 11. Mar 17 18:36:29.361000 audit[1600]: CRED_DISP pid=1600 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:29.403682 kernel: audit: type=1104 audit(1742236589.361:304): pid=1600 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:29.403777 kernel: audit: type=1131 audit(1742236589.364:305): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.36:22-10.0.0.1:45964 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:29.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.36:22-10.0.0.1:45964 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:29.406995 kernel: audit: type=1130 audit(1742236589.365:306): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.36:22-10.0.0.1:34970 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:29.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.36:22-10.0.0.1:34970 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:29.429000 audit[1615]: USER_ACCT pid=1615 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:29.430122 sshd[1615]: Accepted publickey for core from 10.0.0.1 port 34970 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:29.432325 sshd[1615]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:29.431000 audit[1615]: CRED_ACQ pid=1615 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:29.435414 systemd-logind[1105]: New session 12 of user core. Mar 17 18:36:29.436122 systemd[1]: Started session-12.scope. Mar 17 18:36:29.437406 kernel: audit: type=1101 audit(1742236589.429:307): pid=1615 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:29.437448 kernel: audit: type=1103 audit(1742236589.431:308): pid=1615 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:29.437465 kernel: audit: type=1006 audit(1742236589.431:309): pid=1615 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 Mar 17 18:36:29.439702 kernel: audit: type=1300 audit(1742236589.431:309): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe79cb51f0 a2=3 a3=0 items=0 ppid=1 pid=1615 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:29.431000 audit[1615]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe79cb51f0 a2=3 a3=0 items=0 ppid=1 pid=1615 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:29.431000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:36:29.444955 kernel: audit: type=1327 audit(1742236589.431:309): proctitle=737368643A20636F7265205B707269765D Mar 17 18:36:29.444989 kernel: audit: type=1105 audit(1742236589.438:310): pid=1615 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:29.438000 audit[1615]: USER_START pid=1615 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:29.439000 audit[1617]: CRED_ACQ pid=1617 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:29.553989 sshd[1615]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:29.553000 audit[1615]: USER_END pid=1615 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:29.553000 audit[1615]: CRED_DISP pid=1615 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:29.556355 systemd[1]: sshd@11-10.0.0.36:22-10.0.0.1:34970.service: Deactivated successfully. Mar 17 18:36:29.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.36:22-10.0.0.1:34970 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:29.556980 systemd[1]: session-12.scope: Deactivated successfully. Mar 17 18:36:29.557672 systemd-logind[1105]: Session 12 logged out. Waiting for processes to exit. Mar 17 18:36:29.558304 systemd-logind[1105]: Removed session 12.